Warning: Permanently added '[localhost]:7604' (ECDSA) to the list of known hosts. 2022/08/20 17:18:00 fuzzer started 2022/08/20 17:18:00 dialing manager at localhost:36485 syzkaller login: [ 37.563280] cgroup: Unknown subsys name 'net' [ 37.674171] cgroup: Unknown subsys name 'rlimit' 2022/08/20 17:18:13 syscalls: 2215 2022/08/20 17:18:13 code coverage: enabled 2022/08/20 17:18:13 comparison tracing: enabled 2022/08/20 17:18:13 extra coverage: enabled 2022/08/20 17:18:13 setuid sandbox: enabled 2022/08/20 17:18:13 namespace sandbox: enabled 2022/08/20 17:18:13 Android sandbox: enabled 2022/08/20 17:18:13 fault injection: enabled 2022/08/20 17:18:13 leak checking: enabled 2022/08/20 17:18:13 net packet injection: enabled 2022/08/20 17:18:13 net device setup: enabled 2022/08/20 17:18:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/20 17:18:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/20 17:18:13 USB emulation: enabled 2022/08/20 17:18:13 hci packet injection: enabled 2022/08/20 17:18:13 wifi device emulation: failed to parse kernel version (6.0.0-rc1-next-20220819) 2022/08/20 17:18:13 802.15.4 emulation: enabled 2022/08/20 17:18:13 fetching corpus: 50, signal 27181/29047 (executing program) 2022/08/20 17:18:13 fetching corpus: 100, signal 41555/45161 (executing program) 2022/08/20 17:18:13 fetching corpus: 150, signal 49869/55139 (executing program) 2022/08/20 17:18:13 fetching corpus: 200, signal 61148/67977 (executing program) 2022/08/20 17:18:13 fetching corpus: 250, signal 69730/78069 (executing program) 2022/08/20 17:18:13 fetching corpus: 300, signal 75325/85130 (executing program) 2022/08/20 17:18:14 fetching corpus: 350, signal 81458/92672 (executing program) 2022/08/20 17:18:14 fetching corpus: 400, signal 86935/99567 (executing program) 2022/08/20 17:18:14 fetching corpus: 450, signal 91016/105080 (executing program) 2022/08/20 17:18:14 fetching corpus: 500, signal 95829/111194 (executing program) 2022/08/20 17:18:14 fetching corpus: 550, signal 101236/117832 (executing program) 2022/08/20 17:18:14 fetching corpus: 600, signal 103458/121421 (executing program) 2022/08/20 17:18:14 fetching corpus: 650, signal 107349/126545 (executing program) 2022/08/20 17:18:15 fetching corpus: 700, signal 110681/131135 (executing program) 2022/08/20 17:18:15 fetching corpus: 750, signal 113273/134971 (executing program) 2022/08/20 17:18:15 fetching corpus: 800, signal 116177/139099 (executing program) 2022/08/20 17:18:15 fetching corpus: 850, signal 119457/143542 (executing program) 2022/08/20 17:18:15 fetching corpus: 900, signal 122693/147958 (executing program) 2022/08/20 17:18:15 fetching corpus: 950, signal 125513/151903 (executing program) 2022/08/20 17:18:15 fetching corpus: 1000, signal 127685/155228 (executing program) 2022/08/20 17:18:15 fetching corpus: 1050, signal 131122/159705 (executing program) 2022/08/20 17:18:16 fetching corpus: 1100, signal 133585/163260 (executing program) 2022/08/20 17:18:16 fetching corpus: 1150, signal 136305/167056 (executing program) 2022/08/20 17:18:16 fetching corpus: 1200, signal 139078/170840 (executing program) 2022/08/20 17:18:16 fetching corpus: 1250, signal 141968/174755 (executing program) 2022/08/20 17:18:16 fetching corpus: 1300, signal 144231/178027 (executing program) 2022/08/20 17:18:16 fetching corpus: 1350, signal 145609/180555 (executing program) 2022/08/20 17:18:16 fetching corpus: 1400, signal 146747/182818 (executing program) 2022/08/20 17:18:16 fetching corpus: 1450, signal 147988/185147 (executing program) 2022/08/20 17:18:17 fetching corpus: 1500, signal 150521/188535 (executing program) 2022/08/20 17:18:17 fetching corpus: 1550, signal 152121/191120 (executing program) 2022/08/20 17:18:17 fetching corpus: 1600, signal 153869/193861 (executing program) 2022/08/20 17:18:17 fetching corpus: 1650, signal 155243/196238 (executing program) 2022/08/20 17:18:17 fetching corpus: 1700, signal 157263/199172 (executing program) 2022/08/20 17:18:17 fetching corpus: 1750, signal 159327/202106 (executing program) 2022/08/20 17:18:17 fetching corpus: 1800, signal 161030/204732 (executing program) 2022/08/20 17:18:18 fetching corpus: 1850, signal 162666/207267 (executing program) 2022/08/20 17:18:18 fetching corpus: 1900, signal 164836/210267 (executing program) 2022/08/20 17:18:18 fetching corpus: 1950, signal 167136/213324 (executing program) 2022/08/20 17:18:18 fetching corpus: 2000, signal 168471/215610 (executing program) 2022/08/20 17:18:18 fetching corpus: 2050, signal 169566/217682 (executing program) 2022/08/20 17:18:18 fetching corpus: 2100, signal 170823/219837 (executing program) 2022/08/20 17:18:18 fetching corpus: 2150, signal 172694/222475 (executing program) 2022/08/20 17:18:19 fetching corpus: 2200, signal 174046/224664 (executing program) 2022/08/20 17:18:19 fetching corpus: 2250, signal 175235/226716 (executing program) 2022/08/20 17:18:19 fetching corpus: 2300, signal 176151/228559 (executing program) 2022/08/20 17:18:19 fetching corpus: 2350, signal 176880/230253 (executing program) 2022/08/20 17:18:19 fetching corpus: 2400, signal 178732/232853 (executing program) 2022/08/20 17:18:19 fetching corpus: 2450, signal 180575/235418 (executing program) 2022/08/20 17:18:19 fetching corpus: 2500, signal 182301/237872 (executing program) 2022/08/20 17:18:19 fetching corpus: 2550, signal 183549/239942 (executing program) 2022/08/20 17:18:20 fetching corpus: 2600, signal 185019/242138 (executing program) 2022/08/20 17:18:20 fetching corpus: 2650, signal 186520/244400 (executing program) 2022/08/20 17:18:20 fetching corpus: 2700, signal 187948/246537 (executing program) 2022/08/20 17:18:20 fetching corpus: 2750, signal 188949/248342 (executing program) 2022/08/20 17:18:20 fetching corpus: 2800, signal 190385/250468 (executing program) 2022/08/20 17:18:20 fetching corpus: 2850, signal 191625/252436 (executing program) 2022/08/20 17:18:20 fetching corpus: 2900, signal 192614/254217 (executing program) 2022/08/20 17:18:21 fetching corpus: 2950, signal 193986/256295 (executing program) 2022/08/20 17:18:21 fetching corpus: 3000, signal 194820/257968 (executing program) 2022/08/20 17:18:21 fetching corpus: 3050, signal 195999/259827 (executing program) 2022/08/20 17:18:21 fetching corpus: 3100, signal 196862/261442 (executing program) 2022/08/20 17:18:21 fetching corpus: 3150, signal 198080/263315 (executing program) 2022/08/20 17:18:21 fetching corpus: 3200, signal 199000/264943 (executing program) 2022/08/20 17:18:21 fetching corpus: 3250, signal 200204/266769 (executing program) 2022/08/20 17:18:21 fetching corpus: 3300, signal 202027/269010 (executing program) 2022/08/20 17:18:22 fetching corpus: 3350, signal 203085/270757 (executing program) 2022/08/20 17:18:22 fetching corpus: 3400, signal 204042/272376 (executing program) 2022/08/20 17:18:22 fetching corpus: 3450, signal 204956/273959 (executing program) 2022/08/20 17:18:22 fetching corpus: 3500, signal 205929/275639 (executing program) 2022/08/20 17:18:22 fetching corpus: 3550, signal 206836/277212 (executing program) 2022/08/20 17:18:22 fetching corpus: 3600, signal 208188/279118 (executing program) 2022/08/20 17:18:22 fetching corpus: 3650, signal 209257/280801 (executing program) 2022/08/20 17:18:22 fetching corpus: 3700, signal 210107/282337 (executing program) 2022/08/20 17:18:22 fetching corpus: 3750, signal 211269/284043 (executing program) 2022/08/20 17:18:23 fetching corpus: 3800, signal 212102/285525 (executing program) 2022/08/20 17:18:23 fetching corpus: 3850, signal 212920/287010 (executing program) 2022/08/20 17:18:23 fetching corpus: 3900, signal 213983/288645 (executing program) 2022/08/20 17:18:23 fetching corpus: 3950, signal 214745/290058 (executing program) 2022/08/20 17:18:23 fetching corpus: 4000, signal 215777/291650 (executing program) 2022/08/20 17:18:23 fetching corpus: 4050, signal 216524/292996 (executing program) 2022/08/20 17:18:23 fetching corpus: 4100, signal 217372/294428 (executing program) 2022/08/20 17:18:24 fetching corpus: 4150, signal 217899/295643 (executing program) 2022/08/20 17:18:24 fetching corpus: 4200, signal 218940/297229 (executing program) 2022/08/20 17:18:24 fetching corpus: 4250, signal 219731/298624 (executing program) 2022/08/20 17:18:24 fetching corpus: 4300, signal 220572/300060 (executing program) 2022/08/20 17:18:24 fetching corpus: 4350, signal 221656/301630 (executing program) 2022/08/20 17:18:24 fetching corpus: 4400, signal 222365/303002 (executing program) 2022/08/20 17:18:24 fetching corpus: 4450, signal 222895/304229 (executing program) 2022/08/20 17:18:25 fetching corpus: 4500, signal 224064/305813 (executing program) 2022/08/20 17:18:25 fetching corpus: 4550, signal 224964/307255 (executing program) 2022/08/20 17:18:25 fetching corpus: 4600, signal 225596/308560 (executing program) 2022/08/20 17:18:25 fetching corpus: 4650, signal 226476/309931 (executing program) 2022/08/20 17:18:25 fetching corpus: 4700, signal 227378/311315 (executing program) 2022/08/20 17:18:25 fetching corpus: 4750, signal 228369/312732 (executing program) 2022/08/20 17:18:25 fetching corpus: 4800, signal 229191/314044 (executing program) 2022/08/20 17:18:25 fetching corpus: 4850, signal 229876/315265 (executing program) 2022/08/20 17:18:26 fetching corpus: 4900, signal 230526/316519 (executing program) 2022/08/20 17:18:26 fetching corpus: 4950, signal 231501/317906 (executing program) 2022/08/20 17:18:26 fetching corpus: 5000, signal 232133/319085 (executing program) 2022/08/20 17:18:26 fetching corpus: 5050, signal 232737/320297 (executing program) 2022/08/20 17:18:26 fetching corpus: 5100, signal 233727/321654 (executing program) 2022/08/20 17:18:26 fetching corpus: 5150, signal 234587/322944 (executing program) 2022/08/20 17:18:26 fetching corpus: 5200, signal 235247/324138 (executing program) 2022/08/20 17:18:27 fetching corpus: 5250, signal 235815/325287 (executing program) 2022/08/20 17:18:27 fetching corpus: 5300, signal 236178/326314 (executing program) 2022/08/20 17:18:27 fetching corpus: 5350, signal 236630/327420 (executing program) 2022/08/20 17:18:27 fetching corpus: 5400, signal 237259/328589 (executing program) 2022/08/20 17:18:27 fetching corpus: 5450, signal 237882/329740 (executing program) 2022/08/20 17:18:27 fetching corpus: 5500, signal 238602/330897 (executing program) 2022/08/20 17:18:27 fetching corpus: 5550, signal 239449/332165 (executing program) 2022/08/20 17:18:27 fetching corpus: 5600, signal 240166/333330 (executing program) 2022/08/20 17:18:28 fetching corpus: 5650, signal 240934/334500 (executing program) 2022/08/20 17:18:28 fetching corpus: 5700, signal 241990/335795 (executing program) 2022/08/20 17:18:28 fetching corpus: 5750, signal 242511/336834 (executing program) 2022/08/20 17:18:28 fetching corpus: 5800, signal 243328/337980 (executing program) 2022/08/20 17:18:28 fetching corpus: 5850, signal 243954/339059 (executing program) 2022/08/20 17:18:28 fetching corpus: 5900, signal 244655/340159 (executing program) 2022/08/20 17:18:28 fetching corpus: 5950, signal 245001/341090 (executing program) 2022/08/20 17:18:29 fetching corpus: 6000, signal 245793/342235 (executing program) 2022/08/20 17:18:29 fetching corpus: 6050, signal 246547/343392 (executing program) 2022/08/20 17:18:29 fetching corpus: 6100, signal 247299/344503 (executing program) 2022/08/20 17:18:29 fetching corpus: 6150, signal 247826/345522 (executing program) 2022/08/20 17:18:29 fetching corpus: 6200, signal 248575/346598 (executing program) 2022/08/20 17:18:29 fetching corpus: 6250, signal 249173/347636 (executing program) 2022/08/20 17:18:29 fetching corpus: 6300, signal 249772/348633 (executing program) 2022/08/20 17:18:29 fetching corpus: 6350, signal 250278/349653 (executing program) 2022/08/20 17:18:30 fetching corpus: 6400, signal 251411/350910 (executing program) 2022/08/20 17:18:30 fetching corpus: 6450, signal 251888/351874 (executing program) 2022/08/20 17:18:30 fetching corpus: 6500, signal 252712/352957 (executing program) 2022/08/20 17:18:30 fetching corpus: 6550, signal 253365/353992 (executing program) 2022/08/20 17:18:30 fetching corpus: 6600, signal 253929/354950 (executing program) 2022/08/20 17:18:30 fetching corpus: 6650, signal 254352/355866 (executing program) 2022/08/20 17:18:30 fetching corpus: 6700, signal 255011/356858 (executing program) 2022/08/20 17:18:31 fetching corpus: 6750, signal 255933/357965 (executing program) 2022/08/20 17:18:31 fetching corpus: 6800, signal 256379/358861 (executing program) 2022/08/20 17:18:31 fetching corpus: 6850, signal 257055/359815 (executing program) 2022/08/20 17:18:31 fetching corpus: 6900, signal 257511/360729 (executing program) 2022/08/20 17:18:31 fetching corpus: 6950, signal 257969/361583 (executing program) 2022/08/20 17:18:31 fetching corpus: 7000, signal 258637/362526 (executing program) 2022/08/20 17:18:31 fetching corpus: 7050, signal 259134/363416 (executing program) 2022/08/20 17:18:32 fetching corpus: 7100, signal 259569/364285 (executing program) 2022/08/20 17:18:32 fetching corpus: 7150, signal 260304/365289 (executing program) 2022/08/20 17:18:32 fetching corpus: 7200, signal 260879/366246 (executing program) 2022/08/20 17:18:32 fetching corpus: 7250, signal 261450/367120 (executing program) 2022/08/20 17:18:32 fetching corpus: 7300, signal 261926/367949 (executing program) 2022/08/20 17:18:32 fetching corpus: 7350, signal 262375/368781 (executing program) 2022/08/20 17:18:33 fetching corpus: 7400, signal 262689/369567 (executing program) 2022/08/20 17:18:33 fetching corpus: 7450, signal 263179/370422 (executing program) 2022/08/20 17:18:33 fetching corpus: 7500, signal 263545/371196 (executing program) 2022/08/20 17:18:33 fetching corpus: 7550, signal 264121/372092 (executing program) 2022/08/20 17:18:33 fetching corpus: 7600, signal 264775/372963 (executing program) 2022/08/20 17:18:33 fetching corpus: 7650, signal 265468/373916 (executing program) 2022/08/20 17:18:33 fetching corpus: 7700, signal 266023/374806 (executing program) 2022/08/20 17:18:33 fetching corpus: 7750, signal 266371/375597 (executing program) 2022/08/20 17:18:34 fetching corpus: 7800, signal 266784/376415 (executing program) 2022/08/20 17:18:34 fetching corpus: 7850, signal 267186/377188 (executing program) 2022/08/20 17:18:34 fetching corpus: 7900, signal 267728/377978 (executing program) 2022/08/20 17:18:34 fetching corpus: 7950, signal 268466/378870 (executing program) 2022/08/20 17:18:34 fetching corpus: 8000, signal 268950/379642 (executing program) 2022/08/20 17:18:34 fetching corpus: 8050, signal 269462/380449 (executing program) 2022/08/20 17:18:34 fetching corpus: 8100, signal 270100/381251 (executing program) 2022/08/20 17:18:35 fetching corpus: 8150, signal 270670/382038 (executing program) 2022/08/20 17:18:35 fetching corpus: 8200, signal 271247/382777 (executing program) 2022/08/20 17:18:35 fetching corpus: 8250, signal 271751/383531 (executing program) 2022/08/20 17:18:35 fetching corpus: 8300, signal 272321/384312 (executing program) 2022/08/20 17:18:35 fetching corpus: 8350, signal 272749/385025 (executing program) 2022/08/20 17:18:35 fetching corpus: 8400, signal 273386/385846 (executing program) 2022/08/20 17:18:35 fetching corpus: 8450, signal 274000/386642 (executing program) 2022/08/20 17:18:36 fetching corpus: 8500, signal 274484/387393 (executing program) 2022/08/20 17:18:36 fetching corpus: 8550, signal 274958/388205 (executing program) 2022/08/20 17:18:36 fetching corpus: 8600, signal 275372/388938 (executing program) 2022/08/20 17:18:36 fetching corpus: 8650, signal 275889/389657 (executing program) 2022/08/20 17:18:36 fetching corpus: 8700, signal 276393/390386 (executing program) 2022/08/20 17:18:36 fetching corpus: 8750, signal 276844/391118 (executing program) 2022/08/20 17:18:36 fetching corpus: 8800, signal 277350/391830 (executing program) 2022/08/20 17:18:37 fetching corpus: 8850, signal 277871/392571 (executing program) 2022/08/20 17:18:37 fetching corpus: 8900, signal 278170/393251 (executing program) 2022/08/20 17:18:37 fetching corpus: 8950, signal 278700/393979 (executing program) 2022/08/20 17:18:37 fetching corpus: 9000, signal 279122/394708 (executing program) 2022/08/20 17:18:37 fetching corpus: 9050, signal 279465/395397 (executing program) 2022/08/20 17:18:37 fetching corpus: 9100, signal 280077/396096 (executing program) 2022/08/20 17:18:37 fetching corpus: 9150, signal 280315/396758 (executing program) 2022/08/20 17:18:37 fetching corpus: 9200, signal 280699/397422 (executing program) 2022/08/20 17:18:37 fetching corpus: 9250, signal 281276/398157 (executing program) 2022/08/20 17:18:38 fetching corpus: 9300, signal 281672/398810 (executing program) 2022/08/20 17:18:38 fetching corpus: 9350, signal 282116/399426 (executing program) 2022/08/20 17:18:38 fetching corpus: 9400, signal 282401/400056 (executing program) 2022/08/20 17:18:38 fetching corpus: 9450, signal 282770/400707 (executing program) 2022/08/20 17:18:38 fetching corpus: 9500, signal 283146/401399 (executing program) 2022/08/20 17:18:38 fetching corpus: 9550, signal 283664/402055 (executing program) 2022/08/20 17:18:38 fetching corpus: 9600, signal 284274/402696 (executing program) 2022/08/20 17:18:38 fetching corpus: 9650, signal 284679/403350 (executing program) 2022/08/20 17:18:39 fetching corpus: 9700, signal 285029/403964 (executing program) 2022/08/20 17:18:39 fetching corpus: 9750, signal 285404/404590 (executing program) 2022/08/20 17:18:39 fetching corpus: 9800, signal 285647/405199 (executing program) 2022/08/20 17:18:39 fetching corpus: 9850, signal 286095/405767 (executing program) 2022/08/20 17:18:39 fetching corpus: 9900, signal 286504/406396 (executing program) 2022/08/20 17:18:39 fetching corpus: 9950, signal 287039/407025 (executing program) 2022/08/20 17:18:39 fetching corpus: 10000, signal 287323/407633 (executing program) 2022/08/20 17:18:40 fetching corpus: 10050, signal 287725/408249 (executing program) 2022/08/20 17:18:40 fetching corpus: 10100, signal 288164/408885 (executing program) 2022/08/20 17:18:40 fetching corpus: 10150, signal 288440/409471 (executing program) 2022/08/20 17:18:40 fetching corpus: 10200, signal 288761/410068 (executing program) 2022/08/20 17:18:40 fetching corpus: 10250, signal 289255/410640 (executing program) 2022/08/20 17:18:40 fetching corpus: 10300, signal 289682/410937 (executing program) 2022/08/20 17:18:40 fetching corpus: 10350, signal 290226/410937 (executing program) 2022/08/20 17:18:41 fetching corpus: 10400, signal 290544/410937 (executing program) 2022/08/20 17:18:41 fetching corpus: 10450, signal 291110/410937 (executing program) 2022/08/20 17:18:41 fetching corpus: 10500, signal 291467/410937 (executing program) 2022/08/20 17:18:41 fetching corpus: 10550, signal 292005/410937 (executing program) 2022/08/20 17:18:41 fetching corpus: 10600, signal 292452/410937 (executing program) 2022/08/20 17:18:41 fetching corpus: 10650, signal 292804/410937 (executing program) 2022/08/20 17:18:41 fetching corpus: 10700, signal 293100/410937 (executing program) 2022/08/20 17:18:41 fetching corpus: 10750, signal 293475/410937 (executing program) 2022/08/20 17:18:42 fetching corpus: 10800, signal 293885/410937 (executing program) 2022/08/20 17:18:42 fetching corpus: 10850, signal 294267/410937 (executing program) 2022/08/20 17:18:42 fetching corpus: 10900, signal 294735/410937 (executing program) 2022/08/20 17:18:42 fetching corpus: 10950, signal 295061/410937 (executing program) 2022/08/20 17:18:42 fetching corpus: 11000, signal 295537/410937 (executing program) 2022/08/20 17:18:42 fetching corpus: 11050, signal 295959/410937 (executing program) 2022/08/20 17:18:43 fetching corpus: 11100, signal 296276/410937 (executing program) 2022/08/20 17:18:43 fetching corpus: 11150, signal 296610/410937 (executing program) 2022/08/20 17:18:43 fetching corpus: 11200, signal 296834/410937 (executing program) 2022/08/20 17:18:43 fetching corpus: 11250, signal 297306/410937 (executing program) 2022/08/20 17:18:43 fetching corpus: 11300, signal 297603/410937 (executing program) 2022/08/20 17:18:43 fetching corpus: 11350, signal 297949/410937 (executing program) 2022/08/20 17:18:43 fetching corpus: 11400, signal 298421/410937 (executing program) 2022/08/20 17:18:43 fetching corpus: 11450, signal 298645/410937 (executing program) 2022/08/20 17:18:44 fetching corpus: 11500, signal 299054/410938 (executing program) 2022/08/20 17:18:44 fetching corpus: 11550, signal 299387/410938 (executing program) 2022/08/20 17:18:44 fetching corpus: 11600, signal 299647/410938 (executing program) 2022/08/20 17:18:44 fetching corpus: 11650, signal 300094/410938 (executing program) 2022/08/20 17:18:44 fetching corpus: 11700, signal 300383/410938 (executing program) 2022/08/20 17:18:44 fetching corpus: 11750, signal 300690/410938 (executing program) 2022/08/20 17:18:44 fetching corpus: 11800, signal 300960/410938 (executing program) 2022/08/20 17:18:44 fetching corpus: 11850, signal 301314/410938 (executing program) 2022/08/20 17:18:45 fetching corpus: 11900, signal 301687/410938 (executing program) 2022/08/20 17:18:45 fetching corpus: 11950, signal 302040/410938 (executing program) 2022/08/20 17:18:45 fetching corpus: 12000, signal 302617/410938 (executing program) 2022/08/20 17:18:45 fetching corpus: 12050, signal 302934/410938 (executing program) 2022/08/20 17:18:45 fetching corpus: 12100, signal 303307/410938 (executing program) 2022/08/20 17:18:45 fetching corpus: 12150, signal 303798/410938 (executing program) 2022/08/20 17:18:45 fetching corpus: 12200, signal 304086/410938 (executing program) 2022/08/20 17:18:46 fetching corpus: 12250, signal 304347/410938 (executing program) 2022/08/20 17:18:46 fetching corpus: 12300, signal 304614/410938 (executing program) 2022/08/20 17:18:46 fetching corpus: 12350, signal 304886/410938 (executing program) 2022/08/20 17:18:46 fetching corpus: 12400, signal 305246/410938 (executing program) 2022/08/20 17:18:46 fetching corpus: 12450, signal 305646/410938 (executing program) 2022/08/20 17:18:46 fetching corpus: 12500, signal 306065/410938 (executing program) 2022/08/20 17:18:46 fetching corpus: 12550, signal 306513/410938 (executing program) 2022/08/20 17:18:46 fetching corpus: 12600, signal 306802/410938 (executing program) 2022/08/20 17:18:47 fetching corpus: 12650, signal 307091/410938 (executing program) 2022/08/20 17:18:47 fetching corpus: 12700, signal 307362/410938 (executing program) 2022/08/20 17:18:47 fetching corpus: 12750, signal 307687/410938 (executing program) 2022/08/20 17:18:47 fetching corpus: 12800, signal 308168/410938 (executing program) 2022/08/20 17:18:47 fetching corpus: 12850, signal 308500/410938 (executing program) 2022/08/20 17:18:47 fetching corpus: 12900, signal 309069/410938 (executing program) 2022/08/20 17:18:47 fetching corpus: 12950, signal 309331/410938 (executing program) 2022/08/20 17:18:48 fetching corpus: 13000, signal 309610/410938 (executing program) 2022/08/20 17:18:48 fetching corpus: 13050, signal 310046/410938 (executing program) 2022/08/20 17:18:48 fetching corpus: 13100, signal 310402/410938 (executing program) 2022/08/20 17:18:48 fetching corpus: 13150, signal 310709/410938 (executing program) 2022/08/20 17:18:48 fetching corpus: 13200, signal 310991/410938 (executing program) 2022/08/20 17:18:48 fetching corpus: 13250, signal 311434/410938 (executing program) 2022/08/20 17:18:49 fetching corpus: 13300, signal 311915/410938 (executing program) 2022/08/20 17:18:49 fetching corpus: 13350, signal 312252/410938 (executing program) 2022/08/20 17:18:49 fetching corpus: 13400, signal 312582/410938 (executing program) 2022/08/20 17:18:49 fetching corpus: 13450, signal 312786/410938 (executing program) 2022/08/20 17:18:49 fetching corpus: 13500, signal 313041/410938 (executing program) 2022/08/20 17:18:49 fetching corpus: 13550, signal 313264/410938 (executing program) 2022/08/20 17:18:49 fetching corpus: 13600, signal 313554/410938 (executing program) 2022/08/20 17:18:49 fetching corpus: 13650, signal 313805/410938 (executing program) 2022/08/20 17:18:49 fetching corpus: 13700, signal 314079/410938 (executing program) 2022/08/20 17:18:50 fetching corpus: 13750, signal 314396/410938 (executing program) 2022/08/20 17:18:50 fetching corpus: 13800, signal 314877/410938 (executing program) 2022/08/20 17:18:50 fetching corpus: 13850, signal 315096/410938 (executing program) 2022/08/20 17:18:50 fetching corpus: 13900, signal 315391/410938 (executing program) 2022/08/20 17:18:50 fetching corpus: 13950, signal 315667/410938 (executing program) 2022/08/20 17:18:50 fetching corpus: 14000, signal 316022/410938 (executing program) 2022/08/20 17:18:50 fetching corpus: 14050, signal 316297/410938 (executing program) 2022/08/20 17:18:51 fetching corpus: 14100, signal 316629/410938 (executing program) 2022/08/20 17:18:51 fetching corpus: 14150, signal 316880/410938 (executing program) 2022/08/20 17:18:51 fetching corpus: 14200, signal 317079/410938 (executing program) 2022/08/20 17:18:51 fetching corpus: 14250, signal 317406/410938 (executing program) 2022/08/20 17:18:51 fetching corpus: 14300, signal 317660/410938 (executing program) 2022/08/20 17:18:51 fetching corpus: 14350, signal 317952/410938 (executing program) 2022/08/20 17:18:51 fetching corpus: 14400, signal 318131/410938 (executing program) 2022/08/20 17:18:51 fetching corpus: 14450, signal 318421/410938 (executing program) 2022/08/20 17:18:52 fetching corpus: 14500, signal 318745/410938 (executing program) 2022/08/20 17:18:52 fetching corpus: 14550, signal 319202/410938 (executing program) 2022/08/20 17:18:52 fetching corpus: 14594, signal 319426/410938 (executing program) 2022/08/20 17:18:52 fetching corpus: 14594, signal 319426/410938 (executing program) 2022/08/20 17:18:54 starting 8 fuzzer processes 17:18:54 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x80240, 0x0) r1 = syz_open_dev$ttys(0xc, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1, {0xee01, 0xee00}}, './file0\x00'}) openat$sr(0xffffffffffffff9c, &(0x7f0000000380), 0x2000, 0x0) r4 = accept4$inet6(r2, &(0x7f00000003c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000400)=0x1c, 0x800) r5 = syz_mount_image$tmpfs(&(0x7f0000000440), &(0x7f0000000480)='./file0/../file0\x00', 0x8, 0x6, &(0x7f0000000940)=[{&(0x7f00000004c0)="a231bb97b487d5cdd82dd38111fc5f38c67271776c8dc765e31e18964d51ec537c656434e6300f3a455593e6dd7321854ec48fc4577b7c2653d6d38a3869efeddf7090280c511cfcf17291f98413dbfda296798f04a6e5666e71518322971d11257e58e1e07e6415bd44", 0x6a, 0x3bc35363}, {&(0x7f0000000540)="0ea2d30b60667918ebf3b33128c93d6bfaa7313bf0025cc8ed0ba2875c594a66127e5c21581520d132f199b6be471aac7de46b372a66e89ea88b05f85e6c67a72317d1f683e629abe0996e4cc98d63990291c6b28bcf2d56e79749ac91142ba24e6fd4f8c9dfc18c9ba6f0a2486751d8228fde47c9dcc583ed30e54586d516fd754c2c0a65d1b36a29862622bb728bb74a5ea974bdd9878693da660edc8f24a914a9a68ed9cf97baa0b04c173b222aad2d13077ca9105e8438b853d6672050be9aa6e43280443f8f9318f447aa18b36c2384eaf65a2e84167303fa64917cfa9400b76e7f57", 0xe5, 0x20}, {&(0x7f0000000640)="12e5f953c80f19c94cd522ff47b205d436ea8d19893046eda1b41430baa974cc4492376696bf35bf2cae46144e93581d69589fe492b9cda71067e81cf757279483c6787b8ad96c87a3bfa7e0dfde5f05c26869871bf9daa3ae4f932ee68486f0ba679f6f89e18aabca716cdb0bde2bb5557fff52a89743c4207c5773373e0b4df0cb87f51121cab45125ac8ea41abe2644c73f4ae630d15518b3a54ace56c1af59ce36735575982777f6105c517c8dde50fc045ccbd706cfa84da406427259af7fea829e3338399dfd94ea163d179c39650a8f77ac1c3df71c1e512b76dc6633264e94c92f86e6", 0xe7, 0xff}, {&(0x7f0000000740)="49ca0f", 0x3, 0x401}, {&(0x7f0000000780)="a62c202830826ace909b52d88d0bedc8139c93c154a0ac5f37e728b0169ec2767bac1739ba67f9c85edec42dcb14d59a7e7e393824bf0e5dba6c93c0f7959d34f4bf238029ba749cd5044bc72b2443e6be8ed0b79929abdfe9fb2befa93adcb9065e3640e541cd7f455f0263172ec8ef15992ee4d6c809727bea4704c4b5651f0d34a769204f26308d9999a08d0d87fafa949856b4034ae4176a37ea86841645446262d9d2c1acaa811097b9f3c03eab422cc329577ce60869d95bc2d3578f7fa81a09f077528dca0e57a634268fe4edb2d4878552cd595797fc18fa2a98", 0xde, 0x7fffffff}, {&(0x7f0000000880)="6dbf76f8027a0a4e3670fdb17c309b9bc1d494589a3f3dfe495792283ebb9428b86d166db41788778ded82bb44d2452b105c696be9932dbb3adf4fbfbd6f82b3b4dce0f787344f56164ce3cd67f8550eddfadf2204bd5f2dcae22896eca54844f954149a18d66a999898853b1e152a71e21b2c805a55bb716d070976e39c927d74ef03c577c5cb39246c0b326d2b725a56b08b4da3172c5e8398", 0x9a, 0x1f}], 0x2002084, &(0x7f0000000a00)={[{@size={'size', 0x3d, [0x35, 0x6b]}}, {@gid={'gid', 0x3d, r3}}, {@huge_never}], [{@seclabel}, {@obj_role={'obj_role', 0x3d, '#{.{%@-+%'}}]}) r6 = openat(r5, &(0x7f0000000a80)='./file0\x00', 0x311080, 0x80) r7 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000ac0)=@IORING_OP_FADVISE={0x18, 0x1, 0x0, @fd=r4, 0x800, 0x0, 0x0, 0x2, 0x0, {0x0, r7}}, 0x4) r8 = accept$unix(r2, &(0x7f0000000b00)=@abs, &(0x7f0000000b80)=0x6e) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r8, 0xf505, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000bc0)='./file0\x00', r0, &(0x7f0000000c00)='./file0/../file0\x00', 0x8) r9 = dup(r1) mount$9p_rdma(&(0x7f0000000c40), &(0x7f0000000c80)='./file0/../file0\x00', &(0x7f0000000cc0), 0x18, &(0x7f0000000d00)={'trans=rdma,', {'port', 0x3d, 0x4e22}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x100000001}}], [{@obj_role={'obj_role', 0x3d, 'huge=never'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'huge=never'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '{()-'}}]}}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000dc0), r9) r10 = openat$random(0xffffffffffffff9c, &(0x7f0000000e00), 0x1, 0x0) preadv(r10, &(0x7f0000001ec0)=[{&(0x7f0000000e40)=""/4096, 0x1000}, {&(0x7f0000001e40)=""/70, 0x46}], 0x2, 0x4, 0x200) r11 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001f00), 0x40, 0x0) recvmmsg(r11, &(0x7f0000009740)=[{{&(0x7f0000001f40)=@can, 0x80, &(0x7f0000003580)=[{&(0x7f0000001fc0)=""/218, 0xda}, {&(0x7f00000020c0)=""/75, 0x4b}, {&(0x7f0000002140)=""/54, 0x36}, {&(0x7f0000002180)=""/4096, 0x1000}, {&(0x7f0000003180)=""/126, 0x7e}, {&(0x7f0000003200)=""/251, 0xfb}, {&(0x7f0000003300)=""/53, 0x35}, {&(0x7f0000003340)=""/209, 0xd1}, {&(0x7f0000003440)=""/151, 0x97}, {&(0x7f0000003500)=""/92, 0x5c}], 0xa}, 0x3f}, {{&(0x7f0000003640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80, &(0x7f0000004880)=[{&(0x7f00000036c0)=""/4096, 0x1000}, {&(0x7f00000046c0)=""/138, 0x8a}, {&(0x7f0000004780)=""/55, 0x37}, {&(0x7f00000047c0)=""/165, 0xa5}], 0x4, &(0x7f00000048c0)=""/143, 0x8f}, 0x401}, {{0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f0000004980)=""/1, 0x1}, {&(0x7f00000049c0)=""/251, 0xfb}], 0x2, &(0x7f0000004b00)=""/154, 0x9a}, 0x1}, {{&(0x7f0000004bc0)=@tipc=@id, 0x80, &(0x7f0000006d80)=[{&(0x7f0000004c40)=""/4096, 0x1000}, {&(0x7f0000005c40)=""/4096, 0x1000}, {&(0x7f0000006c40)=""/78, 0x4e}, {&(0x7f0000006cc0)=""/189, 0xbd}], 0x4, &(0x7f0000006dc0)=""/4096, 0x1000}, 0x80}, {{&(0x7f0000007dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000007e80)=[{&(0x7f0000007e40)=""/46, 0x2e}], 0x1, &(0x7f0000007ec0)=""/128, 0x80}, 0x7f}, {{0x0, 0x0, &(0x7f0000009040)=[{&(0x7f0000007f40)=""/4096, 0x1000}, {&(0x7f0000008f40)=""/212, 0xd4}], 0x2, &(0x7f0000009080)=""/77, 0x4d}, 0xa8ff}, {{&(0x7f0000009100)=@can, 0x80, &(0x7f00000092c0)=[{&(0x7f0000009180)=""/67, 0x43}, {&(0x7f0000009200)=""/53, 0x35}, {&(0x7f0000009240)=""/121, 0x79}], 0x3}, 0x2}, {{&(0x7f0000009300)=@qipcrtr, 0x80, &(0x7f0000009380), 0x0, &(0x7f00000093c0)=""/254, 0xfe}, 0xff}, {{&(0x7f00000094c0)=@pppol2tpin6, 0x80, &(0x7f00000096c0)=[{&(0x7f0000009540)=""/54, 0x36}, {&(0x7f0000009580)=""/119, 0x77}, {&(0x7f0000009600)=""/184, 0xb8}], 0x3, &(0x7f0000009700)=""/6, 0x6}, 0x8}], 0x9, 0x40000002, &(0x7f0000009980)={0x0, 0x989680}) write$sndseq(r6, &(0x7f00000099c0)=[{0x20, 0x9, 0xff, 0x6, @time={0xc1, 0x302bc56}, {0x5d, 0x9}, {0xeb, 0x5}, @raw8={"a1596d4fb764ce5bbb2b163a"}}], 0x1c) 17:18:54 executing program 2: r0 = shmget(0x1, 0x2000, 0x40, &(0x7f0000ffd000/0x2000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/191) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_LOCK(r0, 0xb) r1 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffc000/0x3000)=nil) shmctl$SHM_LOCK(r1, 0xb) r2 = shmget(0x3, 0x1000, 0x4, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000001ac0)=[{{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f00000003c0)=[{&(0x7f0000000140)=""/51, 0x33}, {&(0x7f0000000180)=""/129, 0x81}, {&(0x7f0000000240)=""/147, 0x93}, {&(0x7f0000000300)=""/161, 0xa1}], 0x4, &(0x7f0000000400)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000480)=""/4096, 0x1000}, {&(0x7f0000001480)=""/117, 0x75}, {&(0x7f0000001500)=""/2, 0x2}, {&(0x7f0000001540)=""/63, 0x3f}], 0x4}}, {{&(0x7f00000015c0), 0x6e, &(0x7f0000001800)=[{&(0x7f0000001640)=""/242, 0xf2}, {&(0x7f0000001740)=""/178, 0xb2}], 0x2, &(0x7f0000001840)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{&(0x7f00000018c0)=@abs, 0x6e, &(0x7f0000001980)=[{&(0x7f0000001940)=""/52, 0x34}], 0x1, &(0x7f00000019c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0xc8}}], 0x4, 0x0, &(0x7f0000001bc0)={0x77359400}) clone3(&(0x7f0000001e40)={0x62202000, &(0x7f0000001c00), &(0x7f0000001c40), &(0x7f0000001c80)=0x0, {0x33}, &(0x7f0000001cc0)=""/80, 0x50, &(0x7f0000001d40)=""/152, &(0x7f0000001e00)}, 0x58) shmctl$IPC_SET(r2, 0x1, &(0x7f0000001ec0)={{0x1, 0x0, r4, 0xee01, 0xee00, 0x112, 0x4d}, 0x7fff, 0x4, 0x40, 0x1, 0x0, r5, 0x800}) shmget(0x3, 0x3000, 0x2, &(0x7f0000ffc000/0x3000)=nil) pipe(&(0x7f0000001f40)={0xffffffffffffffff}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r6, 0xc0709411, &(0x7f0000001f80)={{0x0, 0x400000000, 0x6, 0x6, 0x8, 0x8, 0x3f, 0x3, 0xffff825c, 0x1, 0x800, 0x9, 0x3, 0x8, 0x3f}, 0x8, [0x0]}) r7 = shmget$private(0x0, 0x4000, 0x2, &(0x7f0000ff9000/0x4000)=nil) shmat(r7, &(0x7f0000ffa000/0x1000)=nil, 0x5fb1150638eaaf61) r8 = shmget$private(0x0, 0x3000, 0x1, &(0x7f0000ffa000/0x3000)=nil) shmctl$IPC_RMID(r8, 0x0) ioctl$AUTOFS_IOC_FAIL(r3, 0x9361, 0xc3d) 17:18:54 executing program 1: ioctl$AUTOFS_DEV_IOCTL_CATATONIC(0xffffffffffffffff, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r0, 0xc018937d, &(0x7f0000000040)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0xfffffffc}}, './file0\x00'}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)=0x0) kcmp(r2, 0x0, 0x1, r0, r0) r3 = fcntl$dupfd(r0, 0x406, r0) preadv(r0, &(0x7f0000000340)=[{&(0x7f00000000c0)=""/157, 0x9d}, {&(0x7f0000000180)=""/227, 0xe3}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/65, 0x41}], 0x4, 0x0, 0x9) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r1, 0xc018937c, &(0x7f0000000380)={{0x1, 0x1, 0x18, r1, {0x4}}, '\x00'}) write$P9_RREADDIR(r4, &(0x7f00000003c0)={0x68, 0x29, 0x1, {0x1, [{{0x0, 0x3}, 0x5, 0x80, 0x7, './file0'}, {{0x20, 0x0, 0x2}, 0x9, 0xc2, 0x7, './file0'}, {{0x4, 0x2}, 0x4, 0x20, 0x7, './file0'}]}}, 0x68) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) sync_file_range(r5, 0x9f4f, 0x7fffffff, 0x1) r6 = openat$zero(0xffffffffffffff9c, &(0x7f00000004c0), 0x20080, 0x0) io_cancel(0x0, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x6, 0x44, r1, &(0x7f0000000480)="7018d814887512febdb8dace37af3a7cd19b2b99638eafef3d71585d6e13a4276d21", 0x22, 0x4c, 0x0, 0x6, r6}, &(0x7f0000000540)) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r3, 0xc0189375, &(0x7f0000000580)={{0x1, 0x1, 0x18, r5}, './file0/../file0\x00'}) r8 = fcntl$getown(r6, 0x9) ioctl$TIOCSPGRP(r7, 0x5410, &(0x7f00000005c0)=r8) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r3, 0xc018937b, &(0x7f0000000600)={{0x1, 0x1, 0x18, r5, {0xee01, 0xffffffffffffffff}}, './file0\x00'}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r9, 0xc08c5332, &(0x7f0000000640)={0xfffffffa, 0x4, 0x0, 'queue0\x00', 0x80000001}) fcntl$setflags(r7, 0x2, 0x1) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000700), &(0x7f0000000740)={'U-', 0x5f}, 0x16, 0x2) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f00000007c0)={0x20, 0xc16d, 0x4088, 0x1f, 0x18, "f0c9b6b13bca06cf97fb6768271825e624a942"}) 17:18:54 executing program 3: write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000000)={0xb, 0x7, 0x2, {0x2, '\\('}}, 0xb) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RLINK(r0, &(0x7f0000000040)={0x7, 0x47, 0x1}, 0x7) ioctl$AUTOFS_IOC_FAIL(r0, 0x9361, 0x10000) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r0, 0xf505, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f0000000080)={0xf06, 0x0, 0x5, 0x4, 0x101}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) readv(r1, &(0x7f0000001200)=[{&(0x7f0000000100)=""/231, 0xe7}, {&(0x7f0000000200)=""/4096, 0x1000}], 0x2) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000001300)={&(0x7f0000001240)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000012c0)={&(0x7f0000001280)={0x2c, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x2004c040}, 0x11) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000001340), &(0x7f0000001380)=0x4) r2 = openat$cgroup_ro(r1, &(0x7f00000013c0)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) sendmsg$unix(r2, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001400)="792b2d805626767f600ecbcfb7c4623ee27b0afcf3407a3793643ec022cbc3646df23ccb9276bb2986f2078f015c556066a92691442edb21fa80f6f7ba2df3c9fd432376d08115d9741600a2ce64eddf75daaf5b95207b68b8fac8bed2402b", 0x5f}, {&(0x7f0000001480)="a60878017d5fae1f60260e366768919c5378cd1cdf9a8e4e6e", 0x19}, {&(0x7f00000014c0)="28eb516181d98474153f12663f230d6e2903f58d6cb5820e4f69d7d7eb3660fcdc9d0c30d63f424c48367e8ce85753ce4c2868c67a3f3861f43685c7e2467d4793041c", 0x43}, {&(0x7f0000001540)}], 0x4, 0x0, 0x0, 0x840}, 0x4000) accept4$inet6(r1, &(0x7f0000001600)={0xa, 0x0, 0x0, @remote}, &(0x7f0000001640)=0x1c, 0x800) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000001680)={0x0, 0xea60}, 0x10) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000016c0), 0x101480, 0x0) pread64(r3, &(0x7f0000001700)=""/152, 0x98, 0x80) r4 = signalfd(r0, &(0x7f0000001a40)={[0x9]}, 0x8) setsockopt$inet6_mreq(r4, 0x29, 0x1c, &(0x7f0000001a80)={@mcast2}, 0x14) recvfrom(r3, &(0x7f0000001ac0)=""/169, 0xa9, 0x2100, &(0x7f0000001b80)=@l2={0x1f, 0x5a, @none, 0x3, 0x2}, 0x80) write$binfmt_aout(r3, &(0x7f0000001c00)={{0x108, 0x1, 0x40, 0x1c6, 0x364, 0x1, 0xb7, 0x7}, "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", ['\x00', '\x00', '\x00', '\x00', '\x00']}, 0x1520) 17:18:54 executing program 4: timer_delete(0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000040)={{}, {r0, r1+10000000}}, &(0x7f0000000080)) timer_settime(0x0, 0x1, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000140)) timer_gettime(0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) timer_settime(0x0, 0x1, &(0x7f0000000200)={{r2, r3+60000000}}, &(0x7f0000000240)) timer_delete(0x0) timer_settime(0x0, 0x0, &(0x7f0000000280)={{0x0, 0x3938700}}, &(0x7f00000002c0)) timer_settime(0x0, 0x1, &(0x7f0000000300)={{}, {0x0, 0x989680}}, 0x0) timer_create(0x2, &(0x7f0000000440)={0x0, 0xe, 0x0, @thr={&(0x7f0000000340)="e249c190def7e3adc46dd7c71a1eb4d4911c18a22c7f788e9177621e4774c7b0e04c40a06a6f4d28acf35afd", &(0x7f0000000380)="309e6e8a56203c02e870626c5abfc91c05b93704ff2eef68284eb5604cc170cf7228e9390c5e956ce50e531819dc6a62835bb5e6295f0812d2a6d7d780f896041b8935c64751f3f5b201ff3efb73d9c9f9602143e4e8c4ad53aa46f7b079eda17d78e6504c0dc78cc776e144deef672be9841f6bc3ac7820349390aa638468c72ff9470325e46530ae868025baeaea5ef10d2db8f0b68b7fb056d7"}}, &(0x7f0000000480)=0x0) timer_settime(r4, 0x1, &(0x7f00000004c0)={{0x0, 0x3938700}, {0x0, 0x3938700}}, &(0x7f0000000500)) timer_create(0x6, &(0x7f0000000540)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000580)=0x0) timer_settime(r5, 0x0, &(0x7f00000005c0)={{0x77359400}}, &(0x7f0000000600)) timer_create(0x7, &(0x7f0000000640)={0x0, 0x31, 0x4}, &(0x7f0000000680)=0x0) timer_settime(r6, 0x0, &(0x7f00000006c0)={{0x77359400}}, &(0x7f0000000700)) timer_create(0x5, 0xffffffffffffffff, &(0x7f0000000740)=0x0) futex(&(0x7f0000000780), 0x102f4a0f66f5eb31, 0x0, &(0x7f00000007c0)={0x0, 0x3938700}, &(0x7f0000000800), 0x0) timer_gettime(r7, &(0x7f0000000840)) 17:18:54 executing program 7: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000000040)) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(0xffffffffffffffff, 0xc018937b, &(0x7f0000000440)={{0x1, 0x1, 0x18, r0, {0xee00, 0xee00}}, './file0\x00'}) fsetxattr$security_evm(r2, &(0x7f0000000480), &(0x7f00000004c0)=@v1={0x2, "8436a9b9e76b68084e33a8a2e923b8103c"}, 0x12, 0x1) ioctl$BTRFS_IOC_BALANCE_CTL(r0, 0x40049421, 0x3) ioctl$int_in(r0, 0x5452, &(0x7f0000000500)=0x5) r3 = fsmount(r2, 0x0, 0x74) write(r3, &(0x7f0000000540)="7ec7bebc1e58b189c3e7684c6ffac6b7885801dd85", 0x15) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r3, 0xc0189374, &(0x7f0000000580)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000}}, './file1\x00'}) r5 = openat(r4, &(0x7f00000005c0)='./file1\x00', 0x10040, 0x53) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r3, 0xc018937c, &(0x7f0000000600)={{0x1, 0x1, 0x18, r0, {0x1}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_FAIL(r5, 0xc0189377, &(0x7f0000000640)={{0x1, 0x1, 0x18, r0, {0x1000, 0x1ff}}, './file1\x00'}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x300000b, 0x2010, r6, 0x0) openat(r4, &(0x7f0000000680)='./file0\x00', 0x880, 0x5) r7 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000006c0)='/sys/class/drm', 0x501000, 0x14a) fsconfig$FSCONFIG_CMD_RECONFIGURE(r7, 0x7, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000700), r7) openat(r4, &(0x7f0000000740)='./file0\x00', 0x4242, 0x80) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000780)={{0x1, 0x1, 0x18, r7}, './file0\x00'}) write$sndseq(r8, &(0x7f00000007c0)=[{0xa, 0x0, 0x2, 0xfe, @time={0x8000, 0x10000}, {0x2, 0x81}, {0xf9, 0x81}, @queue={0x40, {0x3ff, 0x1}}}, {0xc0, 0x9, 0x4, 0x7, @time={0x9f1, 0xec}, {0x3f, 0x2c}, {0x4, 0x2}, @control={0x3, 0x5, 0x8}}, {0x3, 0x7, 0xc, 0x2, @time={0x81, 0x20}, {0x1f, 0x9}, {0x95, 0x40}, @connect={{0x8, 0x7d}, {0x4, 0x1}}}], 0x54) 17:18:54 executing program 5: sched_setscheduler(0xffffffffffffffff, 0x2, &(0x7f0000000000)=0x2) r0 = getpid() prlimit64(r0, 0xa, 0x0, &(0x7f0000000040)) r1 = fcntl$getown(0xffffffffffffffff, 0x9) prlimit64(r1, 0xc, &(0x7f0000000080)={0x100000000, 0x9}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) prlimit64(r2, 0x9, &(0x7f0000000100)={0x2, 0x2}, &(0x7f0000000140)) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000180)) prlimit64(r0, 0xd, 0x0, &(0x7f00000001c0)) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000580)={0x0, 0x0}) prlimit64(r3, 0xe, &(0x7f00000005c0)={0x2, 0xee5}, &(0x7f0000000600)) r4 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000640), 0x42200, 0x0) r5 = dup(0xffffffffffffffff) r6 = openat$sr(0xffffffffffffff9c, &(0x7f0000000680), 0x24000, 0x0) kcmp$KCMP_EPOLL_TFD(r3, r2, 0x7, r4, &(0x7f00000006c0)={r5, r6}) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000700)=0x0) prlimit64(r7, 0x9, &(0x7f0000000740)={0x0, 0x8}, &(0x7f0000000780)) r8 = gettid() ioctl$BINDER_FREEZE(r6, 0x400c620e, &(0x7f00000007c0)={r8, 0x1, 0x2}) getrlimit(0xd, &(0x7f0000000800)) 17:18:54 executing program 6: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) mlock2(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff7000/0x2000)=nil, 0x2000, 0x4, 0x50, 0xffffffffffffffff, 0x0) mincore(&(0x7f0000ffc000/0x2000)=nil, 0x2000, &(0x7f0000000000)=""/16) shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x1000)=nil, 0x1000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0xa000) mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x8000, &(0x7f0000000040)=0x1, 0x40, 0x2) io_uring_register$IORING_REGISTER_BUFFERS(0xffffffffffffffff, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/119, 0x77}, {&(0x7f0000000100)=""/107, 0x6b}, {&(0x7f0000000180)=""/62, 0x3e}], 0x3) r0 = syz_io_uring_setup(0x4ed1, &(0x7f0000000200)={0x0, 0x735b, 0x4, 0x1, 0x3c4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fee000/0x11000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) r1 = syz_io_uring_setup(0xaeb, &(0x7f0000000300)={0x0, 0xd6d6, 0x20, 0x2, 0x16a, 0x0, r0}, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) r2 = syz_open_procfs(0x0, &(0x7f0000000400)='uid_map\x00') r3 = syz_io_uring_setup(0x6ee4, &(0x7f0000000440)={0x0, 0xcb5d, 0x10, 0x2, 0x170, 0x0, r2}, &(0x7f0000fee000/0x4000)=nil, &(0x7f0000fef000/0x1000)=nil, &(0x7f00000004c0)=0x0, &(0x7f0000000500)=0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000800000/0x800000)=nil, 0x800000, 0x4, 0x100010, r3, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000580)=@IORING_OP_OPENAT={0x12, 0x3, 0x0, r2, 0x0, &(0x7f0000000540)='./file0\x00', 0x22, 0x0, 0x31713}, 0x1f33cc04) mlock2(&(0x7f000095c000/0x3000)=nil, 0x3000, 0x0) r6 = mmap$IORING_OFF_CQ_RING(&(0x7f0000e14000/0x1000)=nil, 0x1000, 0x1000001, 0x10, r1, 0x8000000) syz_memcpy_off$IO_URING_METADATA_GENERIC(r6, 0x40, &(0x7f00000005c0)=0xe80, 0x0, 0x4) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000600), 0x121000, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000001, 0x80010, r7, 0x8000000) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000640)=0xa) [ 91.875100] audit: type=1400 audit(1661015934.842:6): avc: denied { execmem } for pid=288 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 93.106090] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 93.107761] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 93.110002] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 93.120487] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 93.124595] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 93.127025] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 93.131951] Bluetooth: hci0: HCI_REQ-0x0c1a [ 93.163908] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 93.167107] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 93.169102] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 93.186031] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 93.188771] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 93.190738] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 93.196062] Bluetooth: hci2: HCI_REQ-0x0c1a [ 93.203804] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 93.205062] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 93.208459] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 93.208557] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 93.209723] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 93.212553] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 93.214148] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 93.215786] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 93.217409] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 93.222559] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 93.229809] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 93.231010] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 93.234067] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 93.235400] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 93.236926] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 93.238592] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 93.240087] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 93.241481] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 93.243378] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 93.245118] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 93.246229] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 93.248062] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 93.249463] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 93.250613] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 93.256089] Bluetooth: hci1: HCI_REQ-0x0c1a [ 93.256105] Bluetooth: hci4: HCI_REQ-0x0c1a [ 93.259381] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 93.261419] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 93.266266] Bluetooth: hci3: HCI_REQ-0x0c1a [ 93.273659] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 93.275993] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 93.280451] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 93.284314] Bluetooth: hci5: HCI_REQ-0x0c1a [ 93.285393] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 93.303072] Bluetooth: hci7: HCI_REQ-0x0c1a [ 93.365539] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 93.375521] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 93.392026] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 93.409209] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 93.443021] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 93.452292] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 93.481352] Bluetooth: hci6: HCI_REQ-0x0c1a [ 95.190339] Bluetooth: hci0: command 0x0409 tx timeout [ 95.253869] Bluetooth: hci2: command 0x0409 tx timeout [ 95.317898] Bluetooth: hci5: command 0x0409 tx timeout [ 95.318978] Bluetooth: hci7: command 0x0409 tx timeout [ 95.319608] Bluetooth: hci1: command 0x0409 tx timeout [ 95.381951] Bluetooth: hci3: command 0x0409 tx timeout [ 95.382564] Bluetooth: hci4: command 0x0409 tx timeout [ 95.509874] Bluetooth: hci6: command 0x0409 tx timeout [ 97.237860] Bluetooth: hci0: command 0x041b tx timeout [ 97.301933] Bluetooth: hci2: command 0x041b tx timeout [ 97.365935] Bluetooth: hci1: command 0x041b tx timeout [ 97.366491] Bluetooth: hci7: command 0x041b tx timeout [ 97.366999] Bluetooth: hci5: command 0x041b tx timeout [ 97.429861] Bluetooth: hci4: command 0x041b tx timeout [ 97.430336] Bluetooth: hci3: command 0x041b tx timeout [ 97.557870] Bluetooth: hci6: command 0x041b tx timeout [ 99.285873] Bluetooth: hci0: command 0x040f tx timeout [ 99.349879] Bluetooth: hci2: command 0x040f tx timeout [ 99.413928] Bluetooth: hci5: command 0x040f tx timeout [ 99.414397] Bluetooth: hci7: command 0x040f tx timeout [ 99.414866] Bluetooth: hci1: command 0x040f tx timeout [ 99.477871] Bluetooth: hci3: command 0x040f tx timeout [ 99.478358] Bluetooth: hci4: command 0x040f tx timeout [ 99.605873] Bluetooth: hci6: command 0x040f tx timeout [ 101.333870] Bluetooth: hci0: command 0x0419 tx timeout [ 101.397862] Bluetooth: hci2: command 0x0419 tx timeout [ 101.461896] Bluetooth: hci1: command 0x0419 tx timeout [ 101.462350] Bluetooth: hci7: command 0x0419 tx timeout [ 101.462778] Bluetooth: hci5: command 0x0419 tx timeout [ 101.525897] Bluetooth: hci4: command 0x0419 tx timeout [ 101.526343] Bluetooth: hci3: command 0x0419 tx timeout [ 101.653918] Bluetooth: hci6: command 0x0419 tx timeout [ 116.070402] loop0: detected capacity change from 0 to 264192 [ 116.088172] loop0: detected capacity change from 0 to 264192 17:19:19 executing program 5: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x20000044) splice(0xffffffffffffffff, &(0x7f00000000c0)=0x5, 0xffffffffffffffff, &(0x7f0000000180)=0x7, 0x9, 0x9) r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000540)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000040)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x47137275}], 0x0, &(0x7f0000011200)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000080)=ANY=[@ANYRESDEC, @ANYRES32, @ANYRESOCT=0x0]) clock_gettime(0x0, 0x0) read(0xffffffffffffffff, &(0x7f0000000000), 0xfffffdef) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101342, 0x0) splice(0xffffffffffffffff, &(0x7f0000000680)=0x4, r0, 0x0, 0x9, 0x0) openat(r1, &(0x7f00000001c0)='./file0\x00', 0x400, 0x184) lstat(&(0x7f0000000600)='./file0\x00', 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f00000006c0)) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000240)={'veth1_to_bond\x00'}) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) mount$cgroup2(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x41030, &(0x7f0000000900)=ANY=[@ANYRES16=r0, @ANYRES32, @ANYBLOB=',hash,mask=^MAY_EXEC,uid=', @ANYRESDEC, @ANYRES32]) syz_open_dev$vcsu(&(0x7f0000000500), 0x4, 0x20041) write$binfmt_aout(r1, &(0x7f0000000c40)=ANY=[], 0x820) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x1, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x2}, 0x0, 0x100000000, 0x0, 0x6, 0x0, 0x0, 0x59f7}, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x7fffffff) [ 116.273467] loop5: detected capacity change from 0 to 264192 [ 116.329903] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 116.408054] audit: type=1400 audit(1661015959.378:7): avc: denied { open } for pid=3857 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.409740] audit: type=1400 audit(1661015959.379:8): avc: denied { kernel } for pid=3857 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 116.431507] syz-executor.5 (3858) used greatest stack depth: 24520 bytes left [ 116.526928] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:19:33 executing program 3: pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x3000003, 0xffffffffffffffff) mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) 17:19:33 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000078a7001e5dccf324db00"/33], 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018e3ffffd4157e1bd0df5ded20395498cfe76d67446ea6a742b092a2ca62206d604767154b8ff5570be9383e3278761c13140b41a336944553e3ac90f21b947a9d3d97e63b04f6baa9c5c2ffc04f8abe477798121e7177bfa900", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r6, @ANYRES32=r2, @ANYRES32=r4, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES64=r3, @ANYRES32, @ANYRESOCT]) r7 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r7, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r8, &(0x7f00000003c0)=@abs, &(0x7f0000000340)=0x6e) close(r7) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 17:19:33 executing program 7: io_uring_enter(0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x2, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) openat$null(0xffffffffffffff9c, &(0x7f0000000180), 0x100000, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005e2c0)={0x0, 0x0, "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", "950b8bbc34bf9b44a5f783e82416e13437591aaea9e99d56d9fa2b62c996fb937ef8e5bb361a4eb72e3b338b3d456d93c2993fc14a84c9df4fca9a60ad24fe51c5a3fc272feb82e0053d62793dcbb53a9aac338c90f5cdae9589decd38f50a09d93770fe9fffa2570bae21a6c16607cb009087b6f6850ff959c7cde98a4e32896d4e19a961e665ed3624ef5c69dc0964b4e762a597e962c8f0c77006ae2c2e61c9d589d8075d51ad024b5e6af6d9ad992d0bf7c9b663e91485d32a9e7ee3febf65c5d7f7d8cf1d6ee7a1d12df1d9a056d2c44371e7d7376e0baa911ce2fb91f811506149e1b2bcf3dc0e9c94a294388d4636547a098e57bad5c0bf1ee2d21aabc22fc193ed1e85886abdeb6944ead2082984e3b7724633f58c76185a0e7814cf6745bb5ca89b88abdf102a0bcf9fb0c1b2eed6553ee3a0eab3b9bcebf70187adf95f5a2564a6d081679f6988f7e0fffda8c75027eec9fd9177d245704a2f1348f6aa2141357964efb85de30e3be48ba72b34f46a53c393aacb648b728316adf6edc89a128dac296e8022e3457cda709d3f4ee82e744910890ba79420b32572d19d21d965bb5f7be6713d2aff1c6a47589d00d173a4f7f75c191247fb6eea511c85f1f2ca3389aeec86fa05b79a53eadd44f6928fd6492e18d1de7614e68ab21dfd71508786e535de92de39236ea42fbaa81ae85784b5c24c89f6bee084493fc227b3c9f620efa3b7c13b48c1bd1bc20f5972f2a94a68b6717e2f0524741ee7d55a39eee078436f0af9a982a0953bd1cd57849007d08bfbf1dfe814c8448539baa1c5b8ced883da94c7b946cb9e205c83941172aa1bc8e710fe6efec7ef16639408348485e6890ea289fabb6a872c634aa21059ca2bd3cf3deae4bfada536780a9f11ef2a84a17bc2e5ffefc8b7f1aa708f2d89e496578b78381a82916a7a2b36413b76171af62915c76d20d2ec695f0d7dd0ae6a5a890e1070500a62f4267321900efe7073474e030a3ab8086275b552ac0ca8e94f438307b354e39005cddc582c5da0f3753b37643cc13bdff1efef66055f16e871e8ad26a502e5e7509d05f98f32f3f0b5d563c498e860b5b931e36ccd1e7d7f5a0904288aecd9c6a5bbda28d43169cb7967d69d124f5cf6fd1574ba9a9eabd5b8b0b27bb48ac5659c2734e21eb8cd71ba8c7fd8ff7b7cb65d7d127ff0f53fc25d2f3eb05586d7299eb8cb1eb255a460c9a05151ceead842b1c21e8c19ebecf6cb1a7f9a19a254c9e39bfbcb905d6d0265b37fae4d15ef8e4c56f82bf976662e0d258c2e7ba2ebe6ca3e9ea3d0ea52ee8b67d8f318a2a27a716977d4fe916264e11788a1e80dde6a0100b156b89f11e4e3bf78c66d535e46477fcd9f568578523406f21a6796ac3c1e0f6ba31a471f359579b103299799606a766a1ca7148c153d85c5420bd1e1ee0564c08c88dec5d248eccf1f63cf01015197f6a3fa61a598e8ad327cd6dfe3cf9f0b4e685dc0e9b10908f68b2290a3741a90991e1f67c04015a780a87c89644280b032722ceb2531bbed8e4459edad3409cbe1ddfd071052277cd908cebe5c00009c3f3a33b9ec60b200e700eb9d48954461c82591a5ffeec87f12d081d30e4c61999879c607cc653a3b2478439b42ea05b469534f20653d8d61a55e9761dd331386109af0b2453eb2e8ba54e7c16e890727c133b442956db67278d661166a9290d4fe8008821649eeefba119ba3776597654a546611693db7b3fc63aa2d01047dbf8a6db146b0fcf3afc8d819575f642dc87ffbd0a42bb68c20f1ea1dac2804db95adab571d2ca60c679a8db02ba3cd5765713e5c3748205b56fd3f6f6e32f628c5b986b1f9d218df36b03db78ee74544555dfa7506a939f48c10a9df0620a841f7e9c67cbf5b367c4c0bbd69b76956326f1737d143d49619691433473fd5fed20fc5710ff0f7c6288a4071f02f741532e3080d59b039466ab62972ecc563ee511e8a9d56fa7179569f1d2420ddc90c62d654331771dd8515ecb6d9030901de113996870c1d921fca0d39a5da13183ab12506008f3074a26ef1990fdabfea0d42d346748959a35e0e07c447c03a591c54ae61186cf579e2636e89d3b3f06c5a019330dbb2d313cff036624a789abb4d5a76ea83e31774be2280de447a053e29a2cb6c4fe62292b61e6513098cc0269a6d526aab3dba820ebe9408839a8f96a5cd09bb29dd6e1b2bdfd31d6b93ceb47976f6650f0c294b061fd25118d364cb0654b0f87741953c3fb2a590394179678b1fab1390db08d599bc418f168f4aa56ebbf3fc9f1597151c83e989770349402695c8b2bfd2b488e0735a071650d4fe1420804c66ce4261424f60424c0390397e7eea3ca904173b8620d74799ae84204abc9548801f3ca29973a33110c6b13d0aaaf316948e1d6fb99ca3150864361418d7f05f39ba7b9026a356f185ad23542e6f0af8d71989486bde21d7451acf86bab6ed27271f395ab31e88e6cd6ff6da710e6ae680fc1711a1319694f9ac56cdcfd46a10db35295627a7dcd4c605e98e455164ff21927b904929973b7520f752b76e6cd3732e540371fd78a5a42611f42d0b185d213a47abd2dfdc37c79894d3323900631655bc263fb5e8aa6b6f32c9f8ced4acc81c6d4bc95fa48faee5697d4221cc576bae07afe10057cf40423318fcd32c3158d65eb770728028f8e5354069ec4f4f63b9a4cd68172397bfa5371a43697e7bc26d777c55ce5f0a225324397a7567b0b969604db7d32c95b05017db53bad3cc1ac3f3d3bc0287d7794f9baf0f1a7064258586e39743dc150637d84c47fce0feb9e9f3c1fbddcdc9de4a1011a54cf9a74fd28b029f0bfb45f723e4dbe9910a203e98fdbe6fa0d562ead671d5ecaba5f2f29d8e37dcae6b3b6e0cc4917ef4da6b9f0baacbc51840ebaf85f0f7d11897d8887a35d99f50eedefcb07913a665d0843f68a73767df874c5995936bf5c03bf40ff54e179c094127af6254e22da82484472eca7a48bf932c2470ad5c6bc43b2392ebae24692e73ae1c6e0c03eb958b78952531156d7509da69cfd9d8e5068e560fc7f28a974490ecbbc79aafb65f525e5b8d04aaed3b683c6b23703d6ff361f5bd57a9b62ffa5e994b9bbaaf582688f78bc13ef909f9634324fbf6859646b673e2b1d80f56a58bffdac390c245d8cc3036da0e6656f24af365da36ec6cc74847ccfb4a36115c1f19cc6e848f909089a2ac660d1223765295f37c442f987ed98b3f7b3b963213d2e6289b147c80dfc239800f0d48d37fc4739fa521dd686f5413261a9cd06f1c09c598d3d91e66db106ef212c3a1b8c02834f9cc3634ca938df7a478c25b55f0c654bc4f70057a60a7bbf02706f048329d3ad3052f23b698b8ffb97085f121249359320efff2add0c35db60e7cf74e0169e9cf13c0c3725768fea6e928a213e61bae007bc307e4fe63b0905772c469747b5884509acce8b7c368b417b44460d6e5d3ab9dec690c43a029122ba37216d48a0d7eb519fcd0257df3a693711ffa60c8a3855713f359c3780f4a40694982d7ce84e40f03faaf942730e9daa8777d7a8909999df47955ea430bb443789f047066426df0a7fe04f741420b0db3c5e54f0b03e60b5897e96c4bf34f324ef899b9ea4b36c44b2496f043e7be07f3a58bb094caab78f168d9486d0dfd1adc97ae3ce5e710a9e47e6b5f8360417d1462acb4062057dda820c5d4b4cc90a13732fc2b52b12b2d255cb01f529a597e5ee29eb36e0c479896ae189103580a633c4a09621043df2205d00b45a84cd8ebe81c483cdf66994827672942dba7674e2090829a33744394e7b9c81ff273a5df6e0eceaa9b2abad932c8740d3b0b977e91fc03f4020a4459fa582d48673215c14f0da08a82a67b8bb804915c9d1218d7a9de94033a32725f30f9f9e81987d63cca018d12c3894b7fbeb95901f382bdee8595b2e6b7f42d0ada636db6e000625dfaa79a6309b2dd279fff258cefcc044a06bdbe489230ffdd90efdda0df2da52742a59e24b8c50ec68790fc62207ac2cd6d4997d6a4faa5e2645e30228f39094750eef3ce56b1569438750ff50130c64e8f37d8ff49fa9d9c0d409e9f60f347cb386946ce117b4c40a9a53c7359d3a966c7326263270eb16876ff1e6da42a73a634ac661327a916b8416bac1bb49a5e9b8da0dc7170d833d07df1fab73a7f202aaa768049efefc4b399611a6fdbe29aaccfb6416be56f30e9fce9602d0cf57c1c70b321974e3518434ca828f1a51d4191b99e0e0a7451ba3b4f2b5cf95b44fc417abcc5b0b13bae366614f75c98aade49013475086a48d9e64ba7701d6aa7997132e56b97b962921a73e7a70de0f32c06d0117b24708867f7247024a28096607669001e87ec188812d0eab256b0296e0f70c47c6ca89dd511c1362523930a546a44ebc421e03e979a5bba49732d437d82e7555e5a10c4a1fd933c6c50380d3d7a147586e4033005f533f7ade992af2696c4d122311a473f97644095805a18da9d0b52e2f72dd386a3d14f478c7ba144503ee2e94bfb3853fb37adca2f7bf51872fd3a54e392c8b6dbf142c6ae83ca21575ca6a1d3fa1b1de90f4a816d093561f88f6e6aaf782d08c798147a64851759b8667a1531da2d571e1457edd13d7d0929ae02daed710e9ae1a2796e38a1c2921dd2fd57f825f4cf95f02e34e9cf3e894d57cfde113224210caec0b4ab2901262b6e36d96ea1febc8c73a12f0e40f6b47b13709cfecbec1420fcb5cdc2b5986d0a54fe0459ba5f77b90bc9d2cbdd86663910fed740f6f41d94cb1b3818a550f8da00f6d17b150e4872fec8712a7490a1782a82b9680ceeeb41fdb8c95c1d3d574437d3bd1915020d96e411978c1738d7683b62f5dbf6280dc72860a2b6fa1de548e6a22987f1d3b5eb010172d7c684e9943e32b140fc51cd8c7046a2cc604244a7aad63a9edd2f64c31c8fe127a2cb965ac0a374b24e475bc78f4cbdda40b39b282af1d192bd2a967fc6b7811f8ef8be8d65cd8d3ddbf1e69989c073a16c9c1896ca8a734bc6a4df17d39d30a8b8c1ec3d93534747e8e9a769f60a9e10cc69ea5903993bc481630e1df50eedc1a1a51d96de8fcd27a3ba4108349c92d52b81886d19217b10508527634c58af2806b2dae8c71aaeb6946896decd03266a75bccf676d86064188d0da683b3b38a3c03fc22bbf6c8d8bdea829bc5aa5d5521da096718aa6a629f174e510b1215b49f27db3c145555baa329d15de80976748b68648482cb8cf9e79cc3acefe4d8436c04e882934abc30ac5886d10a54b759f1b4407d1ea9d8cc1049e4f60c9dc96dbda9dbc581d31bb3dcfe32598bac97974d6c8625a2be3d48ef98edfbf0725cc18f21b50a67b0de8ff6544cd67ce0d43fcc1d248"}) r3 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000009c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f0000055040)={0x6, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}], 0x3, "bc386eff17b8c9"}) r6 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) ioctl$FITHAW(r6, 0xc0045878) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000300)={r5, 0x0, "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", "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"}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4) write$binfmt_aout(r7, &(0x7f0000001180)=ANY=[], 0x220) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz1\x00', 0x200002, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file2\x00', 0x801, 0x106) socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) sendfile(r7, r0, 0x0, 0xfffffdef) 17:19:33 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r2, 0x0, 0x40, 0x0) io_setup(0x7, &(0x7f0000000000)) r3 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r3, 0x0, 0x5) openat(0xffffffffffffffff, &(0x7f0000000200)='./file1\x00', 0x20400, 0xa4) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x2, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={&(0x7f0000000180)}}, 0x0, 0xa, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0}, &(0x7f0000000140)=0xc) r5 = syz_open_procfs(r4, &(0x7f00000001c0)='net/if_inet6\x00') read$hiddev(r5, &(0x7f0000000040)=""/169, 0x200000e9) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x0, 0x9, 0x3d, 0x82, 0x0, 0x5, 0x58000, 0xd, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x200, 0x4, @perf_bp={&(0x7f0000000340), 0x1}, 0x400, 0x10002, 0x0, 0x1, 0x0, 0xd2, 0x8, 0x0, 0x1, 0x0, 0x3ff}, 0xffffffffffffffff, 0x5, r0, 0x2) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) read(r6, &(0x7f0000000300)=""/5, 0x5) write$binfmt_aout(r2, &(0x7f0000000080)=ANY=[], 0x220) sendfile(r2, r1, 0x0, 0xfffffdef) creat(&(0x7f0000000400)='./file1\x00', 0x0) 17:19:33 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x9, r0, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000140)={0x1, 0x80, 0x1, 0x1f, 0x81, 0xd4, 0x0, 0x81, 0x10004, 0xc, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x80000000, 0x0, @perf_config_ext={0x9, 0x80}, 0xc2, 0x100000000, 0x9, 0x8, 0x3, 0x7, 0x5, 0x0, 0x2, 0x0, 0xffffffffffff8001}) io_uring_register$IORING_UNREGISTER_BUFFERS(0xffffffffffffffff, 0x1, 0x1000000, 0x0) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="73ac99d1e17b71e714e4ffff010200000008070000000000000029d3381a7361ec86270ea09599af701d751fa2f0027f54b3f3c3d878b5bfd160ddc24b0f0018cc66d47f98933403bb4c6d3204691aae2553a8159e5f3a360fb4bb7dd526f557f90f0808644e046f74f66c52d1eafaaada5a893ebe51a0c7670858378f8968b9ecd089723c36fa5fb5e0821730b06cea620d5a90ad2061719656855b76b7af141583238975c3297a"], 0xa00) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @dev}}, 0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='comm\x00') write$cgroup_pid(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(0xffffffffffffffff, 0xc0605345, &(0x7f0000000300)={0x5, 0x0, {0xffffffffffffffff, 0x2, 0xff, 0x1, 0xffff}, 0x9}) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000002880), 0x4000101, 0x0) syz_open_procfs(0x0, &(0x7f00000001c0)='stack\x00') preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000380)={0x9ae3, 0x0, 0x0, 'queue1\x00', 0x4}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000003280)={0x0, 0x0, "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", "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"}) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000001900)={&(0x7f0000000440)=@kern={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001880)=[{&(0x7f0000004280)={0x1224, 0x40, 0x4, 0x70bd29, 0x25dfdbff, "", [@typed={0x8, 0x7b, 0x0, 0x0, @fd=r0}, @generic="cff22891a753d99f4a4b3dd379f3500234dca70ebb0647e2cd7e143496aed5e78c1879e734e6ee12fab485463360b4dd6ac898e8797ea0769e13340737a01f09a9fee046c9b02097c70f2151768ad230b9c431ac7a2cf729077d136d16382b39554d90c7b182c6c1cf1c08b3ebac1dab93515094f1e2f2209dd0562aa2b0b6cf430b94bcd301ebe5e89eb2dfc0ae3a0bed7d99b9ba1f6b392f04f69a58ed852f063123aa87e4a0d07d75476b4980c414783d6a91c9baa79f15062e886e62b91edc455a81ad1acbc94178924170c18b65eb41230eebad6305318d6e665a540a54992548d5924e3a758961339b509c7085e4", @nested={0x18, 0x6b, 0x0, 0x1, [@typed={0x14, 0x6f, 0x0, 0x0, @ipv6=@private0={0xfc, 0x0, '\x00', 0x1}}]}, @nested={0x10fe, 0x72, 0x0, 0x1, [@typed={0x4, 0xb}, @typed={0x14, 0x63, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, @generic="4e59987b44a3d59d3186cb3d69356338e19ba6f2fabe67bfcaa3446b9d8217843b05e343dd5eb059044488c47479e2635f114a9dd3ad5c442fea2877f3d478070d5574afde81b79d5057c993ce4de9f27a98170dd173a458401e1e983798ab33d0853d36f3a7348a22d00ecc090fee5a5e8054d625be8edfdec0ff3d5bfc116d5cbcf01923f7c5a8e5ffc2212ce78cd59990d62301c9", @typed={0x8, 0x37, 0x0, 0x0, @u32=0x7}, @typed={0x8, 0x39, 0x0, 0x0, @fd}, @typed={0x8, 0x96, 0x0, 0x0, @u32=0x100}, @generic, @generic="0d5baa4f6e15cb156b9e76f8cff4871d5608dc5fb06f693f15cec8eff771238f7a1fd8ba11a2c95d6eb14732ba0fe28d5ad44f28", @generic="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"]}]}, 0x1224}, {&(0x7f0000001540)={0x2e4, 0x10, 0x712, 0x70bd25, 0x25dfdbfd, "", [@nested={0x70, 0x14, 0x0, 0x1, [@generic="aa771a1830cfa70abe26f4e9a829b2a100ae43d2755ac120d28e72d1a7c321f508dce253818b967dc2689ad245f18f8890e8ba8c823cf0b43ef5520949cdac3b4411fc7b365b3dba88edd67d35d86790f0e83f3013d4187afb6948c33f3762aa4b93fd1b502902dea4f085b5"]}, @nested={0xca, 0x35, 0x0, 0x1, [@generic="c96d3d81441bb8efb8ae64168d", @generic="0586aa258f7c7e1c40a2402bdff1b4a7788de59aea6f53ea9542713d137b6a6314a2f390f4e78fa4f75ec2e34c190cd0698c985b811d046cec6b76993bbdd4ba5890814684cb34cea11157e3e16105760d2494448c94755ad09b246ddeab41c0cef42147817947953f3b50207135a939dc1ede8f386d7a97dd64e734626c674770fb8be3215fe255f1d7306ce1a6f9b196d0d42550e30ebc09fc73673ba4ae0cbc2f9216c9c3d5a307d7cbe68e766304342d992f59064ee8d7"]}, @nested={0x195, 0x57, 0x0, 0x1, [@generic="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", @generic="fb48c4f03c08c20c0d55d93944d5ab9953952b4f699c60ad6c2c039132f8d3cc59afc75308b109a34a0e32fc3049f2aefdaef33b42ccf449b80f741201092d3effdd111f6ebb7c03c4ea00e265673d8fa2f5a5c78065b805c92325f7436a62d2636d44a754d4814b86a62d1a023fc1f4d6d79663e777c20255a7a2aaaeb92e3abe51ca9633f2fc05f6bed79eb7bcf952edb570142108"]}]}, 0x2e4}, {&(0x7f00000054c0)={0x118c, 0x34, 0x10, 0x70bd27, 0x25dfdbfc, "", [@generic="45bd1e0304259341a0a5be17d7117201bb279a54f7dfb30ff16a056adcb1f974e37f84e34911a9f8b3e9c04d382cb65c82270f65cb92f6da45df998cd590f91027f30036221321bbe440bc95a536d30e736030f952a8700a7c08e0bc5ba3b7018a2ac598310f9512433c0129e115078fd656232f8eac60165f79a148c6f41e95b6d47adac9b930", @generic="a9a36c08581515da8dd044bf44d2ae695e6ae387a0ba8a22b7366a07ddfb5f31a37cca62813f245cb4d5de69acbed6bfb58104d45a1c668683e594c8960031761a234704fe7fc9a1ced1d34064ddbc0b780396356274c159f91b4339fb32cbed1e17353b275ae2419b207b87b80c1eb0593740e1c539e4872bd5e2f49f5b99b01b05bd3a6a7d305a9ea617fc52e4dcbd195e583a46790cb9bb763f19a76ea38f2c8b0870dfb6f9ad440d59d266d5b5e2803d77ebe4ba2709f56364edf02780bd43f5dcb7de586c47ab0cbc944b39e19f97b1033a058f322f1b51d7a7424a8ea05fc58200e625", @typed={0x4, 0x76}, @generic="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", @typed={0x8, 0x2d, 0x0, 0x0, @ipv4=@private=0xa010100}]}, 0x118c}, {&(0x7f0000001840)={0x18, 0x39, 0x400, 0x70bd28, 0x25dfdbfc, "", [@typed={0x8, 0xd, 0x0, 0x0, @uid=0xee01}]}, 0x18}], 0x4, &(0x7f00000018c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}], 0x40}, 0x880) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000540)={r2, 0x0, "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", "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"}) 17:19:33 executing program 4: r0 = syz_io_uring_setup(0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000a, 0x810, r3, 0x0) syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x1d6e3615d5d579e3}, 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000002640)=@IORING_OP_WRITEV={0x2, 0x3, 0x4007, @fd_index=0x2, 0x2, &(0x7f0000000080)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000200)="49e05f544901b08bf371543e39b52158399993b05095f585457df88e3c492b6cb115e8f408122b8bccec9a536735094fd26483e23cbd2f6ec6bd19711f3160454303e37598fb560c0cc6b29b19c1a4b7930b4312ff57e24f445125b089b72593b8dcebf9280c2e043ae0df87d2ef9bece3d97ac1dee0f9c1c0c2656f8887a9eee1c0646c9209b718b02e2bf42735a3c425d9e89fe83bd3f86b51f66290f8f386ca23aa65506fdd", 0xa7}, {&(0x7f0000002340)="37653caefb7c69f44a51ecd36c21aa3f159cbc12ba98dc3ce1b845eb5ba4d32744308f0f939b57cdde28057b54c6a2d704764788d1c82b4ffa10f4964b8d6d6a8696dc3c10063026bdecc79df70b2fb5fd18f968f0121edd832715a60fe74d8136ee93905cb6595c5fc519899f564054159a560e52810356305074f415efbf8693ad157720df26336a89cb0caab7969a0d92a3bbc2f3fc54fe92946894899e4ceae3adc331a72302b46b007d6114fdba02f2cdd1f244eda784ba0e6eb1ddc1b26736ee3c87d687e6e70918341e4fb5d19cebfcaf8117e52dfcac22b2b4f3d240daa8", 0xe2}, {&(0x7f0000002440)="26b293998a406aa2eab36f0ee27c4f730cfdef9193357acd87b6140dd0f5b87fb07fddfa2e26057ce3528d7535a39bab30b79387655ea1b6f41df12c48cd4332d1efe8f0b341d11afa26e55cc956ce94b64fe57a14717485a6ecf4dc26885833fa14a8bba19946b3b1a5f2a3ddd32ea95b8662ca9b10b60731d87752de8e3d3fd7179701e70b046ca40eddc3d63be677227ff75bee17a914d0517b55ac119829ff3870093ea0de10307692449888c33e9ba934f3827be0da69f501ef6515254bfbfead335d9ea527", 0xc8}, {&(0x7f0000002540)="ac3bbfe86a7b878256fe6cb009548651f93ba7ef292cdd8057d45003f3f65ab940a3801aa939ec70daef1b44c0ea3c4f24032006ff537c6810386a51217bb1ebb1f9d90a650b2a950831859676afb0660b28a421070717400191ea18c911d9dcc597881b4c378c6ad6223b5409b7c4311448243e888f0a32556545586277b68261b4cf76311392535582bdf8eaca2951da83fefa93b9903784634f456df1f8e2576d1f7cdefe1dbe0d0b1176911c93dc58df8bcfaa1350d0b3b66f7dd7b271ee140ff148d6", 0xc5}], 0x6, 0x3, 0x0, {0x1}}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000040)='./file0\x00'}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) [ 130.340925] loop7: detected capacity change from 0 to 40 [ 130.346749] tmpfs: Unknown parameter 'r:03' 17:19:33 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="723a30332c000000000000000000000073c24a19ccd0f12d5e7baa7ab8af17062406de9b6ecdbfd2a8dfc50e8975149a0aa14666b38656d09a91723e92951dd6a67e023508ac6881730eb60cd615fe332cccb2421436570f37d7bc3bb9cd80005a0372f52dbbed215e3b11fe7f7b0feffe1f04570579876366adc90c47eecc62a25e922b3665aaa9dca44e546ed501a3d1ab65f17549236879a588781a04da9be938f2042a10848268c9d8ad5dde4e09734932db188acceed7a50fa351b2f7a842234ced1ef8d276bc49972b3a6736e85929676c83dbb0a92e3c41a6277aa6b475008969487c29447a2fdf7b26"]) mknodat$loop(r0, &(0x7f0000000180)='./file1\x00', 0x0, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r3, 0x40045431, &(0x7f0000000040)) r4 = ioctl$TIOCGPTPEER(r3, 0x5441, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x4) sendfile(r2, r4, 0x0, 0x5) io_submit(0x0, 0x1, &(0x7f00000005c0)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0xfffe, 0xffffffffffffffff, 0x0}]) r5 = syz_mount_image$vfat(&(0x7f0000000100), &(0x7f0000000140)='./file1\x00', 0x3f, 0x7, &(0x7f0000001740)=[{&(0x7f0000000300)="79e1c29084f63c9851ae18569880465f479e5ca1ec2947e833b5b0bdd58205c576b6a35d4076aa97ec6aed9c5677944ec0a8d6bf27aff902df29e8ecd2614fbe72f2fad05aa49419b5f5a24d5f40cfca7fbaf7dea332df923bf0a37067d60a64057ddc10c4dbb9bcb8ae668371a4dfa34899b9d09b076eb4c669ce1977f44d01be3fd4cf717e73a3072e23027acbcf4f8954566099e0911848290a76d91ab6ce8a0d604577c983ce46d5a8d0faf29f85ac976a", 0xb3, 0x80000000}, {&(0x7f00000003c0)="f410c662525dda043ecab15c339e1105351eb1bcc94cab9a80f3ea35cbd97330fdf5148cad7f55f4e7358beda50f84583044a5337b92b8777d6c58c938934c2b24dd7256d316ee45017a6cc2fe5cb55933", 0x51, 0x2}, {&(0x7f0000000440)="03b0012869afb39cd4350b77f2bd4234139ae7388aa29c25d43c0e629f32fc5fb1fa747558d3b931c46bf1cd20b805c7dbf9638e9a6de0bf8035524b0d236c72370963135ea48927d27214af7e348b4b32293186ab1528be6a7a1b9705a11f", 0x5f, 0x8}, {&(0x7f00000004c0)="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", 0x1000, 0x1}, {&(0x7f00000014c0)="4d267f9ed41d4bb69f5a44b5fb157fed705423e8db51a1b31b7f403501637a629914df938eb35e6407bf1e0395971f9ad52b4d88e77ed67389a589818c8ce1bcd164cff604cf2f30d3b1cb5bc1e79d578b826ea3101f8ef14a3bb87a476c670e15fecd15a3f62dd3ad92fe7bb89f7aaf2cce05240f9f9d536fd62eb52c7ddcdd870613be29dd48f61c77795369cc3e34d8cccdb4b6cf67d70f43ae5789a8c02f9a102e27e371e7cfebe238a60375f3cbbd397b0cd353e71631a3b982bccb4ecdffbf8af4f68df7e86d8aa0aa70b021747719d9cd598df7f64db52bd3a7b852f305f497ca9262045bdd4d08f380decfc8ae50cdfc218c4e4217bb25", 0xfb}, {&(0x7f00000015c0)="a2771429ec3206a6de7350300cf43345a9d8bf0c15988a85fff3822739a54a9aeb6161f83137b68010ad5d6b1d4bca69442358605be578b8a095c7f3f9e67a92b0140d5c51ab2f7e87ba19f9e2418e5d699a8d818e3100ca1545876d14af22bf1191dff91ef28d7832aac9d9aa424b30f0265ed0ac9c80e5da08189497cf18c514bab9d82faae6a7b0abd9b4601c", 0x8e, 0x1}, {&(0x7f0000001680)="5c53ebf56bd1a8a631bc587253e0b544828b347c2bcdb9c22dfbb4fb942b1d10c502cfc40b5fb86d20e3a9bc1505ad3b7a8ea99462b46a1689908bd177bacb2bbe638cc35c4a00a5fd45dd534de80c7d623082802dcd5b84e036cd14d7706f4b7a5c420e6e690c9d952ac9861baf184a8277f327bde9a73f75187c7e94613eb969374c1b93e5897841f7a6f421ec08a633e11136b96f70f20b", 0x99, 0x2}], 0x8, &(0x7f0000001800)=ANY=[@ANYBLOB='iocharset=maccyrillic,nnonumtayl=1,shortname=mixed,measure,fsname=/dev/ptmx\x00,\x00']) r6 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0), 0x2b0480, 0x0) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="e77a5560", @ANYRES16=r8, @ANYBLOB="010000000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000001d80)=ANY=[@ANYBLOB="0080000000000000e701fbf2cb6fcaaeb3518b52d7b3b52150c752736febfbb1005baa361ec3cd3f59d5c9e9a3c07451d9b1c208833cdb65c1bf0af36c55d081aaa05437d11f738fae86a481b3f7c4a63b3349ca7d64da8ace9c5f57f84f7cacac00896e5f6e5546ec60f5cdef4da9ba365f1a76528984f9c12d423c6d3a8bb80a73", @ANYRES16=r10, @ANYBLOB="010000000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) io_submit(0x0, 0x5, &(0x7f0000001d40)=[&(0x7f0000001940)={0x0, 0x0, 0x0, 0x1, 0xf53, r5, &(0x7f0000001880)="3e3a592ad3bdba3f3b928b5b7ff5106cf42f680dfc3eb7d8372e8b457f115a075a840345a7ede281ac3a71cdad340e433b44562bc37ed9bd34b45c9fe970a0382f6cfb654efc398f4cb9506f293d37bb713280b3528a92fa1e6d0d1e47b7536eff31b32bfb83736ea78ebe43afc49735c8d72bc9ca9f8b58f1bd58014a7caad9679aefe8ceccb4a200aa50bc5ec1df90489d8f", 0x93, 0x1, 0x0, 0x5, r6}, &(0x7f0000001a80)={0x0, 0x0, 0x0, 0x6, 0x1, r7, &(0x7f0000001980)="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", 0xfc, 0xfffffffffffffff8, 0x0, 0x2, r2}, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x4, 0x9, r9, &(0x7f0000001ac0)="1ddf3cf7086e0ebfb12852742934893654eb7558322de9c9f3c75d1084bbda42221e2509ad5f3472", 0x28, 0x80000000, 0x0, 0x1, r1}, &(0x7f0000001bc0)={0x0, 0x0, 0x0, 0x1, 0x4, r2, &(0x7f0000001b40)="bca1167c05435f8edb083092c3b25ccef2c37ea47947a8546aabd59a392f2d8d6538b46a8af167cdcf833be38ea98446a09a1016430cc2fd3b6e92cea6001b956274a8152e853a0dee260ffa71d4356f6e29197e02cf1dc29579b33d0d98c07c8f611c57962e923bf37000831db228d0174150", 0x73, 0x100000001, 0x0, 0x3}, &(0x7f0000001d00)={0x0, 0x0, 0x0, 0x8, 0x81, r4, &(0x7f0000001c00)="960c7badee16040cbfc6007c932fbd5765a56bbc6a3594ca8df96ae7dc587756344327ff8d828736c4d8b4962f8c9669da7b4b5bcda9a61e28c5df6975ffd288018b5199460737543fa4505e62776a37016d518abf9b383bd4fbfec04e25f3a88db02e4b4eb05d205ab60e7366a749b126f559e8a3c5bf96b8d1a900b8f0b93a3a3c2d17d12da5545b6a4555906775c5bce72f83591bead1a5d3ac6e4a8b6a1d9b7247525b3d20e486e5b7589ba388961b5a3aa621ab1be1641f3a498bbfd7ca6be7", 0xc2, 0x50000, 0x0, 0x2}]) openat(r2, &(0x7f0000000040)='./file1\x00', 0x115c01, 0x14f) openat(r0, &(0x7f0000000080)='./file1\x00', 0x1, 0x2) [ 130.363834] hrtimer: interrupt took 24275 ns [ 130.392921] audit: type=1400 audit(1661015973.361:9): avc: denied { write } for pid=3970 comm="syz-executor.7" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 130.406718] loop2: detected capacity change from 0 to 264192 [ 130.416240] loop5: detected capacity change from 0 to 256 [ 130.421780] FAT-fs (loop2): Unrecognized mount option "nnonumtayl=1" or missing value 17:19:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) r2 = gettid() clock_gettime(0x0, &(0x7f0000003c80)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003c00)=[{{&(0x7f00000014c0), 0x6e, &(0x7f0000003980)=[{&(0x7f0000001540)=""/94, 0x5e}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000025c0)=""/195, 0xc3}, {&(0x7f00000026c0)=""/68, 0x44}, {&(0x7f0000002740)=""/106, 0x6a}, {&(0x7f00000027c0)=""/4096, 0x1000}, {&(0x7f00000037c0)=""/138, 0x8a}, {&(0x7f0000003880)=""/234, 0xea}], 0x8, &(0x7f0000003a00)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x40}}, {{0x0, 0x0, &(0x7f0000003b80)=[{&(0x7f0000003a40)=""/181, 0xb5}, {&(0x7f0000003b00)=""/90, 0x5a}], 0x2, &(0x7f0000003bc0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}], 0x2, 0x2200, &(0x7f0000003cc0)={r3, r4+60000000}) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000004200)={0x0, 0x0}) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) r9 = syz_open_dev$vcsn(&(0x7f0000004780), 0x3, 0x40) r10 = memfd_secret(0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000004800)={&(0x7f0000000000)=@kern={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000004700)=[{&(0x7f00000000c0)={0x116c, 0x36, 0x200, 0x70bd2d, 0x25dfdbfb, "", [@nested={0x144, 0x26, 0x0, 0x1, [@typed={0x4, 0x1f}, @typed={0x8, 0x30, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @typed={0x8, 0x8, 0x0, 0x0, @uid}, @generic="9de89230b0fd4f5ab7b198f9eeb8cfcb4850d631c402720ceaff1290424e52754c627739015b63d51ee82574746291577805798336d9c87f9bd4ab7c051118ae02a7c05917bcc958c25713efad948212a8ae669666a953c627f41f8bc0b637c6791813cfc64c3288141f8004bfafa34b0b20aa06c1ba327d42f60a3cb715217d868cbd63a3ca019d91a6971cf01160249e4dc39033350136f62e0f333a37a663990481ffc08f5c909aa47e4b8987bcab6ae595df4adeef3a3bca7f4708e2b0d425dbb4e57ce28452069db85bf1b294d0573ff8de", @generic="77793e7ced2f07d9d89f3ebd0b712b82f13e07ae42c96637cc9c9e47992f7d747d9d7bfc221139b8be1f3f0c9f3d2ce26d18fb71c1c4214b41581631f7ac6707fc0bc45217ea3b998f40832aadfaf6ae5f1b1e610a7f2dcd"]}, @generic="f5bdc762d6ab7dc1bfc9e4", @typed={0x8, 0x38, 0x0, 0x0, @pid}, @generic="c518ada5756cc85d81e7a81802292c53ed59220781e9f68ffd1cc16344279850271f44f3f5bf55a849b3f0463c6a9eaa4fe9cbcbf88d8e73ece849378066e5286359f7eb8a45d4156b56d071a40ed46a6bafe7c496a910e866897a69cf137f4b323372a72300af33d6205dd535fcaf88a4a221ff8c68c23e75254a2c67c90c2b030900ecae18d5f6676e0c2d7c9a9fef3a6046318f7d5d9ee7be7e1e33c666e3acce8f37ffb54194fd1c21fd6ba48d71b3057c26bf7f1f7d450320a2ae0c30a4f78634b421b90403d44c410c03783c7969ce81eb310afc26572e575f4b285d0d83fcd17d2111e5f0c63f6ff9f5e88cb9997f50df3f446ce6ebd5facb71bc844e3e2fe867843c72b7a1b94f3d5698b810677615fdff2d1d60576fa077e44b790384b25c94136ce90820406b13d891890f89297ba8c914a87a1cbe16819db570172d85c3934a936239f0f2fa62e5830da6817a15c0434d9ce70419ea52834dbc3b01d1593a8bbe9e2f742640b22f482c921af87fa530381f2f3795d00121411d5a8f655c537ccf5ecd7a2c3a6ca9ed55c98fa6d3028940bf6d1358806c511be863806e96476886ac6cd122f62581cccae7e36c5debc79959bfe086a4dda8d6892251fde36b61fb4a9ec54ee5d077d3e8e4897468b8062757bc5ec6fed5dc5bb835587445d963aa49781386363038eb671b18f527546f6019943390a5a6c59187d452c9fdc45cddc06809fc0eb28991fb91ee7b5bcbd49d38e47865da9a7fafafea0813dd1cf90bf1707841ab3a0724cea3b07ea80af42f8a4b139f6d3844b6121db5941f386f2cea53f8de7de06596cf826b582eab95ea32cf757e75f53364bad3be2f208b2c0cab1dceac32ec7bb0a0a99524d8da24824e9c4c358984d9c89854b25fec756585e069e327dc0d6bbfeb6c435a3054e00b424bb6c464bbd28f15b82286915e485d552ac3e3c9257b2686531367332df1786e12f64c8bc5390118fd1a561381eb76cc30e03d5cd9da585f2ec472fd70d32339bfc30f7a4c9a83ffecee8a6017d0dc1ebf2b6bf37b707c4af3959ea5d457c048303792a469f79ecf13e9a72c2709b0f516b0548e114a52023ad9ceefbd447b5a066b299fbcbfba35f317222f7d84d8a00d30b971de13bb2919b88aff0e27f532499fcfa1f762653252a082fcc91bda20508a82986221d16fac9d05745e7ddc13d628f2a9ef9ceae50db153bfb3e807a1d388c4bbcc8eec752149d32c20b8496d028d6e241738f5b4245bf1b9ec470d8b6edcb748621563d8217d2d07b5890d00fd27faa979c2dcd718f206ed7be84344333db0274a3edf3597323846d5ace4445944ad354d72376188246ca2beeb8fa8e23936febb0d659333f59afb43b90ba604c5b03e7d1af8b2ee9321c6793f32f1b4ecfe7c243aef4d8e93c18de95890493117abd8459758e0cb612be60e5b032d1a522db82636c286b2804793f3c06370d59c543237e8d4755438bd3a50b88f1a205451fa1690a89fbf6780da35a4dc95ffd32f8f4e39ccf0818dfd6462b9706e45d0d500d9e2ca804b47c8d76b2a346e53e130295df3a8a6c2759acad03b3d441cd237a53281987cd3880d1e945020ec1938635f3b7b3ed67d3527f0262baabae54439a82c3b079965a303fbad1bd1589e0d49ef8d1828808db69d6576e27460f8dba5da0f10915e427120b282651a12bab1b2a65aaef9b2f4c753c373e157021206769ab1fe12e1f6acfd47c641392cf417c3bad884a5ba4592e10f60c99a74892ca2bdaa3d0564f648c476a684827da77950ba4eb450a770152420d546adba0c15e1d0536b1eacf3329558d787ca162367def2f1274ebfa10893c87f6a8d935013f82e0d9047023ac6352d0e74f24ede30cf9e949a8f948d4ac897ab11c39bc16ac7aaffcb84bf862033d2bb2302a0a5d8753ff778b1dd6af373efe11b204a1fa86f4273b0f6e37f9164580f4b9644b04671f364ecb78b93f5b88aa36df12d1cd3aa4273f6a5578f083536171c5df359b4e6300b916d593ae89fcd16873b22e321a5ac105e88d41e932afbe252f54a89eb849476f9f69f109630d49a8a06ee9b7e6d7e3446231afcc8f4737bbd4e5a90802a8dd3a7b3373ce765e98ed4cca708ab6025d03b5cc737739997996dca979b84d51b8086141e57fd353f5feac9b5bb57a09bf82ee9e7daa95bfaccb98b07ffba4a2e438acca6d05fd554446730ac4f59659aff57bb81b53b04d7828b10915800527648054236955b8caf6c4065a63bdcacf4d884e81e274fd7b1f03b5bf5b26c420c4258ac4f21b206412ebe501df3d2909b75b9fe635db18667b0448cf5e774dba62a47254a1b3dcbb4109e66b698014087840d8b77f313d0ed2f8003f1014b63f97c3fe727e48d6c97ef878aa3c32fb4bf12d511b9a002bf0af84bf68f03134a03a0b9044a49b85efa372097111dc090b7160e75c9271db5c524ba762026fedea8fa721da15023b81a9e2577349ec92956c9da4118da40e213055f2d6bb5529bed3ef8bbea7ed4d810790ecec273405ee42c11e5578f78afb8a479fc83666efefb49f1e1deaf2d6ccfdc23bc9d0d7655fc2d556bc252cea69c957d9324c413143e1ea5110113974b65a01cff9abefbbefdb44e6a397e59d23334eebe0c208b96faa8282b59334c6facf89df6670a933d967760049f82b60adec9f8d47384d2c581c3c3799f6cf17906d13dd7dc09e0a2e83672495f11516bda2902ed44e6689fd52214a219c1bcab7bfff21bc45cc8f662c500fe6e47175f27bbf1282f7b386eac38c3b37bac14f2a126189615387256beb3969c84dbad116d46ce6447588eb4f4a4ce9a09bedfa7593316e893f4d141519e9fcaaca98559cf36fc19d0e884f934e837337b017a0ef99a4182108c5bfeac4cc6cdd97ea8d0bb636f5858adf8d5d5de22b1f5edc04c4a43ab679702d4ec32426c0cdda6a3a1e88c2b7d4c1e380328a3e08da8aab8b7357061259bd02539e4797a6d4974ac2ee5d36ab49b1e93163e83c86dc137b498311dfda47a64c0278f29921006028f473b6683a4f62255c280204406d5ff570a4f45f9a524ccea6cc5d97f442edb71c8fb91e1cf30dd5b57ebee79a8debb9d00d71b8ea92821935c77590a32ca68986e9bb75ae8ce319fd438ba715020204d598ee60b0f1c020cd4e3663727112c327ba2e5b20e7d8913198105d8e1b8c2a762210cac85fd499916380230458e1c8fcdd6d93607e9de57cbbd9086c7ae39151d4957c19fddff9d440c09f9f0d47ec184064491d08524d75e9e6551101692dca308dcfb8176183eafece454ecd812a3867105bacc8e96e07ce7a55f0e5d015ebe3f0d035f1c16478fcd02e4f968e98ccbbc949dccdaee6c1277dd3564eb1e4dbda8f3a12d27dc7d7843506920fc39e76d3dab1a800be862bc70810a70bf346e5e235f2321b26c7751efd68c0759a3a6f39fccd91d6a37e1288a6aea8057c527d66918907b8d2b9c580b3a58b327388dd134c6d99bcab4b88e05a085636616d7456639aec2f3626e354c99bf10d3d62b2c2286bb7e93eec78e97a6dfd79402a6394ce0bc8f175e2bfc4ff34f37f2092d828b24f9f16c66e86e394ca449064ac80bcdc9f5fa63b1d5ba90bd8ff40ec6993dd83b7ff11b156d4a7ccfbc759ce97062ab1fdaa608f87a96123502d6ecc4a44aead74142d904cc3354ba7f5daab8bafcb987ed4dc060d7321b87700cb7e25a2ef53c27d448a0107b7705365ffae2f78666fe17ad5936ec185f3daa0fe294ef0921174cf9db1fb1525766015e0ebd8531b0e912b182dfd495fedd8ee81663d556eb4edd703fea70a0f4d06435b1125adb6400f275ee8f71c6a105d834f504f40ca9d4cc2c992042dadcd4a71aeadcd1bfee326b54ff8adb47b797b08c65f55e13abeadda4e54825ef5690a094102be17a721b2be04b7e5b8c6717ea0eb205cba2ca2eafec6d73b517eac99c2ef28f0a059d1ace2212ffc360c8437f6eb29eb863c228b2c42b02860d75020eaf155c1f2724e34a9cf328ea51b0b3f7cda2cf6413475d2d58301c12fb9cea16ba989426c556975c3f8b721b053585ff0d7a3a8691d6f08ed72b182b94c2a14e1e45cc00a385b7dc04d4e5e51c8471f50bdebb67fecaf7ce9dd231948b7eb04ec1a2bf37f7e61c99c21219cf9e37ac52da71b143f6366ab5a147635bbc3b5eebebe975221564efadf986867a3da3d9c9cc1e3ede177001cdcd635aa2e8a3d76ac35243c29cff4b01f3081699852a45f4a453d2490f6a08b2763c62474cc9c10770c0d4548172ce0b90115c9915c5e298f937b61e81474b3995182ca7e6f7529841d3d9db34ba5ba93c1709cbc151437cc46680613fcc77b598d7ca8dc8004ea7e58589e31f9d71eba5279a37d2a73412e185408841aedf62de8bbbb682f7908a8bd04908b1f304ed44b65c1862efeb2208c4c616b2ea5088c9a574e15451dacf05584345535acbebf28800d2bc5251965ce4df0ad8de05a8f71a423061ec41e692f44f1d121da59ed7954cc7a6c080863b85460921cf285f72c6de4c2358b609fd922badfd7e24b876011e957643ab6aa2cd44a418518bc3f59a9602f143d939c3ae16c4441587af2603507301264ee64d57414de3b44b44dd12ba69f0ec2ba40261d903faf87dba355511f7452a57aa1ed3962a3fcf503e4a7b81fd8ee52917490c9291838239c0282489f249ecd0868d46c8e685088787435d59e3a895f85d67a0383f4f7137cbb523b212455fb0db0cdbe39c8f097b16d0ed4c898d6347c8230c67bafa5dd9c0ad5ce6481e99e19e3d909bebd3dfa2f05bb76c73032b8b191598cfcbb4cdb8739bc868d5aa98d14881a411a7077c0d9017f50e0e48be6000abb804062ebc29a19c1f0493e015e30f8961596265704bfecef3a8486391d73b1fd0ac0c60b92b67ebe5e2e382a857c4843719bc83ed0dfbe48e2cb3581892caaf6fcee829cf2d8f98db7fb3876338e5177f16158f3ce424825898dbf2b1750f880c8f3934ff4e0d57f7e158a09c3e0515b4a5d03a65ae1e0199b1cd33a315429394f6ab8e2f7d49c5d1f5bfa068aef63688eaaa01854f062483c67196205693d8d10865e5d00a7b905af6df0eee8a9db139ea47aa5824ae07176affdc0667219ce12f640f5e140b272d87614f70fb4100d92be80246966fd8da03cd3f70312372176cd0a62e89df0864832dc446a8508095f90e982b82514a665631d5f93fb6ce0b8831447967b2b7b12de1b57cd14286ec4145b40e1e072c57d6868a70a06ee0d26a0a56695e8fb52a0c0a374fb4df00e5e75ef6b142f50d5fc737355c785d1dc77c6c174fd9ff83e461e905a9afeeae8e79a6c72f7725a9db0be19fc94acbd9669d293235dbbbbace1f3e9c7338b094ce16b1085c5ec1d4354405b056a63c984161a34f5e1d2420202f2811de0db810d8380efd1af372e45cd3e7027aa172a54d4c2fbf8935760a74f6c898e406a3eb1a1eeb1a3115e78e4bc3e7cc3a928dff8b3de44027135a03190fb02933b186f5320b6f345f9c5f86a92a16477988444d926aaf6a3b07bf9461cc4db90ff7bf693afdf1d92eb6cc3c62482bc3bda40ff0b8d54980cff73774fd799b9186d44c91b2a8173bbf8f37a0043bbb44fd45f44feea73ca38ececc64139ff4206c0edeff7cbe3deaf95ab947219e0f35c369c978cfb19b2caf25ddbe763471cf06a5f9012f6f84e825e0f0f592f3a9a766aa5ba7b295a863f0d01345ae6fecf782d8d32c32c902997d33aaaf621783d073ae588040da", @typed={0x4, 0x6f}]}, 0x116c}, {&(0x7f0000001240)={0x258, 0x3f, 0x10, 0x70bd29, 0x25dfdbfb, "", [@typed={0x8, 0x29, 0x0, 0x0, @u32}, @nested={0x1b2, 0x6c, 0x0, 0x1, [@generic="41a45b7849ee4615f4b5e642543f76451bebde9a9eb1a961317c68ca7ef56fbfcc383c6c34b9422b425bd3636d10a3d090719fe3c2e3a947263242571a4d5b5549da007fa2a57dff4fdefc55a2f8a7702dc117b77550cbb66428668a2b3f3e45cd7bd6a9823afea6a768e1df65518f81f56c4c656c73d8621ecb4f6356dd14e95f71dd49c7ae006f4314a70a6a0fbd73048a60b3fd4fd797a12274a92678a83147e9f84ab682f8", @typed={0x8, 0x4d, 0x0, 0x0, @ipv4=@private=0xa010102}, @typed={0x8, 0x3e, 0x0, 0x0, @ipv4=@private=0xa010101}, @typed={0x4, 0x79}, @typed={0x9, 0xe, 0x0, 0x0, @str=',\x06:)\x00'}, @typed={0x8, 0x3b, 0x0, 0x0, @fd=r0}, @generic="4fec4a5b23d3d3d9ec0987cff85564ec84595ce753d6978ded28f3ebb40d0319c9be11e3baeceb657a537eb13c4688197efdcacb177ca93e33d7fe8bc2b1e2e321029b99782967a41fcaa02de5fd829c7a2d32273066f9943f217b4b6823e2323cccab6d85b05dc45592c77597238bea622cced98a1f439ec0affc9e0d95c77523563b0c861eb265d60c594bcb2b87447e75c82c53400b85105337b9b93cc606db3ced2c1060022855e45009f7b36715cabc59a95312a06b9041504003683c484b49fa55841232674611d4", @typed={0x14, 0x34, 0x0, 0x0, @ipv6=@private1}]}, @nested={0x51, 0xc, 0x0, 0x1, [@typed={0x8, 0xd, 0x0, 0x0, @pid=r2}, @typed={0x14, 0x26, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}, @typed={0x14, 0x76, 0x0, 0x0, @ipv6=@initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @generic="c5eee83638e5fedb9d33b3380183b1b76f44822109b4690a4f5655f827", @generic]}, @typed={0x4, 0x24}, @generic="1752a31c8636100ce5e6a80cd694654c550ca18433ae5ca4f3733ad95b83d1df7971f10e33d455eea2f2e7b4505fa49748ea4d"]}, 0x258}, {&(0x7f0000003d00)={0x108, 0x1d, 0x400, 0x70bd2c, 0x25dfdbfe, "", [@typed={0x8, 0x77, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0xf, 0x1e, 0x0, 0x0, @str='&(!)(]$*?(\x00'}, @typed={0x8, 0x4c, 0x0, 0x0, @pid=r5}, @typed={0x7, 0x8c, 0x0, 0x0, @str='/@\x00'}, @generic="dd169417429ba108e3c9d850db33e71e968c733af7f21ec4fd35d9d15c19daad2f0b67ef5c701e14d6f872257620e49c4fdd443c098adc1289c5a17eaa663342c69ae484c501598547fab186788f760502023e3af946eb3cf9259f2330227819e26d0a3c4aae9e26d7a53c7a979b9ad56d9f028ec0ae160d6983446c52b6886a0dcc3e94dc100d1aa5c3bdb96769da98112ff94a493c2ec5d864adfd6c16d9303fb6019b76c29160bf7493ff5550fa8ad200db31c50366aaa09f4d704734b90c94943f41177ca96ae2cf29c4c4a704da"]}, 0x108}, {&(0x7f0000003e40)={0x3a8, 0x40, 0xb00, 0x70bd25, 0x25dfdbfc, "", [@generic="05939e5b8b94fde6ce152f9d925147f3f42a3afeabf8e1424d4790d8997af7d17d884075772d36dbedf6974a0211e51409428c8f2456155aaa2995bba205a603464e8c60e0d4394d20ffa9aff45c8c82b9ab52f5f71ad6c8dd8f09a9a2a91d55", @generic="3056f722e0cdacfac587c46fee0f8e6ff80a431a4be016d61a6d794edf9011c2940405af5c6af9bdb15a1fb3f8191586be383d2bfe564facd0f1b0a524f8d83bf1f632e9b02dac9254bb7a8f0e7b00ddd844a4d5c4730c0e405b6dbf88366b0435ac3af26ee46e303d1e2f0f1cea309ccd4b60ce506b67171839bd0baafcd147df77a019a5fdf320a31948d08d4aae74c8740dcf7b026f8648f02bd47e9758465f25c17bafc71301d0471bb99af3700aa1f749e988b074ff80e78912c098dfc43a", @typed={0x8, 0x1b, 0x0, 0x0, @pid}, @generic="c2337f35e2fd51c9608f1f0fc6ab1c8472177577a0d470ba3c3a6ede875b7c30ea83232c292180d1722199fc46f3fedae3ae19b8c2f1c8383690909d4de0f5532dfbb12ac5d572b6d0d6de6bff8e0ce13c8c705737bab7bc57931b9a9c9fa78dca51da155ff0f420ba977cde16e0438037dd85cedf22d6f4b3e35ff11e272ef05788d45ece0a6d9ee8994bc5ae7c", @nested={0x3c, 0x50, 0x0, 0x1, [@generic="c117f6191b4215bd37db3624", @generic="fb4db1c641a9e8f1238b09d3d1f2b14aec04f4450d76a45005c7a26a09fad459fed229c17005283481627b57"]}, @generic="b05d5cad09c560c91f0f48bbdddbaff8dc0bedb40bda19134c741b045a7490e7e4388f53dd0986c6321a5ca2067505ce7e74ef63414c339426531cc94f47efc8113f252a299c07b99b827570481f1b42ce0c3912f07a16b89952c9bb72c7c5674bd3faf2ebe01d30f6a9915b6bc009b418d013c50e2c2e1bf24974c8e657cad9196bfb23e4223be6b60612d9c05ec09de1a8fa7c74e1dbeb5084c5534d81a27443ced40efa1a49156c8e7881ccf34a", @nested={0xf1, 0x51, 0x0, 0x1, [@generic="8cf728bbbeb8c019672a291626152265a89dd3d98b1e21f271283198e77fd85b24156338857ae614ef79dbb6a3c3a3566fe5dd303704a88d00327335bec57463677ad2079ab5aafef9f56f89981bee914b611bb59209e7fc3345374f4c66eaecf8992978d83914d92a847b648d55c1651e8db92c1707f4f7af83b952be76ebd703507cf33c647010c83603ac9b0cf523c68720579e4aeba44bcfcd9c52bc8c01ba0fb2d9ae315cd902c62c99d2b14585875d47100da12d9904bed8cbf4e87cee58ee98ff85da53d05fae50d447c59146e7eae9e01618a75739b05d57da", @typed={0x8, 0x59, 0x0, 0x0, @u32=0x8}, @typed={0x8, 0x7f, 0x0, 0x0, @uid=0xee00}]}]}, 0x3a8}, {&(0x7f0000004240)={0x2c, 0x2a, 0x10, 0x70bd26, 0x25dfdbfc, "", [@typed={0x8, 0x3, 0x0, 0x0, @u32=0x1f}, @nested={0x14, 0x52, 0x0, 0x1, [@typed={0x7, 0x55, 0x0, 0x0, @str='(,\x00'}, @typed={0x8, 0x24, 0x0, 0x0, @pid=r6}]}]}, 0x2c}, {&(0x7f0000004280)={0x10, 0x41, 0x800, 0x70bd25, 0x25dfdbfd}, 0x10}, {&(0x7f00000042c0)={0x410, 0x11, 0x200, 0x70bd27, 0x25dfdbfb, "", [@typed={0x8, 0x7e, 0x0, 0x0, @fd}, @nested={0x330, 0x80, 0x0, 0x1, [@typed={0xb7, 0xf, 0x0, 0x0, @binary="6036d9346efa5d82bcd7638862c726876486016c9e960d810ef8290e0a3fb5af11d432d2c722a3b03e673bb67bf3f2c316fe51e135180dea28ee0f6a7baeb2050ebf0c5f8aeb01c3b79cab0b510f43f6673ecbc4c28aedd77acdd55e4b2eedd5e25cde9439913c9217da6c33ecec1387d794d002e5d75d4207366fc88812e344335d03c13ba56d02b078eff97076b6c5264ba3b4981009f054256fff3943b3391f394f262c53138d98273ce453f2c790cd65a7"}, @generic="9ce2e5e508d519b140eafb10fa950f9347440acb4a49582d3288ad89c1f536637c33aca2a36391e6e3cd26df1bff1a82ee2b7886eca54391a5bb2b7b421b91d4230ef3d8a29335fa69b4c99c5f9344632699adde58e25a371a8997aa59d261d339cba0ecd2d7efbd68329d7993bad3082f50c859f5e4007fde71858f53245dbff140eae7d8cdf58a429723937a9d954870fe1c0ba847b7c4e68b004707d95ab24f9b31e5a5dfa3a5b813138a54d1d4c163adeb77f38527853fb3b817ce8dd5c1934370aa994b7886ef0d76480a97ff7e77bf319b70efada7018c8302f5a8f1dda804f11038c3024875464749a5b0bd5ab74db8cad33f5911a1991f04", @generic="52d097b51600dd0bdd0bf7", @generic="744357f016faaee026c68ef9fac375c851cfdd6a439b70c04b602dbe74c8d9ec1ef2eaa4fdb745739874cae7faffd5c516537ddb24fd4da591da520d00c31f0e29553b348e30b503d9f86952b60c083c0dfd5836ed3b693553a0ad25ddd62979427c8de526c40584c34b324c2c600b48b48e4aeeac5571694252", @generic="c9b4278f1ef4da90cea4f34ebb44c68a3551b9500a01de476208b65ca8ee9d1bf9fba58a953116d7fef80c2c4429a725b1a997d6e0cdeb72b82b2ca396fbb8127bdbba7ecc3cfd49be649c5c6176d7d1428e55f5c0ee8ee13bdf4e76fe6cb360176e03b85f8d88b45600542f2b40143a09d2367c2a8b301699e6b8a921b6f036d3b14091e4e5be0383a22a88b59fad0ddc079dbd7b7ac7b99f0d9225592492bb3568e2cb0148cd63b312268671abd0720dd8e3dd721859a337faf9acb8ae190d2753e852ae7ab9bf77ef15355f40f970dba570c525f21e1974388a1d8b38544dc7079e4ba1459c41b986b28e80d335d266971f"]}, @generic="686916aa2e00730c7b0b63377d7666334217add3f727896f0bd0b8634103cd697037284824f98f2694e4feb4309b8b25bbea1193c27734c552ce065dcefdb6c4d0d0fbeaac5b449e45646bdf0f1eb3ccae0f2d22746d3da1cfff183dbd7de731973291e7a30efb64bd2bea3d30edabede427053be4f8b4a81e485d6baf29b999fce0f7d4e35327c45da30b3e8e391c8d8d6cdf2f616aa94da13f155378282fae1deda30ea4ac2455e79f9c3cf23af95410fc3fcc5bb016bd2a11d3a8aa4dbe74ebd628cfe7f118bc"]}, 0x410}], 0x7, &(0x7f00000047c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r7, r9, 0xffffffffffffffff, 0xffffffffffffffff, r10, 0xffffffffffffffff]}}], 0x30, 0x2004c184}, 0x8000) r11 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x66e3, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r11, 0x40286608, &(0x7f0000000080)={0x10}) [ 130.447203] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 130.448688] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 130.449839] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 130.450847] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 130.452058] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 130.466408] EXT4-fs warning (device sda): verify_group_input:174: Bad blocks count 0 17:19:33 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x2, 0x80000001, 0x1, 0xe2, 0x8001}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x19000, 0x0) r2 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {0x81}}, './file0\x00'}) openat(r3, &(0x7f00000001c0)='./file0\x00', 0x801, 0x50) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000080)={r6, 0x1, 0x6, @broadcast}, 0x10) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@allocspi={0x150, 0x16, 0x4, 0x70bd2d, 0x25dfdbfd, {{{@in=@loopback, @in6=@dev={0xfe, 0x80, '\x00', 0x10}, 0x4e20, 0x0, 0x4e20, 0x0, 0x88720f3e43feb046, 0x20, 0x20, 0x21, r6}, {@in6=@remote, 0x4d2, 0x33}, @in=@dev={0xac, 0x14, 0x14, 0x3c}, {0x401, 0x0, 0x5700, 0x0, 0x15, 0x81, 0x2, 0x9}, {0x3, 0x40, 0x7, 0x8000}, {0x3, 0x8, 0xe36}, 0x70bd27, 0x34ff, 0x2, 0x1, 0x1, 0xab}, 0x10000, 0x401}, [@migrate={0x50, 0x11, [{@in=@remote, @in=@local, @in6=@rand_addr=' \x01\x00', @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x6c, 0x3, 0x0, 0x3505, 0x2, 0xa}]}, @etimer_thresh={0x8, 0xc, 0x2}]}, 0x150}}, 0x0) [ 130.606235] tmpfs: Unknown parameter 'r:03' [ 130.619909] loop2: detected capacity change from 0 to 264192 [ 130.623908] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.624972] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 130.626324] Buffer I/O error on dev sr0, logical block 0, async page read [ 130.629273] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.630146] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 130.631446] Buffer I/O error on dev sr0, logical block 1, async page read [ 130.656561] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.657442] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 130.658688] Buffer I/O error on dev sr0, logical block 2, async page read [ 130.661450] FAT-fs (loop2): Unrecognized mount option "nnonumtayl=1" or missing value [ 130.701299] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.702161] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 130.703354] Buffer I/O error on dev sr0, logical block 3, async page read [ 130.721313] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.722165] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 130.723356] Buffer I/O error on dev sr0, logical block 4, async page read [ 130.734400] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.735235] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 130.736419] Buffer I/O error on dev sr0, logical block 5, async page read [ 130.754964] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.755745] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 130.756946] Buffer I/O error on dev sr0, logical block 6, async page read [ 130.794317] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 130.795227] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 130.796483] Buffer I/O error on dev sr0, logical block 7, async page read [ 131.327060] syz-executor.7: attempt to access beyond end of device [ 131.327060] loop7: rw=2049, sector=40, nr_sectors = 4 limit=40 [ 131.329211] Buffer I/O error on dev loop7, logical block 10, lost async page write 17:19:49 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x208000, 0x0) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000040)='\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c) pwritev(r0, &(0x7f0000000200), 0x0, 0x0, 0x0) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000440)=0x2) r3 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000180)='./binderfs/custom1\x00', 0x802, 0x0) ioctl$AUTOFS_IOC_READY(r3, 0x9360, 0x6) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(r4, 0xc0189375, &(0x7f00000001c0)=ANY=[@ANYBLOB="010000000135bf0fb4000000", @ANYRES32, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1\x00', 0x490000, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x66, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000380)=ANY=[@ANYBLOB="536c02b8575d2ced", @ANYRES32=r5, @ANYRES32, @ANYRES32, @ANYBLOB="2e2f66696c65310094da6e40729ae9225bac8bc9da5203d65b7e40932594ebddd8612d676bd8adf1f6e807009e5c76c4c0e0def0a69cb7a1a16302054c0249dd41c934490013ec5ddb0f20a68b3d8ee342bb6605fa89c46ba3b866944f09f571510de159de0a4dceb2dc4c5714e8c190c20137e9137099139028b7ef2f1c1316ce3540c7b7eee345171605859ec0eaffb80c417e059412a138b2d088b85cb22b2243f6"]) ioctl$TIOCCBRK(r6, 0x5428) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r7 = signalfd4(0xffffffffffffffff, &(0x7f0000000340), 0x8, 0x0) signalfd4(r7, &(0x7f00000007c0)={[0xa62]}, 0x8, 0x80000) openat(r7, &(0x7f0000000080)='./file0\x00', 0x26100, 0x185) openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder1\x00', 0x1, 0x0) 17:19:49 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="01000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000200)=""/144, 0x90}], 0x2, 0x8, 0x80000001) 17:19:49 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) pwritev(r0, &(0x7f0000000040)=[{&(0x7f00000000c0)='\"', 0x1}], 0x1, 0x9e74, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r2, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r3, 0x40086602, &(0x7f0000000080)=0x80000) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000e, 0x13, r2, 0x0) syz_io_uring_submit(r4, 0x0, 0x0, 0x0) sendfile(r1, r1, 0x0, 0x22000000) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = memfd_secret(0x80000) r7 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), r5) sendmsg$ETHTOOL_MSG_PAUSE_SET(r6, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x6c, r7, 0x100, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_RX={0x5, 0x3, 0x1}, @ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}, @ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x1}, 0x24048004) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) pidfd_getfd(r2, r5, 0x0) syz_io_uring_setup(0x5680, &(0x7f0000000140)={0x0, 0xba85, 0x1, 0x3, 0x1fb, 0x0, r2}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) openat(r0, &(0x7f0000000240)='./file1\x00', 0x0, 0x2) 17:19:49 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x53b, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x1, 0x1, 0x7, 0x4, 0x0, 0x6, 0x10620, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x3860, 0xffff, 0x61af6d9a, 0x1, 0x2, 0x1, 0x4, 0x0, 0x2, 0x0, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x1) sync() 17:19:49 executing program 4: r0 = syz_io_uring_setup(0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) symlink(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='./file0\x00') r3 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x100000a, 0x810, r3, 0x0) syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x1d6e3615d5d579e3}, 0x0) syz_io_uring_submit(r1, r5, &(0x7f0000002640)=@IORING_OP_WRITEV={0x2, 0x3, 0x4007, @fd_index=0x2, 0x2, &(0x7f0000000080)=[{&(0x7f0000000340)="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", 0x1000}, {&(0x7f0000001340)="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", 0x1000}, {&(0x7f0000000200)="49e05f544901b08bf371543e39b52158399993b05095f585457df88e3c492b6cb115e8f408122b8bccec9a536735094fd26483e23cbd2f6ec6bd19711f3160454303e37598fb560c0cc6b29b19c1a4b7930b4312ff57e24f445125b089b72593b8dcebf9280c2e043ae0df87d2ef9bece3d97ac1dee0f9c1c0c2656f8887a9eee1c0646c9209b718b02e2bf42735a3c425d9e89fe83bd3f86b51f66290f8f386ca23aa65506fdd", 0xa7}, {&(0x7f0000002340)="37653caefb7c69f44a51ecd36c21aa3f159cbc12ba98dc3ce1b845eb5ba4d32744308f0f939b57cdde28057b54c6a2d704764788d1c82b4ffa10f4964b8d6d6a8696dc3c10063026bdecc79df70b2fb5fd18f968f0121edd832715a60fe74d8136ee93905cb6595c5fc519899f564054159a560e52810356305074f415efbf8693ad157720df26336a89cb0caab7969a0d92a3bbc2f3fc54fe92946894899e4ceae3adc331a72302b46b007d6114fdba02f2cdd1f244eda784ba0e6eb1ddc1b26736ee3c87d687e6e70918341e4fb5d19cebfcaf8117e52dfcac22b2b4f3d240daa8", 0xe2}, {&(0x7f0000002440)="26b293998a406aa2eab36f0ee27c4f730cfdef9193357acd87b6140dd0f5b87fb07fddfa2e26057ce3528d7535a39bab30b79387655ea1b6f41df12c48cd4332d1efe8f0b341d11afa26e55cc956ce94b64fe57a14717485a6ecf4dc26885833fa14a8bba19946b3b1a5f2a3ddd32ea95b8662ca9b10b60731d87752de8e3d3fd7179701e70b046ca40eddc3d63be677227ff75bee17a914d0517b55ac119829ff3870093ea0de10307692449888c33e9ba934f3827be0da69f501ef6515254bfbfead335d9ea527", 0xc8}, {&(0x7f0000002540)="ac3bbfe86a7b878256fe6cb009548651f93ba7ef292cdd8057d45003f3f65ab940a3801aa939ec70daef1b44c0ea3c4f24032006ff537c6810386a51217bb1ebb1f9d90a650b2a950831859676afb0660b28a421070717400191ea18c911d9dcc597881b4c378c6ad6223b5409b7c4311448243e888f0a32556545586277b68261b4cf76311392535582bdf8eaca2951da83fefa93b9903784634f456df1f8e2576d1f7cdefe1dbe0d0b1176911c93dc58df8bcfaa1350d0b3b66f7dd7b271ee140ff148d6", 0xc5}], 0x6, 0x3, 0x0, {0x1}}, 0x6) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_OPENAT={0x12, 0x0, 0x0, 0xffffffffffffff9c, 0x0, &(0x7f0000000040)='./file0\x00'}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) io_uring_enter(r0, 0x1, 0x0, 0x0, 0x0, 0x0) 17:19:49 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x2, 0x80000001, 0x1, 0xe2, 0x8001}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, 0x0) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x19000, 0x0) r2 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000140)={{0x1, 0x1, 0x18, r2, {0x81}}, './file0\x00'}) openat(r3, &(0x7f00000001c0)='./file0\x00', 0x801, 0x50) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) r5 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'\x00', 0x0}) setsockopt$packet_add_memb(r5, 0x107, 0x1, &(0x7f0000000080)={r6, 0x1, 0x6, @broadcast}, 0x10) sendmsg$nl_xfrm(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=@allocspi={0x150, 0x16, 0x4, 0x70bd2d, 0x25dfdbfd, {{{@in=@loopback, @in6=@dev={0xfe, 0x80, '\x00', 0x10}, 0x4e20, 0x0, 0x4e20, 0x0, 0x88720f3e43feb046, 0x20, 0x20, 0x21, r6}, {@in6=@remote, 0x4d2, 0x33}, @in=@dev={0xac, 0x14, 0x14, 0x3c}, {0x401, 0x0, 0x5700, 0x0, 0x15, 0x81, 0x2, 0x9}, {0x3, 0x40, 0x7, 0x8000}, {0x3, 0x8, 0xe36}, 0x70bd27, 0x34ff, 0x2, 0x1, 0x1, 0xab}, 0x10000, 0x401}, [@migrate={0x50, 0x11, [{@in=@remote, @in=@local, @in6=@rand_addr=' \x01\x00', @in6=@private2={0xfc, 0x2, '\x00', 0x1}, 0x6c, 0x3, 0x0, 0x3505, 0x2, 0xa}]}, @etimer_thresh={0x8, 0xc, 0x2}]}, 0x150}}, 0x0) 17:19:49 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000078a7001e5dccf324db00"/33], 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018e3ffffd4157e1bd0df5ded20395498cfe76d67446ea6a742b092a2ca62206d604767154b8ff5570be9383e3278761c13140b41a336944553e3ac90f21b947a9d3d97e63b04f6baa9c5c2ffc04f8abe477798121e7177bfa900", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r6, @ANYRES32=r2, @ANYRES32=r4, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES64=r3, @ANYRES32, @ANYRESOCT]) r7 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r7, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r8, &(0x7f00000003c0)=@abs, &(0x7f0000000340)=0x6e) close(r7) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 17:19:49 executing program 7: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1000000000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000270008000f801", 0x17}], 0x0, &(0x7f00000006c0)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = openat(r0, &(0x7f00000000c0)='./file0\x00', 0x8000, 0x102) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) write$binfmt_aout(r3, &(0x7f0000001180)=ANY=[], 0x220) write$P9_RWSTAT(r1, &(0x7f0000000380)={0x7, 0x7f, 0x5}, 0x7) perf_event_open(&(0x7f0000000280)={0x1, 0x61, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) ioctl$sock_SIOCSPGRP(r2, 0x8902, &(0x7f00000001c0)=0xffffffffffffffff) mount$9p_rdma(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x200400, &(0x7f0000000300)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@common=@aname={'aname', 0x3d, '('}}], [{@dont_appraise}, {@obj_user={'obj_user', 0x3d, '^'}}, {@dont_appraise}, {@euid_lt={'euid<', 0xee01}}]}}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x4042, 0x0) write$binfmt_aout(r4, &(0x7f0000000c40)=ANY=[], 0x820) openat(0xffffffffffffffff, &(0x7f0000000240)='./file1/file0\x00', 0x0, 0x153) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x7fffffff) sendfile(r3, r2, 0x0, 0xfffffdef) r6 = syz_open_dev$vcsn(&(0x7f00000003c0), 0x2, 0x1c000) ioctl$BTRFS_IOC_QUOTA_RESCAN(r6, 0x4040942c, &(0x7f0000000400)={0x0, 0xa3, [0x1, 0x80000001, 0x80000001, 0x1, 0x3, 0x7fff]}) [ 146.606202] loop7: detected capacity change from 0 to 264192 [ 146.724553] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 146.725322] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 146.725866] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 146.726484] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 146.727079] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 146.766188] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.767069] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 146.768309] Buffer I/O error on dev sr0, logical block 0, async page read [ 146.780935] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.781753] I/O error, dev sr0, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 146.782961] Buffer I/O error on dev sr0, logical block 1, async page read [ 146.789161] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.790005] I/O error, dev sr0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 146.791288] Buffer I/O error on dev sr0, logical block 2, async page read [ 146.804055] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.804921] I/O error, dev sr0, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 146.806131] Buffer I/O error on dev sr0, logical block 3, async page read [ 146.829140] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.829594] I/O error, dev sr0, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 146.830833] Buffer I/O error on dev sr0, logical block 4, async page read [ 146.850850] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.851290] I/O error, dev sr0, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 146.851956] Buffer I/O error on dev sr0, logical block 5, async page read [ 146.867006] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.867887] I/O error, dev sr0, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 146.869116] Buffer I/O error on dev sr0, logical block 6, async page read [ 146.889294] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 146.890379] I/O error, dev sr0, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 146.891660] Buffer I/O error on dev sr0, logical block 7, async page read 17:19:49 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0xc0045878, &(0x7f0000000040)) 17:19:49 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480)}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x4) r2 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000080), 0x109201, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000200), 0x8, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000240)={0xa0002000}) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x420c00, 0x0) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r4, 0x40045431, &(0x7f0000000040)) r5 = ioctl$TIOCGPTPEER(r4, 0x5441, 0x0) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='environ\x00') r7 = pidfd_getfd(r6, r0, 0x0) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="00f4b89dd2d18b2d0c107963eb347c6852e62efebc6014d61ad6f7d97500000000000000000000000000000000007f5a54da4823cd008acb6ac66dec6cbde2a48bda905043b880021b7c81dfb4560b80322f8446bd024050c3b3b2100e112f95d922bd60af1f305ee2a55dc35c075b64ad9624eb6a15fcd0d5d20bb18f", @ANYRES16=r8, @ANYRES16], 0x1c}}, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000300)='/dev/ptmx\x00', 0x2) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, 0xffffffffffffffff, &(0x7f0000000180)={0x30000000}) preadv2(r6, 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x4d, 0x4, 0x16, 0x4, 0x0, 0x6, 0x48071, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xf0000000, 0x4, @perf_config_ext={0x797, 0x9}, 0x200, 0x5, 0x1, 0x3, 0x8001, 0xb9, 0x2, 0x0, 0x6, 0x0, 0x48d}, 0x0, 0x7, r6, 0x2) io_submit(0x0, 0x1, &(0x7f0000001340)=[&(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x200000}]) dup2(r5, r1) 17:19:49 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x53b, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x1, 0x1, 0x7, 0x4, 0x0, 0x6, 0x10620, 0xa, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x3860, 0xffff, 0x61af6d9a, 0x1, 0x2, 0x1, 0x4, 0x0, 0x2, 0x0, 0x2}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x1) sync() 17:19:49 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="01000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000200)=""/144, 0x90}], 0x2, 0x8, 0x80000001) 17:19:49 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="01000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000200)=""/144, 0x90}], 0x2, 0x8, 0x80000001) 17:19:50 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="01000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000200)=""/144, 0x90}], 0x2, 0x8, 0x80000001) [ 147.188051] audit: type=1400 audit(1661015990.158:10): avc: denied { block_suspend } for pid=4050 comm="syz-executor.6" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 17:19:50 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="01000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000200)=""/144, 0x90}], 0x2, 0x8, 0x80000001) 17:19:50 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x5, 0x620000) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)={0xc}) syz_mount_image$msdos(&(0x7f0000000040), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000700)={[{@fat=@sys_immutable}, {@fat=@allow_utime}]}) [ 147.270221] FAT-fs (loop5): bogus number of reserved sectors [ 147.270804] FAT-fs (loop5): Can't find a valid FAT filesystem 17:19:50 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="01000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000200)=""/144, 0x90}], 0x2, 0x8, 0x80000001) [ 147.289411] FAT-fs (loop5): bogus number of reserved sectors [ 147.290204] FAT-fs (loop5): Can't find a valid FAT filesystem 17:19:50 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="01000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000200)=""/144, 0x90}], 0x2, 0x8, 0x80000001) 17:19:50 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000300)={&(0x7f00000043c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000004440)={&(0x7f0000000440)=ANY=[@ANYBLOB="0000000000000078a7001e5dccf324db00"/33], 0x14}, 0x1, 0x0, 0x0, 0x20004800}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, 0x0}, 0x40000) syz_io_uring_setup(0xaaf, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000480)=ANY=[@ANYBLOB="010000000100000018e3ffffd4157e1bd0df5ded20395498cfe76d67446ea6a742b092a2ca62206d604767154b8ff5570be9383e3278761c13140b41a336944553e3ac90f21b947a9d3d97e63b04f6baa9c5c2ffc04f8abe477798121e7177bfa900", @ANYRES32=r0, @ANYBLOB='\t\x00\x00\x00\x00\x00\x00\x00./file0\x00']) syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r5, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYRES32=r6, @ANYRES32=r2, @ANYRES32=r4, @ANYRESHEX, @ANYRES64, @ANYRESOCT, @ANYRES64=r3, @ANYRES32, @ANYRESOCT]) r7 = openat$sr(0xffffffffffffff9c, &(0x7f00000001c0), 0x105802, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1000004, 0x2811, r7, 0x0) r8 = socket$unix(0x1, 0x5, 0x0) getsockname$unix(r8, &(0x7f00000003c0)=@abs, &(0x7f0000000340)=0x6e) close(r7) syz_io_uring_setup(0xaaf, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r7}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000380)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x4801) 17:19:50 executing program 5: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getpgrp(r0) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x401}) prlimit64(r0, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 147.475906] sr 1:0:0:0: [sr0] tag#0 FAILED Result: hostbyte=DID_OK driverbyte=DRIVER_OK cmd_age=0s [ 147.476676] sr 1:0:0:0: [sr0] tag#0 Sense Key : Not Ready [current] [ 147.477208] sr 1:0:0:0: [sr0] tag#0 Add. Sense: Medium not present [ 147.477712] sr 1:0:0:0: [sr0] tag#0 CDB: Read(10) 28 00 00 00 00 00 00 00 40 00 [ 147.478283] I/O error, dev sr0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 2 [ 147.481308] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.481759] Buffer I/O error on dev sr0, logical block 0, async page read [ 147.484522] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.484952] Buffer I/O error on dev sr0, logical block 1, async page read [ 147.485994] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.486905] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.487966] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.490310] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.491429] sr 1:0:0:0: [sr0] tag#0 unaligned transfer [ 147.494176] sr 1:0:0:0: [sr0] tag#0 unaligned transfer 17:20:05 executing program 5: r0 = fork() ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = getpgrp(r0) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, 0xffffffffffffffff, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff, 0x401}) prlimit64(r0, 0x4, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lchown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 17:20:05 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="01000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000200)=""/144, 0x90}], 0x2, 0x8, 0x80000001) 17:20:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x141042, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) shutdown(r1, 0x1) openat(0xffffffffffffffff, &(0x7f0000001600)='./file1\x00', 0x400000, 0x8) recvmsg(r0, &(0x7f00000015c0)={&(0x7f0000000140)=@can, 0x80, &(0x7f0000001500)=[{&(0x7f00000001c0)=""/170, 0xaa}, {&(0x7f0000000000)=""/2, 0x2}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/218, 0xda}, {&(0x7f0000001400)=""/20, 0x14}, {&(0x7f0000001440)=""/188, 0xbc}], 0x6, &(0x7f0000001580)=""/45, 0x2d}, 0x40010100) lseek(0xffffffffffffffff, 0x4, 0x6b417b1c08756aa5) sendfile(r0, 0xffffffffffffffff, 0x0, 0x1ff) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0xeaf, &(0x7f0000000200), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000380)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_WRITE_FIXED={0x5, 0x1d6e3615d5d579e3}, 0x0) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r2, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000001740)=@IORING_OP_WRITE={0x17, 0x3, 0x4007, @fd_index=0xff, 0xf49, &(0x7f0000001640)="b8fb109e79cd88078d3b22e065e57dda81aab338a49d65d12cf324c3e6dc5090fa97b59ba56a2425b579d8ae9037b056bb9e57eaed8b5b1fbd7f8fa5160321e8d1482056fe88e62e268e128edad116c20923c9aa6dead2b939f1e06635e48506118349e01d0bfba955eaafcf30c1dfbb7e2936745fa1f531389a0944acbdaddda0312f8b5f44501efc48758fee08846fa0afa67b904f48031657dc2602e4d4beccd500bf7fa595191d7e8a41af2465976954a59d06ff14bb2558f3db2e65eed2ce678645ea909faca46b93c87bde501ce2e1ccfa70828d23e665998681b144777b7c3ef091", 0xe5, 0x16, 0x1, {0x0, r5}}, 0x100) 17:20:05 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="01000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000200)=""/144, 0x90}], 0x2, 0x8, 0x80000001) 17:20:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x2, 0x5, 0x0, 0x0, 0x1000000, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x5, 0x9, 0x8, 0x1, 0x0, 0x101, 0x8009, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x400, 0x2, @perf_config_ext={0x7, 0x98}, 0xa0, 0x200, 0x80000001, 0x2, 0x8, 0x0, 0xff81, 0x0, 0x7, 0x0, 0x7d}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) write$binfmt_aout(r2, &(0x7f0000000180)=ANY=[@ANYRES16, @ANYRESOCT=r1, @ANYRESDEC=r0], 0x125) read(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000640)={0x0, 0x0}) sendmsg$netlink(r3, &(0x7f0000000400)={&(0x7f00000002c0)=@proc={0x10, 0x0, 0x25dfdbfb, 0x1000000}, 0xc, &(0x7f0000000340)=[{&(0x7f0000000500)={0x11c, 0x1f, 0x100, 0x70bd27, 0x25dfdbfd, "", [@generic="cb698c50486e0013b110570417931a3cd65f2e1d4a725033ff1f1f1666c5c0a0f35325bba1248c19ad76f2d22379dc37b16c9112417e11f2c8fc028fafd9e0e5eef116442a08e4b6445da7c943ff7bcdb749813b788f56d93926", @nested={0xae, 0x5a, 0x0, 0x1, [@typed={0xd, 0x4c, 0x0, 0x0, @str='/dev/sg#\x00'}, @generic="6b49a7f018e83e8317e32c024e3f6f57b8d3915500db2bf73774cb8b92a3f2e00801a5acfcb383a21214ffe1e5c2c44470220cd25eadcf09be725fe1ce5429ad40a39d81b790fb775e095bd42202f8ddada23334ed1ad15fbf917347f691ac7028794bce24aaea0ba425586ae601034fc5a6690cc96f279a71c10bc7ac442088999a839016f54ca441e58e5bfe23fcf6d2b3", @typed={0x8, 0x4a, 0x0, 0x0, @fd}]}]}, 0x11c}, {&(0x7f0000000740)={0x250, 0x20, 0x8, 0x70bd28, 0x25dfdbfe, "", [@generic="061e7cbd21b4e94b9d5b80ed31f9852ea7c63c381770ecc25b64b52f", @typed={0x84, 0x3, 0x0, 0x0, @binary="059fabdaf21968d941e7ef1b85a4fe8103d25918b27d040de00b79e098f00258675ea6a7dde0fd27b7a673781dd84b912132923d2385c0546029463a2842f8922491f15443faf6fce459ea61a9a0082afcdd2841b0735121c0dcfefe2ef444a45132ac7386b9f9620e56a5c5b1177ec7a3c53e801f5f6cccd3c5649de6805d94"}, @generic="2d189ad7d276dc193e3f498db9296448051afdf677446df00c68afb33c97a84de0c2266245b7c042c3aca60d296727fa5bb79d50a03bd3311904240687b33d7b303bc09a4443e0cc818c88accc16b8cb8c998f98459c4496effdec1113745760e4bfe45a8c7cd990b6d1b7bb13e8dbb99b85d67716c650ea27c8f0d9ee7ff2050efa069cf5c7075e5d81976c646b7ae56c8e94e20b7b34321af154274b364f63e9951f228a8ad261ec05e81738878ccbd2146be1af582e6236f25a64310e0bdbcf4290d8b89d136168d371a89c74d781ab7183f143157b342da32e058a958a4205bc6b67cc16e6", @typed={0xb6, 0x50, 0x0, 0x0, @binary="359faba5a0dd0fb53b6f51d023123f75ce797160516a2270a861a5f5466d2c9e3ba7a93024ac22fcb2a96e877d8df545bd9b772ed568686a710a885e9aa12a8d645a9732d292a1833e19551ff8d36a8431e81fc4e6bd3dbd2a7c706eb440caf5e129a60db30867f24e9373795ad853263312285c91903a31e37a6c11975356b67342c091478ed7ce618ec4f3de44f820d9bebc8ecbc1094ddc0941fb5fd2771838f964e3279f62575e33fa1c09b0d3caa590"}]}, 0x250}, {&(0x7f00000018c0)={0x14d4, 0x1a, 0x2, 0x70bd2b, 0x25dfdbff, "", [@nested={0x120e, 0x93, 0x0, 0x1, [@generic="61bdd7c421c506ac17da75e26d731c838e8e3f5aed58720cc9", @generic="3075881d3c128e50e6c8e4486506e9c5dfba2e2512dbb11cc858a817c97eec6e30e7ceac7456e467a09f15b49aa24afc47019ab5e9f03c6a10f7260853d12cd61fdadaea1ffaceafb622bb99a622190cba9d1e7e0e18940338e30a1f4949505945487c9a757e65a03e4a958605454352a0813a001955e25964cdb3a08327f147b17f07bcd8c15ff3511dab57964c9ef8eae41f12145f78167d19b8f981d30a3a7ddc8af5eced3afc96717af98fbfe4c62d5364bd7f", @generic="37b37c3d45b0a92cea032a49b3", @typed={0x8, 0x15, 0x0, 0x0, @u32=0x6}, @generic="ba78d7625802f4b52c73df540b2778d2f96fd2976740d23d3d0b67cbd1cbbebacdb37637f779d9d7", @generic="facdefd064ee41fcd56b0a57c1be6d9ffb247008526f1bc6f3eeadf6f2b6b2deadc588aa0801462bb4dfc99419ddb74f2526f77857b2c7fc0b1e6ef09e0f8c6a9caeee013b3b8487fed00524646f7562008b1b1defd280139a759438d2183104294639d88fafc027580595b4994dbd88bedb6fb7", @generic="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", @generic="9c3a1fa206fb8e033035df3f9fc88a264c2f38deffa75ee28fdf35c93c569a92c353004189106d8203b986cde4afd0ff60c14bc7d01da5f578ca66554e8d4bc6eee22d5563b1c6964ce15d5a8ac19c6511870597543fe0602abc9952a54f07b26d198e81f1de65ae779e8f89de7a3d0dc090fc0fc10e9e28a30f0c60edcd012f0a78696ed50f97e76d9704"]}, @nested={0x109, 0xe, 0x0, 0x1, [@typed={0x8, 0x41, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @generic="fa68522f64a835316effae834c6529a7cf8a583f76f10875082c0b79c4a509976316b8f6c6bf", @typed={0x14, 0xe, 0x0, 0x0, @ipv6=@remote}, @typed={0xc, 0x396e, 0x0, 0x0, @str='nl80211\x00'}, @generic="b487e25fbfb29bbc2d84dffbe4660b1ed66c2aca6334ca586cbe23b8a521f74b2c372af34ba955bca0a300f2dc0992249bc69ca066f54dc3176bfeeacbde9b5c1940fa4bb252f41f65075dd693097788ff1e708794f4992afbc655f2d37bbb7230aedda46f0f4198b6a1b88e2fda53d42ff39aab", @generic="d33897320e6f1ca7d9b2dcfda2fad2f9246ed1dc599646619ccd0342fcf9874b317695091f00cb94954271329bdaec", @typed={0x4, 0x14}, @typed={0x4, 0x4c}, @typed={0xc, 0x58, 0x0, 0x0, @str='nl80211\x00'}]}, @generic="837197c1af4c64faf52347ff491aca5e087b47e3f1dea75289f1cfe45164bb959224af418e33cda2b06616a04eb573b77b2b8df92be3d59abe06cb10c3f39ded50b0f7bc8a04ca09065e67c5994e0614206d44c77e8cc680e1674d7186a2155004c77c1183a116142f8a8a4964daaa43b3bc6a7467c55c1b36ec87124da50cb07749bbe8ba60c1fdf488fae479e3338036651a695bed627eeca810ed7c6cf9358ec7ef80b7358ebde2b365bcd601619cf32639d9bb1fdc9eaa9239a9e152cad259e5b999ad763c3bd9663358908a454d3a13a4eb6dd0c762e1779fccbc5c765167bc5458bec9c78385", @generic="d91712cc3bcd6393271796b2a9d1ed416a337bc2e2c8bb73326e2c31e63a33afb0e9e92df3fcda0696bfe34c688d27178b2e86f9e54bf935b1305d57131dc5e9ba46e47e3466581dd70b66e0022ad23d9bb707a31b2461be672b9259e7233072df4d4cdd6441b86dc5b61044ceab68ff28b007fcdbdf0609543c0bf90e46fcc4a63b3f2f0c352649f74169833c4688bb8ae6267a34c5dde2ebc4b4d0d0becee6d2ff41c8ddfb29b6", @typed={0x14, 0x59, 0x0, 0x0, @ipv6=@ipv4={'\x00', '\xff\xff', @rand_addr=0x64010101}}]}, 0x14d4}], 0x3, &(0x7f00000009c0)=[@rights={{0x1c, 0x1, 0x1, [r3, r1, r1]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0xc0}, 0xc080) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)={0x1c, r5, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f00000001c0)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x3ff}}, '\x00'}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x2209c0, 0x80, 0x14}, 0x18) r6 = signalfd(r3, &(0x7f0000000280)={[0x5]}, 0x8) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r7, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)={0x1c, r8, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) r9 = syz_open_dev$tty20(0xc, 0x4, 0x0) close_range(r6, r9, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team_slave_0\x00'}) 17:20:05 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="01000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) preadv(r5, &(0x7f00000002c0)=[{&(0x7f00000001c0)=""/6, 0x6}, {&(0x7f0000000200)=""/144, 0x90}], 0x2, 0x8, 0x80000001) 17:20:05 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000016c0)}, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) syncfs(r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x22}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x20000008) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x0, &(0x7f0000000240), 0x41400, &(0x7f0000000680)=ANY=[@ANYBLOB="636865636b74732c64732c646d6173eb3d30303030303030303030303030303030303137333632312c6d6561737572652c6d61736b3d5e4d41595f455845432c726f6f74636f6e746578742d756e636f6e66696e65645f752c686173682c7569643d00"/110, @ANYRESDEC=0x0, @ANYBLOB="9402e41a1b434bc215420b697c982a3d5db63ad8cec8bdb895cb00de2d0113fd8f80bdf4fb8f20896eb1da8af9bcbb8409c480c52bbe036eaff7c44643acdf4b08ca085201b3422ae685580d3711c606d685aef50834ededd2d706e1aa99504672ca7f25c473b19fec9b61511d947cede43288ce0ac8f6146ffb01d3727d88ead139c36e39b8c4b0b38f7aecda7aca85ee0dc08d2f969529724d01bd3293ed30aa905f21db90b8106940e015ba9169fa0f48c1ba44e0016bcfbe4ab69edc6ec83c1588cad5af9975712d4d7de788854206d724e8e02df555a6", @ANYRES64, @ANYBLOB=',smackfsdef=vfat\x00,pcr=00000000000000000025,\x00']) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SG_IO(r3, 0x2285, 0x0) write$binfmt_aout(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cfea6d98475c224a98b1670e7d27d7475a9add80a1af2bd64515379e858ac2f1f1eca58f0bd25db337e43788a9069bf2ad96d524be46a9cb127a5e596be76e70e8f1ee18ce49c2acab9cc993b47afc3e81b17fcb89e26ed74e3059f18604e7f299335bd319fab3ce00cbe9eeead9ac6c66ebf8522f19531e2fd2f9482486f71ed80814a93d6b223d5e2655447643e6dc5643fd5c616cada5e0d3d6b2c01eac1b0605f31d35401d58c5eb05cd9a35768341021252dc09f184173b9f8b120fa3f79971f8debd732eb22acaf5f8fee787fcf0a278d6cde32b21244804a7d00e944a142a71a9aedf238ae23f7148b794343596cda91edc7e1718f04410d0dcd6c675adf62463961f1d501e43670c6fb7502d3be7dff10a048955f81a80730a950dbd006f1392e960fec5da3a2dc8d3cb6c7b5ab3db220b7de16c31c8435ca4b42ceab307bf4b0de94d3386277cf65854917c25a801196484b65a032678d7cd5fb6c3a3c3da"], 0x120) write$binfmt_aout(r3, &(0x7f00000009c0)={{}, "c372a768b0317c7d5907f079964a2d483ebe66d1029b15008adde06b3cbbb9cc2f90802aa0cfaadbc87be409935053aeac49233d914c528702ccf1754ce6d0ba10329806a27bc966bdd0ebd2b417f59c9c61622daa8ec38d16d7578b9a8eff4eb199aeab8749c9b0dbcf7d2df51e60b6adc43042e50b30ac9c6697fdcdb9851a51898ae0aa3d93cef26decdc4fa09e050dc08a2cf3f5ad7ee0c873f6"}, 0xbc) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640), 0xc, &(0x7f0000001740)={&(0x7f0000001040)=ANY=[@ANYBLOB="85fe3519d14c5a81bba2d5d2ea6be5671ac2ede62d9cf8", @ANYRES16=0x0, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x200000c0}, 0x20000000) 17:20:05 executing program 2: syz_emit_ethernet(0x4e, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaa01baaabbbbbbbbbbbb86dd602ddc2000183af9feb46600000000000000000000000001fe8000000000000000000000000000aa0200907820010000000000000000000000000002"], 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005d00)=[{{&(0x7f00000001c0)=@hci, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000100)=""/20, 0x14}, {&(0x7f0000000240)=""/72, 0x48}, {&(0x7f00000002c0)=""/107, 0x6b}, {&(0x7f0000000340)=""/64, 0x40}, {&(0x7f0000000380)=""/49, 0x31}, {&(0x7f00000003c0)=""/239, 0xef}], 0x6, &(0x7f0000000540)=""/4096, 0x1000}, 0xffff8b8a}, {{&(0x7f0000001540)=@in={0x2, 0x0, @initdev}, 0x80, &(0x7f0000001940)=[{&(0x7f00000015c0)=""/2, 0x2}, {&(0x7f0000001600)=""/122, 0x7a}, {&(0x7f0000001680)=""/127, 0x7f}, {&(0x7f0000001700)=""/174, 0xae}, {&(0x7f00000017c0)=""/164, 0xa4}, {&(0x7f0000001880)=""/189, 0xbd}], 0x6, &(0x7f00000019c0)=""/107, 0x6b}, 0x48}, {{&(0x7f0000001a40)=@nl=@proc, 0x80, &(0x7f0000002dc0)=[{&(0x7f0000006000)=""/146, 0x92}, {&(0x7f0000001b80)=""/246, 0xf6}, {&(0x7f0000001c80)=""/44, 0x2c}, {&(0x7f0000001cc0)=""/199, 0xc7}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x5, &(0x7f0000002e40)=""/36, 0x24}, 0x81}, {{&(0x7f0000002e80)=@x25={0x9, @remote}, 0x80, &(0x7f0000003340)=[{&(0x7f0000002f00)=""/133, 0x85}, {&(0x7f0000002fc0)=""/109, 0x6d}, {&(0x7f0000003040)=""/151, 0x97}, {&(0x7f0000003100)=""/190, 0xbe}], 0x4}, 0x101}, {{&(0x7f0000003240)=@nfc, 0x80, &(0x7f0000003480)=[{&(0x7f0000006180)=""/180, 0xb4}, {&(0x7f0000003380)=""/215, 0xd7}], 0x2}, 0xffffff9d}, {{&(0x7f00000032c0)=@can, 0x80, &(0x7f0000003600)=[{&(0x7f0000003540)=""/173, 0xad}], 0x1, &(0x7f0000003640)=""/4096, 0x1000}, 0x3}, {{&(0x7f0000004640)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private1}}}, 0x80, &(0x7f0000005a40)=[{&(0x7f00000046c0)=""/158, 0x9e}, {&(0x7f0000004780)=""/100, 0x64}, {&(0x7f0000004800)=""/207, 0xcf}, {&(0x7f0000004900)=""/4096, 0x1000}, {&(0x7f0000005900)=""/82, 0x52}, {&(0x7f0000005980)}, {&(0x7f00000060c0)=""/136, 0x88}], 0x7}, 0x992}, {{&(0x7f0000005ac0)=@nl, 0x80, &(0x7f0000005bc0)=[{&(0x7f0000005b40)=""/116, 0x74}], 0x1, &(0x7f0000005c00)=""/198, 0xc6}, 0x3}], 0x8, 0x10141, &(0x7f0000005f00)={0x0, 0x989680}) recvfrom(r0, &(0x7f0000005f40)=""/35, 0x23, 0x10020, &(0x7f0000005f80)=@ieee802154={0x24, @short={0x2, 0x1, 0x555c}}, 0x80) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100008}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x2, 0x70bd2a, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @local}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000004}, 0x4000840) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000080)={r3, 0x1, 0x6, @broadcast}, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000003200)={&(0x7f0000001ac0)={0x10, 0x0, 0x0, 0xf37814296eb57d34}, 0xc, &(0x7f00000031c0)={&(0x7f0000001b00)={0x58, r1, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xf8}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r3}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @empty}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20020000}, 0x20004004) syz_emit_ethernet(0xbe, &(0x7f0000000000)={@local, @multicast, @val={@void, {0x8100, 0x4, 0x1, 0x3}}, {@ipv4={0x800, @generic={{0x13, 0x4, 0x0, 0x15, 0xac, 0x67, 0x0, 0x8, 0x62, 0x0, @local, @multicast1, {[@generic={0x94, 0x7, "976cf3ede9"}, @timestamp={0x44, 0x10, 0xd0, 0x0, 0x6, [0x8, 0xfffffe00, 0x10000]}, @ra={0x94, 0x4, 0x1}, @timestamp_addr={0x44, 0xc, 0xc3, 0x1, 0x2, [{@rand_addr=0x64010102, 0x4}]}, @lsrr={0x83, 0xf, 0x72, [@dev={0xac, 0x14, 0x14, 0x21}, @rand_addr=0x64010101, @loopback]}]}}, "a92824e7dcebe2c876c81789aa72b5b4e78fd88b5050d2e6c5dbab0ae11fa0dc64f942492ebf80f796c01f0a5f8273ba2a98e1fe2279427ecb3e73865ec16827aa83382420d6b85a018c87759b6f206f6f66beac2656cde82230853cf9c60dfe"}}}}, &(0x7f00000000c0)={0x0, 0x2, [0x4fc, 0xd26, 0xcbc, 0xac9]}) [ 163.006063] sg_write: data in/out 926365459/247 bytes for SCSI command 0x37-- guessing data in; [ 163.006063] program syz-executor.6 not setting count and/or reply_len properly [ 163.012577] loop0: detected capacity change from 0 to 264192 17:20:06 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="01000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) 17:20:06 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="01000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) 17:20:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x1c, 0x62, 0x1, 0x0, 0x0, "", [@generic="000200000000000000"]}, 0x1c}], 0x1}, 0x0) 17:20:06 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r6, @ANYBLOB="01000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) [ 163.212168] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=98 sclass=netlink_route_socket pid=4116 comm=syz-executor.5 [ 163.320295] loop0: detected capacity change from 0 to 256 [ 163.468641] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 163.835913] sg_write: data in/out 926365459/247 bytes for SCSI command 0x37-- guessing data in; [ 163.835913] program syz-executor.6 not setting count and/or reply_len properly 17:20:17 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) 17:20:17 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f000000c340)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="140000003200210e00001700000000008e000000"], 0x14}], 0x1}, 0x0) 17:20:17 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x201, 0x189) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000080)=ANY=[@ANYBLOB="00000000000000000000000100070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000fcff"]) r2 = dup3(r0, r1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r2, 0xc0a85322, &(0x7f0000000140)) 17:20:17 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000016c0)}, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) syncfs(r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x22}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x20000008) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x0, &(0x7f0000000240), 0x41400, &(0x7f0000000680)=ANY=[@ANYBLOB="636865636b74732c64732c646d6173eb3d30303030303030303030303030303030303137333632312c6d6561737572652c6d61736b3d5e4d41595f455845432c726f6f74636f6e746578742d756e636f6e66696e65645f752c686173682c7569643d00"/110, @ANYRESDEC=0x0, @ANYBLOB="9402e41a1b434bc215420b697c982a3d5db63ad8cec8bdb895cb00de2d0113fd8f80bdf4fb8f20896eb1da8af9bcbb8409c480c52bbe036eaff7c44643acdf4b08ca085201b3422ae685580d3711c606d685aef50834ededd2d706e1aa99504672ca7f25c473b19fec9b61511d947cede43288ce0ac8f6146ffb01d3727d88ead139c36e39b8c4b0b38f7aecda7aca85ee0dc08d2f969529724d01bd3293ed30aa905f21db90b8106940e015ba9169fa0f48c1ba44e0016bcfbe4ab69edc6ec83c1588cad5af9975712d4d7de788854206d724e8e02df555a6", @ANYRES64, @ANYBLOB=',smackfsdef=vfat\x00,pcr=00000000000000000025,\x00']) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SG_IO(r3, 0x2285, 0x0) write$binfmt_aout(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cfea6d98475c224a98b1670e7d27d7475a9add80a1af2bd64515379e858ac2f1f1eca58f0bd25db337e43788a9069bf2ad96d524be46a9cb127a5e596be76e70e8f1ee18ce49c2acab9cc993b47afc3e81b17fcb89e26ed74e3059f18604e7f299335bd319fab3ce00cbe9eeead9ac6c66ebf8522f19531e2fd2f9482486f71ed80814a93d6b223d5e2655447643e6dc5643fd5c616cada5e0d3d6b2c01eac1b0605f31d35401d58c5eb05cd9a35768341021252dc09f184173b9f8b120fa3f79971f8debd732eb22acaf5f8fee787fcf0a278d6cde32b21244804a7d00e944a142a71a9aedf238ae23f7148b794343596cda91edc7e1718f04410d0dcd6c675adf62463961f1d501e43670c6fb7502d3be7dff10a048955f81a80730a950dbd006f1392e960fec5da3a2dc8d3cb6c7b5ab3db220b7de16c31c8435ca4b42ceab307bf4b0de94d3386277cf65854917c25a801196484b65a032678d7cd5fb6c3a3c3da"], 0x120) write$binfmt_aout(r3, &(0x7f00000009c0)={{}, "c372a768b0317c7d5907f079964a2d483ebe66d1029b15008adde06b3cbbb9cc2f90802aa0cfaadbc87be409935053aeac49233d914c528702ccf1754ce6d0ba10329806a27bc966bdd0ebd2b417f59c9c61622daa8ec38d16d7578b9a8eff4eb199aeab8749c9b0dbcf7d2df51e60b6adc43042e50b30ac9c6697fdcdb9851a51898ae0aa3d93cef26decdc4fa09e050dc08a2cf3f5ad7ee0c873f6"}, 0xbc) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640), 0xc, &(0x7f0000001740)={&(0x7f0000001040)=ANY=[@ANYBLOB="85fe3519d14c5a81bba2d5d2ea6be5671ac2ede62d9cf8", @ANYRES16=0x0, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x200000c0}, 0x20000000) 17:20:17 executing program 7: ustat(0x1, &(0x7f0000000000)) ustat(0x5, &(0x7f0000000300)) r0 = open(0x0, 0x0, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x8, 0x8, 0x7f, 0x0, 0x20, 0x40, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x7, 0x7fff}, 0x2050, 0x0, 0x3, 0x5, 0xcb6, 0x1, 0x7ff, 0x0, 0x10000, 0x0, 0x9}, 0x0, 0x1, r1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000140)={{0x7, 0x3}, 0x100, './file1\x00'}) 17:20:17 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) 17:20:17 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) [ 175.021376] tc_dump_action: action bad kind [ 175.034875] loop0: detected capacity change from 0 to 264192 17:20:18 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x3, 0x0, 0x5, 0x5, 0x0, 0x3, 0x40040, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffb7, 0x4, @perf_config_ext={0xff, 0x5}, 0x4, 0x8, 0x5c, 0x4, 0x1, 0xffff, 0xffff, 0x0, 0x800}, 0x0, 0x3, r2, 0xf) r3 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "03cffc3cf00a2aa0d727d810e69298aaccac56dd2e98bdf05de00be2e9b9b88e39ccdbc146d6d379a43c35780f6a66646108461892b628ca6ea99812019eb6cd"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f00000011c0)={0x0, "a10f44221c1032f845c036c402c8eb38ef50316f10c5391784028f154846c7a189b4274ba6228c251f24851accc42d2362afd7cc8fce99f12932d76624c6e91a", 0x25}, 0x48, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) fcntl$dupfd(r4, 0x0, r1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x0, 0x80, 0x7f, 0x3, 0x2d, 0x3, 0x0, 0x7, 0x81020, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x401}, 0x426b70ef4ab326be, 0xfffffffffffffff7, 0xc7, 0x3, 0x200, 0x0, 0x1, 0x0, 0x3, 0x0, 0x401}, 0x0, 0x3, r1, 0x1) keyctl$revoke(0x3, r3) 17:20:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101342, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000040)={0x54, 0x61e, 0x2, {0x81, 0xffe0}, {0xffe1, 0xb2cd}, @const={0x7, {0x5, 0x7, 0x3, 0x7fff}}}) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x4d, 0x81, 0x1, 0x68, 0x0, 0x0, 0x23000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1000, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffb}, 0x4, 0x2, 0x9, 0x2, 0x81, 0xfffff9c2, 0x3223, 0x0, 0x20, 0x0, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x10d042, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xf, 0x11, r4, 0x0) sendfile(r4, r0, &(0x7f0000000340), 0x600) 17:20:18 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 17:20:18 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000016c0)}, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) syncfs(r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x22}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x20000008) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x0, &(0x7f0000000240), 0x41400, &(0x7f0000000680)=ANY=[@ANYBLOB="636865636b74732c64732c646d6173eb3d30303030303030303030303030303030303137333632312c6d6561737572652c6d61736b3d5e4d41595f455845432c726f6f74636f6e746578742d756e636f6e66696e65645f752c686173682c7569643d00"/110, @ANYRESDEC=0x0, @ANYBLOB="9402e41a1b434bc215420b697c982a3d5db63ad8cec8bdb895cb00de2d0113fd8f80bdf4fb8f20896eb1da8af9bcbb8409c480c52bbe036eaff7c44643acdf4b08ca085201b3422ae685580d3711c606d685aef50834ededd2d706e1aa99504672ca7f25c473b19fec9b61511d947cede43288ce0ac8f6146ffb01d3727d88ead139c36e39b8c4b0b38f7aecda7aca85ee0dc08d2f969529724d01bd3293ed30aa905f21db90b8106940e015ba9169fa0f48c1ba44e0016bcfbe4ab69edc6ec83c1588cad5af9975712d4d7de788854206d724e8e02df555a6", @ANYRES64, @ANYBLOB=',smackfsdef=vfat\x00,pcr=00000000000000000025,\x00']) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SG_IO(r3, 0x2285, 0x0) write$binfmt_aout(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cfea6d98475c224a98b1670e7d27d7475a9add80a1af2bd64515379e858ac2f1f1eca58f0bd25db337e43788a9069bf2ad96d524be46a9cb127a5e596be76e70e8f1ee18ce49c2acab9cc993b47afc3e81b17fcb89e26ed74e3059f18604e7f299335bd319fab3ce00cbe9eeead9ac6c66ebf8522f19531e2fd2f9482486f71ed80814a93d6b223d5e2655447643e6dc5643fd5c616cada5e0d3d6b2c01eac1b0605f31d35401d58c5eb05cd9a35768341021252dc09f184173b9f8b120fa3f79971f8debd732eb22acaf5f8fee787fcf0a278d6cde32b21244804a7d00e944a142a71a9aedf238ae23f7148b794343596cda91edc7e1718f04410d0dcd6c675adf62463961f1d501e43670c6fb7502d3be7dff10a048955f81a80730a950dbd006f1392e960fec5da3a2dc8d3cb6c7b5ab3db220b7de16c31c8435ca4b42ceab307bf4b0de94d3386277cf65854917c25a801196484b65a032678d7cd5fb6c3a3c3da"], 0x120) write$binfmt_aout(r3, &(0x7f00000009c0)={{}, "c372a768b0317c7d5907f079964a2d483ebe66d1029b15008adde06b3cbbb9cc2f90802aa0cfaadbc87be409935053aeac49233d914c528702ccf1754ce6d0ba10329806a27bc966bdd0ebd2b417f59c9c61622daa8ec38d16d7578b9a8eff4eb199aeab8749c9b0dbcf7d2df51e60b6adc43042e50b30ac9c6697fdcdb9851a51898ae0aa3d93cef26decdc4fa09e050dc08a2cf3f5ad7ee0c873f6"}, 0xbc) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640), 0xc, &(0x7f0000001740)={&(0x7f0000001040)=ANY=[@ANYBLOB="85fe3519d14c5a81bba2d5d2ea6be5671ac2ede62d9cf8", @ANYRES16=0x0, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x200000c0}, 0x20000000) 17:20:18 executing program 6: io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0xa96}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x0, 0x81, 0x6, 0x0, 0x0, 0x6394, 0x12002, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x9459, 0x9}, 0x4c00c, 0xfffffffffffffff9, 0xff, 0x5, 0x3, 0x6, 0x20, 0x0, 0x6, 0x0, 0x7}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000380)={0x3, 0x80, 0x20, 0xbd, 0x4, 0x7, 0x0, 0x3, 0x802a, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x800, 0x0, @perf_config_ext={0x7463, 0x4}, 0x8050, 0x9, 0x0, 0x8, 0x8, 0x80, 0x3, 0x0, 0x3, 0x0, 0x80000000}, 0x0, 0x5, 0xffffffffffffffff, 0x8) pwritev(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000000)='P', 0x1}], 0x1, 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)={0x1c, r2, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) ioctl$int_out(r1, 0x2, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000000)) getsockname$unix(0xffffffffffffffff, &(0x7f0000000400)=@abs, &(0x7f0000000180)=0x6e) getsockopt$sock_buf(r0, 0x1, 0x1f, &(0x7f0000000000)=""/34, &(0x7f0000000040)=0x22) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) openat(0xffffffffffffffff, 0x0, 0x400000, 0x8) r3 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x181c00, 0x0) finit_module(r3, 0x0, 0x0) 17:20:18 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000380)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x20004, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x3, 0x0, 0x5, 0x5, 0x0, 0x3, 0x40040, 0x9, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffb7, 0x4, @perf_config_ext={0xff, 0x5}, 0x4, 0x8, 0x5c, 0x4, 0x1, 0xffff, 0xffff, 0x0, 0x800}, 0x0, 0x3, r2, 0xf) r3 = add_key$fscrypt_v1(&(0x7f0000000400), &(0x7f0000000440)={'fscrypt:', @desc2}, &(0x7f0000000480)={0x0, "03cffc3cf00a2aa0d727d810e69298aaccac56dd2e98bdf05de00be2e9b9b88e39ccdbc146d6d379a43c35780f6a66646108461892b628ca6ea99812019eb6cd"}, 0x48, 0xfffffffffffffffe) add_key$fscrypt_v1(&(0x7f0000000100), &(0x7f0000000140)={'fscrypt:', @desc2}, &(0x7f00000011c0)={0x0, "a10f44221c1032f845c036c402c8eb38ef50316f10c5391784028f154846c7a189b4274ba6228c251f24851accc42d2362afd7cc8fce99f12932d76624c6e91a", 0x25}, 0x48, 0x0) r4 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x40, 0x0) fcntl$dupfd(r4, 0x0, r1) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001240)={0x0, 0x80, 0x7f, 0x3, 0x2d, 0x3, 0x0, 0x7, 0x81020, 0x5, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext={0x0, 0x401}, 0x426b70ef4ab326be, 0xfffffffffffffff7, 0xc7, 0x3, 0x200, 0x0, 0x1, 0x0, 0x3, 0x0, 0x401}, 0x0, 0x3, r1, 0x1) keyctl$revoke(0x3, r3) 17:20:18 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 17:20:18 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 17:20:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101342, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000040)={0x54, 0x61e, 0x2, {0x81, 0xffe0}, {0xffe1, 0xb2cd}, @const={0x7, {0x5, 0x7, 0x3, 0x7fff}}}) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x4d, 0x81, 0x1, 0x68, 0x0, 0x0, 0x23000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1000, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffb}, 0x4, 0x2, 0x9, 0x2, 0x81, 0xfffff9c2, 0x3223, 0x0, 0x20, 0x0, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x10d042, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xf, 0x11, r4, 0x0) sendfile(r4, r0, &(0x7f0000000340), 0x600) 17:20:18 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000016c0)}, 0x0, 0x0, 0x5000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) syncfs(r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r2 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_DEL_TX_TS(r2, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x22}}}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x5}]}, 0x30}, 0x1, 0x0, 0x0, 0x40004}, 0x20000008) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x0, &(0x7f0000000240), 0x41400, &(0x7f0000000680)=ANY=[@ANYBLOB="636865636b74732c64732c646d6173eb3d30303030303030303030303030303030303137333632312c6d6561737572652c6d61736b3d5e4d41595f455845432c726f6f74636f6e746578742d756e636f6e66696e65645f752c686173682c7569643d00"/110, @ANYRESDEC=0x0, @ANYBLOB="9402e41a1b434bc215420b697c982a3d5db63ad8cec8bdb895cb00de2d0113fd8f80bdf4fb8f20896eb1da8af9bcbb8409c480c52bbe036eaff7c44643acdf4b08ca085201b3422ae685580d3711c606d685aef50834ededd2d706e1aa99504672ca7f25c473b19fec9b61511d947cede43288ce0ac8f6146ffb01d3727d88ead139c36e39b8c4b0b38f7aecda7aca85ee0dc08d2f969529724d01bd3293ed30aa905f21db90b8106940e015ba9169fa0f48c1ba44e0016bcfbe4ab69edc6ec83c1588cad5af9975712d4d7de788854206d724e8e02df555a6", @ANYRES64, @ANYBLOB=',smackfsdef=vfat\x00,pcr=00000000000000000025,\x00']) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x2) ioctl$SG_IO(r3, 0x2285, 0x0) write$binfmt_aout(r3, &(0x7f0000000c40)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e8ffffffffffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000cfea6d98475c224a98b1670e7d27d7475a9add80a1af2bd64515379e858ac2f1f1eca58f0bd25db337e43788a9069bf2ad96d524be46a9cb127a5e596be76e70e8f1ee18ce49c2acab9cc993b47afc3e81b17fcb89e26ed74e3059f18604e7f299335bd319fab3ce00cbe9eeead9ac6c66ebf8522f19531e2fd2f9482486f71ed80814a93d6b223d5e2655447643e6dc5643fd5c616cada5e0d3d6b2c01eac1b0605f31d35401d58c5eb05cd9a35768341021252dc09f184173b9f8b120fa3f79971f8debd732eb22acaf5f8fee787fcf0a278d6cde32b21244804a7d00e944a142a71a9aedf238ae23f7148b794343596cda91edc7e1718f04410d0dcd6c675adf62463961f1d501e43670c6fb7502d3be7dff10a048955f81a80730a950dbd006f1392e960fec5da3a2dc8d3cb6c7b5ab3db220b7de16c31c8435ca4b42ceab307bf4b0de94d3386277cf65854917c25a801196484b65a032678d7cd5fb6c3a3c3da"], 0x120) write$binfmt_aout(r3, &(0x7f00000009c0)={{}, "c372a768b0317c7d5907f079964a2d483ebe66d1029b15008adde06b3cbbb9cc2f90802aa0cfaadbc87be409935053aeac49233d914c528702ccf1754ce6d0ba10329806a27bc966bdd0ebd2b417f59c9c61622daa8ec38d16d7578b9a8eff4eb199aeab8749c9b0dbcf7d2df51e60b6adc43042e50b30ac9c6697fdcdb9851a51898ae0aa3d93cef26decdc4fa09e050dc08a2cf3f5ad7ee0c873f6"}, 0xbc) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000001680)={r0, 0x101, 0x2, 0x778d}) fcntl$addseals(0xffffffffffffffff, 0x409, 0xd) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000000640), 0xc, &(0x7f0000001740)={&(0x7f0000001040)=ANY=[@ANYBLOB="85fe3519d14c5a81bba2d5d2ea6be5671ac2ede62d9cf8", @ANYRES16=0x0, @ANYBLOB="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"], 0x34}, 0x1, 0x0, 0x0, 0x200000c0}, 0x20000000) 17:20:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x101342, 0x0) write$binfmt_aout(r0, &(0x7f0000000c40)=ANY=[], 0x820) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) ioctl$EVIOCSFF(r1, 0x40304580, &(0x7f0000000040)={0x54, 0x61e, 0x2, {0x81, 0xffe0}, {0xffe1, 0xb2cd}, @const={0x7, {0x5, 0x7, 0x3, 0x7fff}}}) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x4d, 0x81, 0x1, 0x68, 0x0, 0x0, 0x23000, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1000, 0x1, @perf_config_ext={0x0, 0xfffffffffffffffb}, 0x4, 0x2, 0x9, 0x2, 0x81, 0xfffff9c2, 0x3223, 0x0, 0x20, 0x0, 0x7}, 0x0, 0xe, 0xffffffffffffffff, 0x3) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x10d042, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0xf, 0x11, r4, 0x0) sendfile(r4, r0, &(0x7f0000000340), 0x600) [ 175.388683] audit: type=1400 audit(1661016018.358:11): avc: denied { module_load } for pid=4160 comm="syz-executor.6" path="/syz-executor.6" dev="sda" ino=15934 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=system permissive=1 [ 175.392455] Invalid ELF header type: 3 != 1 17:20:18 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) 17:20:18 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) [ 175.496286] Invalid ELF header type: 3 != 1 [ 175.519770] syz-executor.2 (4173) used greatest stack depth: 24328 bytes left 17:20:29 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file0\x00', 0x20, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRESHEX=0x0, @ANYBLOB=',\x00']) 17:20:29 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) 17:20:29 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x4, 0x6, 0x4, 0x6, 0x0, 0x1ff, 0x8, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x8050, 0x2, 0x6, 0x6, 0x7, 0xffffffe1, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r4 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r4, 0x0, 0x5) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x20b6f9a3) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x0, &(0x7f0000000240), 0x41400, &(0x7f00000008c0)={[{@dots}], [{@smackfsroot={'smackfsroot', 0x3d, '\x0e\xd7\xc9\xc0a\xc9\xb8\xed\xdc\xcf\'\x96\f\xed\xd1\xcbh\xa7\xce\x03\xe4\x93\xf0\xc5=\x7f\x92\xbf\x04\xd4\xbd\xc6\xcbZ\x83\xe65\xec\x8e\x9f\xa2\x1e\x16a\xb4.\xc0Aw\x7f\x99\t97C y\xc46\f8\xa4\xff]\xc7\xf7\xc7\xee`\x01\xa5Uz\x94lF5\x9bE+?\x18j:\xf9n\x97OK\xd5\xba\xfew\xb8\x8b\x82<=7\xeb\a\xb3\xe4j\vD\x98\x05\xd1\xcaL\x02?\xc2x\f\x11\x86R_\x85a\xe9\xdf\x10\x85\xd7\xf4G{\xdc\x01\x00\x15\x9b\xed\x96_\x0e\xb4\xfe\x1e\x9fJA`\x9f\xf2Q\xc3\x10%o\x98\xe5?\x86\x9c\x83\xf2\xafk\x16A\xf0\xcb\xe26;6[o\xb8\x85p\t\xc5e\x03\x16\xa6\x95e*\xb1\xf4\xd6u,\x9b\xad\xc3\xbe]>\xc9\x04\x94\x97\xf4\xcc\xb7\x82\xa0J/r!\xfd\xb7cFg\x12\xf7eC\x98wN\xee\xbe\x1dL\xa0\xbb\xc2Q\x80\xfb\xe4c\n\"'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@euid_gt={'euid>', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00\x00\x00\x00\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 17:20:29 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 17:20:29 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 186.831531] loop6: detected capacity change from 0 to 4096 17:20:29 executing program 2: mbind(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) r0 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0xe, 0x10, 0xffffffffffffffff, 0x8000000) r1 = memfd_secret(0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000006, 0x810, r1, 0x0) syz_io_uring_setup(0x4e5c, &(0x7f0000000000)={0x0, 0x677d, 0x4, 0x3, 0xb9}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000000c0)=0x0) syz_io_uring_submit(r0, r2, &(0x7f0000000100)=@IORING_OP_WRITE_FIXED={0x5, 0x3, 0x2000, @fd_index=0x5, 0x800, 0x2, 0x814, 0x0, 0x1, {0x3}}, 0x7) 17:20:29 executing program 6: ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'tunl0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x1, 0x8000, 0x8000, 0x2, {{0xc, 0x4, 0x0, 0x0, 0x30, 0x67, 0x0, 0x5, 0x4, 0x0, @broadcast, @multicast2, {[@noop, @ra={0x94, 0x4}, @end, @rr={0x7, 0x13, 0x2f, [@initdev={0xac, 0x1e, 0x4c, 0x0}, @dev={0xac, 0x14, 0x14, 0x2d}, @multicast2, @loopback]}]}}}}}) sendto$packet(0xffffffffffffffff, &(0x7f0000000040)="5a70c4f5a648c4a13f803de8cb34feb299b45c45c752d1de819283076aec6b3f73", 0x21, 0x810, &(0x7f0000000180)={0x11, 0xc, r0, 0x1, 0x80, 0x6, @remote}, 0x14) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000001000008000000d24201001283", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000000000000457900aa5f634b37b3eeb32debc4d834010040", 0x1f, 0x4e0}], 0x0, &(0x7f0000014d00)) 17:20:29 executing program 7: ustat(0x1, &(0x7f0000000000)) ustat(0x5, &(0x7f0000000300)) r0 = open(0x0, 0x0, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x8, 0x8, 0x7f, 0x0, 0x20, 0x40, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x7, 0x7fff}, 0x2050, 0x0, 0x3, 0x5, 0xcb6, 0x1, 0x7ff, 0x0, 0x10000, 0x0, 0x9}, 0x0, 0x1, r1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000140)={{0x7, 0x3}, 0x100, './file1\x00'}) [ 186.838457] hugetlbfs: Unknown parameter '0x0000000000000000' [ 186.838661] loop5: detected capacity change from 0 to 264192 [ 186.845058] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 186.845857] EXT4-fs (loop6): group descriptors corrupted! [ 186.854044] hugetlbfs: Unknown parameter '0x0000000000000000' [ 186.860578] loop6: detected capacity change from 0 to 4096 [ 186.871413] EXT4-fs (loop6): ext4_check_descriptors: Block bitmap for group 0 overlaps superblock [ 186.872156] EXT4-fs (loop6): group descriptors corrupted! [ 186.877380] loop5: detected capacity change from 0 to 256 17:20:29 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) 17:20:29 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) [ 186.958553] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 17:20:29 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) 17:20:29 executing program 7: ustat(0x1, &(0x7f0000000000)) ustat(0x5, &(0x7f0000000300)) r0 = open(0x0, 0x0, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x8, 0x8, 0x7f, 0x0, 0x20, 0x40, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x7, 0x7fff}, 0x2050, 0x0, 0x3, 0x5, 0xcb6, 0x1, 0x7ff, 0x0, 0x10000, 0x0, 0x9}, 0x0, 0x1, r1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000140)={{0x7, 0x3}, 0x100, './file1\x00'}) 17:20:29 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x20, &(0x7f00000028c0)={[{@gid}]}) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) symlinkat(&(0x7f0000000000)='./file0\x00', r0, &(0x7f00000001c0)='./file0\x00') 17:20:29 executing program 1: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) 17:20:29 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 17:20:30 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r0, 0x4) 17:20:30 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) 17:20:30 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x4, 0x6, 0x4, 0x6, 0x0, 0x1ff, 0x8, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x8050, 0x2, 0x6, 0x6, 0x7, 0xffffffe1, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r4 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r4, 0x0, 0x5) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x20b6f9a3) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x0, &(0x7f0000000240), 0x41400, &(0x7f00000008c0)={[{@dots}], [{@smackfsroot={'smackfsroot', 0x3d, '\x0e\xd7\xc9\xc0a\xc9\xb8\xed\xdc\xcf\'\x96\f\xed\xd1\xcbh\xa7\xce\x03\xe4\x93\xf0\xc5=\x7f\x92\xbf\x04\xd4\xbd\xc6\xcbZ\x83\xe65\xec\x8e\x9f\xa2\x1e\x16a\xb4.\xc0Aw\x7f\x99\t97C y\xc46\f8\xa4\xff]\xc7\xf7\xc7\xee`\x01\xa5Uz\x94lF5\x9bE+?\x18j:\xf9n\x97OK\xd5\xba\xfew\xb8\x8b\x82<=7\xeb\a\xb3\xe4j\vD\x98\x05\xd1\xcaL\x02?\xc2x\f\x11\x86R_\x85a\xe9\xdf\x10\x85\xd7\xf4G{\xdc\x01\x00\x15\x9b\xed\x96_\x0e\xb4\xfe\x1e\x9fJA`\x9f\xf2Q\xc3\x10%o\x98\xe5?\x86\x9c\x83\xf2\xafk\x16A\xf0\xcb\xe26;6[o\xb8\x85p\t\xc5e\x03\x16\xa6\x95e*\xb1\xf4\xd6u,\x9b\xad\xc3\xbe]>\xc9\x04\x94\x97\xf4\xcc\xb7\x82\xa0J/r!\xfd\xb7cFg\x12\xf7eC\x98wN\xee\xbe\x1dL\xa0\xbb\xc2Q\x80\xfb\xe4c\n\"'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@euid_gt={'euid>', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00\x00\x00\x00\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 17:20:30 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x2, 0x1, 0x2}}, 0x14) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="df71f851570606984a8a399f8e9f45c8ba1d64c5bdc1ef2b0e6cfcb3f2f12e60bdf530e24d053169970b50d7c1f23ace9b6691d81999b17e33fc81508e1cf98ff528754d80789ad9af6a0529600731c8dbb45a3150df00ee487dc9a949fbcf3cfccec37c2b6d0ca191bfe1d8b0f404c06735cfe9a93bf70ef9c543bf833cde4d7bf40b45f9d39ad38fb386e996fc85c75a85f348756d72f2e1", @ANYRES16=r3, @ANYBLOB="010000000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc, 0x100010, 0xffffffffffffffff, 0x175cb000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) write(r5, &(0x7f0000000300)="269db409361adb831580068d4b2287d9f17c695173e82a5f3819444d7e695c89757d4cc4fa8bc769dc9e1c006a51e9ba3f1e1d1ea6db5d3aa8a5da44e5b39562398d4e1170e145410dcf9cb170b260fb794ac3abbabea844068c752452906af3e5cb6a0fd5770be64849ae2de07da83103295b9069f7908cd78f64aa555c7d9c8378ec01862354e844fd", 0x8a) [ 187.197280] loop5: detected capacity change from 0 to 264192 17:20:30 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) 17:20:30 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r0, 0x4) [ 187.237802] loop5: detected capacity change from 0 to 256 17:20:30 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) [ 187.340807] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 187.448436] syz-executor.0 (4230) used greatest stack depth: 23824 bytes left 17:20:42 executing program 0: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x6) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)='\x00', 0x1a}], 0x1, 0x7fffffc, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) write$P9_RAUTH(0xffffffffffffffff, &(0x7f00000000c0)={0x14, 0x67, 0x1, {0x2, 0x1, 0x2}}, 0x14) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x26e1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="df71f851570606984a8a399f8e9f45c8ba1d64c5bdc1ef2b0e6cfcb3f2f12e60bdf530e24d053169970b50d7c1f23ace9b6691d81999b17e33fc81508e1cf98ff528754d80789ad9af6a0529600731c8dbb45a3150df00ee487dc9a949fbcf3cfccec37c2b6d0ca191bfe1d8b0f404c06735cfe9a93bf70ef9c543bf833cde4d7bf40b45f9d39ad38fb386e996fc85c75a85f348756d72f2e1", @ANYRES16=r3, @ANYBLOB="010000000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000), r2) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0xc, 0x100010, 0xffffffffffffffff, 0x175cb000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r4, r1, 0x0, 0xfffffdef) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0014, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}, 0x8000, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000180)='./file1\x00', 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)={0x1c, r6, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) write(r5, &(0x7f0000000300)="269db409361adb831580068d4b2287d9f17c695173e82a5f3819444d7e695c89757d4cc4fa8bc769dc9e1c006a51e9ba3f1e1d1ea6db5d3aa8a5da44e5b39562398d4e1170e145410dcf9cb170b260fb794ac3abbabea844068c752452906af3e5cb6a0fd5770be64849ae2de07da83103295b9069f7908cd78f64aa555c7d9c8378ec01862354e844fd", 0x8a) 17:20:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r0, 0x4) 17:20:42 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) 17:20:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:20:42 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 17:20:42 executing program 7: ustat(0x1, &(0x7f0000000000)) ustat(0x5, &(0x7f0000000300)) r0 = open(0x0, 0x0, 0x22) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, &(0x7f0000000500)={0x0, 0x2, 0xffffffffffffffff, 0x6}) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000040)=0x3) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x1}, 0x40, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x41, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x80, 0x8, 0x8, 0x7f, 0x0, 0x20, 0x40, 0x8, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x7, 0x7fff}, 0x2050, 0x0, 0x3, 0x5, 0xcb6, 0x1, 0x7ff, 0x0, 0x10000, 0x0, 0x9}, 0x0, 0x1, r1, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, r3) r4 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$AUTOFS_IOC_EXPIRE(0xffffffffffffffff, 0x810c9365, &(0x7f0000000140)={{0x7, 0x3}, 0x100, './file1\x00'}) 17:20:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:20:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x4, 0x6, 0x4, 0x6, 0x0, 0x1ff, 0x8, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x8050, 0x2, 0x6, 0x6, 0x7, 0xffffffe1, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r4 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r4, 0x0, 0x5) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x20b6f9a3) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x0, &(0x7f0000000240), 0x41400, &(0x7f00000008c0)={[{@dots}], [{@smackfsroot={'smackfsroot', 0x3d, '\x0e\xd7\xc9\xc0a\xc9\xb8\xed\xdc\xcf\'\x96\f\xed\xd1\xcbh\xa7\xce\x03\xe4\x93\xf0\xc5=\x7f\x92\xbf\x04\xd4\xbd\xc6\xcbZ\x83\xe65\xec\x8e\x9f\xa2\x1e\x16a\xb4.\xc0Aw\x7f\x99\t97C y\xc46\f8\xa4\xff]\xc7\xf7\xc7\xee`\x01\xa5Uz\x94lF5\x9bE+?\x18j:\xf9n\x97OK\xd5\xba\xfew\xb8\x8b\x82<=7\xeb\a\xb3\xe4j\vD\x98\x05\xd1\xcaL\x02?\xc2x\f\x11\x86R_\x85a\xe9\xdf\x10\x85\xd7\xf4G{\xdc\x01\x00\x15\x9b\xed\x96_\x0e\xb4\xfe\x1e\x9fJA`\x9f\xf2Q\xc3\x10%o\x98\xe5?\x86\x9c\x83\xf2\xafk\x16A\xf0\xcb\xe26;6[o\xb8\x85p\t\xc5e\x03\x16\xa6\x95e*\xb1\xf4\xd6u,\x9b\xad\xc3\xbe]>\xc9\x04\x94\x97\xf4\xcc\xb7\x82\xa0J/r!\xfd\xb7cFg\x12\xf7eC\x98wN\xee\xbe\x1dL\xa0\xbb\xc2Q\x80\xfb\xe4c\n\"'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@euid_gt={'euid>', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00\x00\x00\x00\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) [ 199.501767] loop5: detected capacity change from 0 to 264192 17:20:42 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r4, 0xc0189373, 0x0) 17:20:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:20:42 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) [ 199.546173] loop5: detected capacity change from 0 to 256 17:20:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:20:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) sendfile(r0, r2, 0x0, 0x5) 17:20:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) 17:20:42 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r0, 0x4) 17:20:42 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 199.692265] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 214.423097] Bluetooth: hci4: HCI_REQ-0x0406 [ 214.423156] Bluetooth: hci3: HCI_REQ-0x0406 [ 214.424253] Bluetooth: hci7: HCI_REQ-0x0406 [ 214.425633] Bluetooth: hci2: HCI_REQ-0x0406 [ 214.426985] Bluetooth: hci0: HCI_REQ-0x0406 [ 214.427235] Bluetooth: hci6: HCI_REQ-0x0406 [ 214.428019] Bluetooth: hci5: HCI_REQ-0x0406 [ 214.429109] Bluetooth: hci1: HCI_REQ-0x0406 17:20:58 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x4, 0x6, 0x4, 0x6, 0x0, 0x1ff, 0x8, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x8050, 0x2, 0x6, 0x6, 0x7, 0xffffffe1, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r4 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r4, 0x0, 0x5) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x20b6f9a3) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x0, &(0x7f0000000240), 0x41400, &(0x7f00000008c0)={[{@dots}], [{@smackfsroot={'smackfsroot', 0x3d, '\x0e\xd7\xc9\xc0a\xc9\xb8\xed\xdc\xcf\'\x96\f\xed\xd1\xcbh\xa7\xce\x03\xe4\x93\xf0\xc5=\x7f\x92\xbf\x04\xd4\xbd\xc6\xcbZ\x83\xe65\xec\x8e\x9f\xa2\x1e\x16a\xb4.\xc0Aw\x7f\x99\t97C y\xc46\f8\xa4\xff]\xc7\xf7\xc7\xee`\x01\xa5Uz\x94lF5\x9bE+?\x18j:\xf9n\x97OK\xd5\xba\xfew\xb8\x8b\x82<=7\xeb\a\xb3\xe4j\vD\x98\x05\xd1\xcaL\x02?\xc2x\f\x11\x86R_\x85a\xe9\xdf\x10\x85\xd7\xf4G{\xdc\x01\x00\x15\x9b\xed\x96_\x0e\xb4\xfe\x1e\x9fJA`\x9f\xf2Q\xc3\x10%o\x98\xe5?\x86\x9c\x83\xf2\xafk\x16A\xf0\xcb\xe26;6[o\xb8\x85p\t\xc5e\x03\x16\xa6\x95e*\xb1\xf4\xd6u,\x9b\xad\xc3\xbe]>\xc9\x04\x94\x97\xf4\xcc\xb7\x82\xa0J/r!\xfd\xb7cFg\x12\xf7eC\x98wN\xee\xbe\x1dL\xa0\xbb\xc2Q\x80\xfb\xe4c\n\"'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@euid_gt={'euid>', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00\x00\x00\x00\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f00000000c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000040)=[{&(0x7f0000010000)="601c6d6b646f736689254300080120000400004000f8000020004000030000000000000001", 0x25}, {0x0, 0x0, 0x10000}], 0x0, &(0x7f0000000040)=ANY=[]) 17:20:58 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) sendfile(r0, r2, 0x0, 0x5) 17:20:58 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) 17:20:58 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:20:58 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:20:58 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) 17:20:58 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 17:20:59 executing program 7: preadv2(0xffffffffffffffff, 0x0, 0xffffffffffffffb2, 0x100000, 0x1, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4c10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000300)={0x3, 0x80, 0x7f, 0xff, 0xd8, 0x6f, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0x5, 0x2}, 0xa404, 0x1, 0x7, 0x2, 0xffff, 0x4, 0x4, 0x0, 0xe2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x18) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x32261, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000002d40)=[{&(0x7f00000018c0)="550f59ab17926781d0e1b1e7efcfb0f215bd86eeb5e9fa9cd3c005253bb9c43a903ce285b4fa3bf7c39f42afe89365bae13ca557e348a55b53557068033853fd73c1e2291d64846935f65a2a042e26cac81f2f8d09e0fda0a140f91ff49e992176472365e75c75e767b7c7e9c6b063f2ea2cee18aef5fd91a13164fc92e2dce21d454a", 0x83}, {&(0x7f0000001980)="c3ffe8df0c452502f7a2ddebbe98e481f151a04aba264127b46e9d302e56c31fe306d86f2f1c9f301191c5822ae14c411d20e934b45d8aace07b209a8fc5d18c03fce774e222d7e827f1f6a0568be16eb07b32494cc8994b5e593b639def224c56f5e4c4bad2d01d43787f06152411ae331573e93dd18872a82d184f4f269768335fbe", 0x83}, {&(0x7f0000001a40)="71a4ffd4f5d3af20a45e8072a407bb1638ad90609c7261f224412673e9729b004ee97244e5df57bae6e0c660c1e6572f8f25a13a4717556a22071019e6f887d54eff1f26a21dd006b4e82760dd0e93c9013ae98392c47dcf840e00e96529bcc0bbaeddaf2360b5363754755058c72308490256b5eeebd2afc2635c35d3ee7282c4e675cd547fbfb69ecbab4f5904e6938586e01d76d151c0b9ca6e265d16943d94071667824daf25ba1b65e999b132fae89b599e258515eec32e781080c2d5108133cffc3611dae40233a85db02d1b1f8a4139685506fc1a44b98e2d4fae92e9e2f94c6d94", 0xe5}, {&(0x7f0000001b40)="8a5f144409aeb09779f4513ce988a5f2713cedbebd1bed03ed6670c5811e3e391c6059c22f9492801054c1dc062f9ebd4f6586c714044474e7c909b5382e47e55e5d53f8aabe7086aedfa0b0eff3bdd446ea9da9da566c00f25349022c272ba603758ae0be7f80dce4a8ab36b90a9ea0e765d017308d01a88788289e6d8c60518f8a333ba229634cfc9d3491aa5f5879d679045de4bd820445ef5a3afd9446250432cb606e27ebe543a7109231d8e9f4b33f", 0xb2}, {&(0x7f0000001780)="79f88c2da7fc28419cfc23841fb2ca9c457d4b057dcec6cb7438db13d2c95ae62a52635ee52d3b7b08a35b387b60da475f310260205a12ba0aa34468c532913cbc72412181e31653", 0x48}, {&(0x7f0000001c00)="9b350b2e7809d4d4119668e99dc360d2d26d66edb438cb50c88b8517be136af1348f5dd7f3727977b0cee2916010e410c61f5d403712b669693846b87c5dbb7f2cffe0b81061ccddc045224419d51e6931b55237bc659040a4f25820b60417ce827a0011931828f4739b8061517c4dc30f36d5492d5065f281e37da109682a43ff68d7741eeca43a5618e9c411ce7e8592b6fd1dae3d2ab2366ee2197102193e5a9cdac5443ced112ae72aa15153fe692d154cb259f5fc39e563ceb3b002de9ddddba04afadc42fac6172a8fecbf6c8131840817f3580638fae22df12780ab6f", 0xe0}, {&(0x7f0000001d00)="212109339c66b59a1b274eb765be95b134c8bae1f5e9d6eeaf9279c0420f13158c9523", 0x23}, {&(0x7f0000001d40)="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", 0x1000}], 0x8, 0x9, 0x3) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) mq_notify(r0, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000140)='\xe9\x00\x00\x00\x00') mq_timedsend(0xffffffffffffffff, &(0x7f0000000180)="69378de23d099d0100d448a227d5265aaf936f176e05d8434578a1168766b31d067a9c4509d3e50a8bc149feda32b662135434dbcb0abc57642f9b8fa21bfd34933cd561348197d1f5b1494ba3db538ed017f662b375f996e23c862c5ccf42523cec238753de12fd758b2036d42eff9e22d99664f4425589eab504a3bca0b7d7f7c5a97421c22f77b8e379b12d14dbdacf57ebadbf9caf3f5d3ea5239facebd9780da474804339c54897d2e210b6c685d3655812a0e6237fe2b5465872ededb97dfeff5042db0e2abca9dc6fc23f7cfad7125e5d41aafb99ed66b088b99f927b2927627f", 0xe4, 0x0, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x109042, 0x80) perf_event_open(&(0x7f0000001840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000001800), 0xd}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) write(r5, &(0x7f0000000080)="01", 0x41030) [ 216.106419] loop5: detected capacity change from 0 to 264192 17:20:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) [ 216.311635] loop5: detected capacity change from 0 to 256 [ 216.405732] FAT-fs (loop5): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 216.470043] Bluetooth: hci5: command 0x0406 tx timeout [ 216.471049] Bluetooth: hci6: command 0x0406 tx timeout [ 216.471133] Bluetooth: hci1: command 0x0406 tx timeout [ 216.471882] Bluetooth: hci0: command 0x0406 tx timeout [ 216.473342] Bluetooth: hci2: command 0x0406 tx timeout [ 216.474406] Bluetooth: hci7: command 0x0406 tx timeout [ 216.475165] Bluetooth: hci3: command 0x0406 tx timeout [ 216.475945] Bluetooth: hci4: command 0x0406 tx timeout 17:21:14 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) sendfile(r0, r2, 0x0, 0x5) 17:21:14 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:21:14 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x4, 0x6, 0x4, 0x6, 0x0, 0x1ff, 0x8, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x8050, 0x2, 0x6, 0x6, 0x7, 0xffffffe1, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r4 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r4, 0x0, 0x5) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x20b6f9a3) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x0, &(0x7f0000000240), 0x41400, &(0x7f00000008c0)={[{@dots}], [{@smackfsroot={'smackfsroot', 0x3d, '\x0e\xd7\xc9\xc0a\xc9\xb8\xed\xdc\xcf\'\x96\f\xed\xd1\xcbh\xa7\xce\x03\xe4\x93\xf0\xc5=\x7f\x92\xbf\x04\xd4\xbd\xc6\xcbZ\x83\xe65\xec\x8e\x9f\xa2\x1e\x16a\xb4.\xc0Aw\x7f\x99\t97C y\xc46\f8\xa4\xff]\xc7\xf7\xc7\xee`\x01\xa5Uz\x94lF5\x9bE+?\x18j:\xf9n\x97OK\xd5\xba\xfew\xb8\x8b\x82<=7\xeb\a\xb3\xe4j\vD\x98\x05\xd1\xcaL\x02?\xc2x\f\x11\x86R_\x85a\xe9\xdf\x10\x85\xd7\xf4G{\xdc\x01\x00\x15\x9b\xed\x96_\x0e\xb4\xfe\x1e\x9fJA`\x9f\xf2Q\xc3\x10%o\x98\xe5?\x86\x9c\x83\xf2\xafk\x16A\xf0\xcb\xe26;6[o\xb8\x85p\t\xc5e\x03\x16\xa6\x95e*\xb1\xf4\xd6u,\x9b\xad\xc3\xbe]>\xc9\x04\x94\x97\xf4\xcc\xb7\x82\xa0J/r!\xfd\xb7cFg\x12\xf7eC\x98wN\xee\xbe\x1dL\xa0\xbb\xc2Q\x80\xfb\xe4c\n\"'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@euid_gt={'euid>', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00\x00\x00\x00\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) 17:21:14 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r0, 0x4) 17:21:14 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 17:21:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:21:14 executing program 7: unshare(0x28000200) unshare(0x20020000) unshare(0x30000600) syz_mount_image$ext4(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unshare(0x200) unshare(0xc000080) unshare(0x10800) pivot_root(&(0x7f0000000200)='./file0\x00', &(0x7f00000002c0)='./file0\x00') 17:21:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:21:14 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) openat$hpet(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) [ 231.388511] loop5: detected capacity change from 0 to 264192 17:21:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:21:14 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:21:14 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:21:14 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(r1, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r1, 0x4) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000180)) 17:21:14 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x1002, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000000640)={0x127363500, &(0x7f00000000c0), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) clone3(&(0x7f00000024c0)={0x100000000, &(0x7f0000001fc0), &(0x7f00000022c0), &(0x7f0000002300), {0x15}, &(0x7f0000002340)=""/131, 0x83, &(0x7f0000002400)=""/51, &(0x7f0000002480)=[0x0], 0x1}, 0x58) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="1ceff400", @ANYRES16=r1, @ANYBLOB="010000000000000000001b00000008009a0002000000"], 0x1c}}, 0x0) fcntl$dupfd(r0, 0x605, 0xffffffffffffffff) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000000)) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) r3 = gettid() r4 = gettid() kcmp(r3, r4, 0x0, r2, 0xffffffffffffffff) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(r5, &(0x7f0000000300)='./file1\x00', 0x420000, 0x2) ioctl$EXT4_IOC_CHECKPOINT(r5, 0x4004662b, &(0x7f0000000340)) syz_open_dev$tty20(0xc, 0x4, 0x0) r6 = fork() getpriority(0x2, r6) openat$sr(0xffffffffffffff9c, &(0x7f0000000180), 0x80, 0x0) 17:21:14 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:21:14 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:21:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:21:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 17:21:31 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000700)={0x1c, r4, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x1c}}, 0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000740)={0x388, 0x0, 0x800, 0x70bd2b, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x401}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3ff}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x20}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xb3a}]}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK={0xe8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}]}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xf83}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3fc000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xb85a}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe084}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x800}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x101}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1000}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_SOCK={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5d5d5851}]}, @TIPC_NLA_MON={0x44, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffffffd}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa48}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3ff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_BEARER={0x118, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x145}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffff001}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000001}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x40}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xffff}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'veth1\x00'}}, @TIPC_NLA_BEARER_NAME={0x18, 0x1, @l2={'eth', 0x3a, 'veth1_to_bridge\x00'}}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x382}}}}]}, @TIPC_NLA_LINK={0x70, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}]}]}]}, 0x388}, 0x1, 0x0, 0x0, 0x4000040}, 0x10000010) pread64(r2, &(0x7f0000000180)=""/149, 0x95, 0xfffffffffffff000) pwrite64(r1, &(0x7f0000000240)='2', 0x1, 0x0) r5 = creat(&(0x7f0000000040)='./file0\x00', 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r7 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r7, 0x40045431, &(0x7f0000000040)) r8 = ioctl$TIOCGPTPEER(r7, 0x5441, 0x0) ioctl$TIOCSTI(r8, 0x5412, &(0x7f0000000000)=0x4) sendfile(r6, r8, 0x0, 0x5) ioctl$BLKBSZGET(r6, 0x80081270, &(0x7f0000000080)) pwrite64(r5, &(0x7f0000000140)="c0", 0x1, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000000)={0x0, r5, 0x7fffffff}) 17:21:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:21:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x4, 0x6, 0x4, 0x6, 0x0, 0x1ff, 0x8, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x8050, 0x2, 0x6, 0x6, 0x7, 0xffffffe1, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r4 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r4, 0x0, 0x5) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x20b6f9a3) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x0, &(0x7f0000000240), 0x41400, &(0x7f00000008c0)={[{@dots}], [{@smackfsroot={'smackfsroot', 0x3d, '\x0e\xd7\xc9\xc0a\xc9\xb8\xed\xdc\xcf\'\x96\f\xed\xd1\xcbh\xa7\xce\x03\xe4\x93\xf0\xc5=\x7f\x92\xbf\x04\xd4\xbd\xc6\xcbZ\x83\xe65\xec\x8e\x9f\xa2\x1e\x16a\xb4.\xc0Aw\x7f\x99\t97C y\xc46\f8\xa4\xff]\xc7\xf7\xc7\xee`\x01\xa5Uz\x94lF5\x9bE+?\x18j:\xf9n\x97OK\xd5\xba\xfew\xb8\x8b\x82<=7\xeb\a\xb3\xe4j\vD\x98\x05\xd1\xcaL\x02?\xc2x\f\x11\x86R_\x85a\xe9\xdf\x10\x85\xd7\xf4G{\xdc\x01\x00\x15\x9b\xed\x96_\x0e\xb4\xfe\x1e\x9fJA`\x9f\xf2Q\xc3\x10%o\x98\xe5?\x86\x9c\x83\xf2\xafk\x16A\xf0\xcb\xe26;6[o\xb8\x85p\t\xc5e\x03\x16\xa6\x95e*\xb1\xf4\xd6u,\x9b\xad\xc3\xbe]>\xc9\x04\x94\x97\xf4\xcc\xb7\x82\xa0J/r!\xfd\xb7cFg\x12\xf7eC\x98wN\xee\xbe\x1dL\xa0\xbb\xc2Q\x80\xfb\xe4c\n\"'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@euid_gt={'euid>', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00\x00\x00\x00\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2e, &(0x7f0000000000)={0x5, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @multicast2}}}, 0x108) 17:21:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:21:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x8, 0xcd, 0x9, 0x7, 0x0, 0x2117, 0x4000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x6, 0x2, @perf_config_ext={0x5}, 0x2002, 0x1000, 0xffffffff, 0x3, 0x8, 0x2, 0x80, 0x0, 0xffffffff, 0x0, 0x3cd2}, 0x0, 0x9, r0, 0x4) 17:21:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) [ 248.603186] loop5: detected capacity change from 0 to 264192 17:21:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 17:21:31 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(0xffffffffffffffff, 0xc0189374, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0xffffffffffffffff, @ANYBLOB="060c002f66696c653000"]) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x80, 0x80, 0x81, 0x3, 0x9, 0x0, 0x9, 0x20, 0xc, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0xc0000, 0x1, @perf_config_ext={0x6, 0x1000}, 0x204, 0x1, 0x9, 0x5, 0xffffffff, 0x3, 0x3, 0x0, 0x7, 0x0, 0x1}, r2, 0xe, r0, 0x8) r3 = openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000200), 0x2, 0x0) r4 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) copy_file_range(r3, &(0x7f0000000240)=0xffffffffffffff81, r4, &(0x7f0000000300)=0x3, 0x6, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)) r5 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r5, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x1, 0xd6c2}) ioctl$BLKTRACETEARDOWN(r5, 0x1276, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2a, &(0x7f0000000140)=0x100, 0x4) 17:21:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) 17:21:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x4, 0x6, 0x4, 0x6, 0x0, 0x1ff, 0x8, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x8050, 0x2, 0x6, 0x6, 0x7, 0xffffffe1, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r4 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r4, 0x0, 0x5) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x20b6f9a3) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x0, &(0x7f0000000240), 0x41400, &(0x7f00000008c0)={[{@dots}], [{@smackfsroot={'smackfsroot', 0x3d, '\x0e\xd7\xc9\xc0a\xc9\xb8\xed\xdc\xcf\'\x96\f\xed\xd1\xcbh\xa7\xce\x03\xe4\x93\xf0\xc5=\x7f\x92\xbf\x04\xd4\xbd\xc6\xcbZ\x83\xe65\xec\x8e\x9f\xa2\x1e\x16a\xb4.\xc0Aw\x7f\x99\t97C y\xc46\f8\xa4\xff]\xc7\xf7\xc7\xee`\x01\xa5Uz\x94lF5\x9bE+?\x18j:\xf9n\x97OK\xd5\xba\xfew\xb8\x8b\x82<=7\xeb\a\xb3\xe4j\vD\x98\x05\xd1\xcaL\x02?\xc2x\f\x11\x86R_\x85a\xe9\xdf\x10\x85\xd7\xf4G{\xdc\x01\x00\x15\x9b\xed\x96_\x0e\xb4\xfe\x1e\x9fJA`\x9f\xf2Q\xc3\x10%o\x98\xe5?\x86\x9c\x83\xf2\xafk\x16A\xf0\xcb\xe26;6[o\xb8\x85p\t\xc5e\x03\x16\xa6\x95e*\xb1\xf4\xd6u,\x9b\xad\xc3\xbe]>\xc9\x04\x94\x97\xf4\xcc\xb7\x82\xa0J/r!\xfd\xb7cFg\x12\xf7eC\x98wN\xee\xbe\x1dL\xa0\xbb\xc2Q\x80\xfb\xe4c\n\"'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@euid_gt={'euid>', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00\x00\x00\x00\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) 17:21:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:21:31 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:21:31 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) 17:21:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) [ 248.770896] loop5: detected capacity change from 0 to 264192 17:21:31 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, 0xffffffffffffffff, 0x0, 0x5) 17:21:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) 17:21:31 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:21:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:21:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 17:21:44 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:21:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x4, 0x6, 0x4, 0x6, 0x0, 0x1ff, 0x8, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x8050, 0x2, 0x6, 0x6, 0x7, 0xffffffe1, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r4 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r4, 0x0, 0x5) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x20b6f9a3) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x0, &(0x7f0000000240), 0x41400, &(0x7f00000008c0)={[{@dots}], [{@smackfsroot={'smackfsroot', 0x3d, '\x0e\xd7\xc9\xc0a\xc9\xb8\xed\xdc\xcf\'\x96\f\xed\xd1\xcbh\xa7\xce\x03\xe4\x93\xf0\xc5=\x7f\x92\xbf\x04\xd4\xbd\xc6\xcbZ\x83\xe65\xec\x8e\x9f\xa2\x1e\x16a\xb4.\xc0Aw\x7f\x99\t97C y\xc46\f8\xa4\xff]\xc7\xf7\xc7\xee`\x01\xa5Uz\x94lF5\x9bE+?\x18j:\xf9n\x97OK\xd5\xba\xfew\xb8\x8b\x82<=7\xeb\a\xb3\xe4j\vD\x98\x05\xd1\xcaL\x02?\xc2x\f\x11\x86R_\x85a\xe9\xdf\x10\x85\xd7\xf4G{\xdc\x01\x00\x15\x9b\xed\x96_\x0e\xb4\xfe\x1e\x9fJA`\x9f\xf2Q\xc3\x10%o\x98\xe5?\x86\x9c\x83\xf2\xafk\x16A\xf0\xcb\xe26;6[o\xb8\x85p\t\xc5e\x03\x16\xa6\x95e*\xb1\xf4\xd6u,\x9b\xad\xc3\xbe]>\xc9\x04\x94\x97\xf4\xcc\xb7\x82\xa0J/r!\xfd\xb7cFg\x12\xf7eC\x98wN\xee\xbe\x1dL\xa0\xbb\xc2Q\x80\xfb\xe4c\n\"'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@euid_gt={'euid>', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00\x00\x00\x00\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000480), 0x1}, 0x603}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) 17:21:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:21:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) 17:21:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:21:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) 17:21:44 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:21:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 17:21:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) [ 261.405281] loop5: detected capacity change from 0 to 264192 17:21:44 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:21:44 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:21:44 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:21:44 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x4, 0x6, 0x4, 0x6, 0x0, 0x1ff, 0x8, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x8050, 0x2, 0x6, 0x6, 0x7, 0xffffffe1, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r4 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r4, 0x0, 0x5) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x20b6f9a3) syz_mount_image$msdos(&(0x7f0000000180), &(0x7f00000001c0)='./file0\x00', 0x100000001, 0x0, &(0x7f0000000240), 0x41400, &(0x7f00000008c0)={[{@dots}], [{@smackfsroot={'smackfsroot', 0x3d, '\x0e\xd7\xc9\xc0a\xc9\xb8\xed\xdc\xcf\'\x96\f\xed\xd1\xcbh\xa7\xce\x03\xe4\x93\xf0\xc5=\x7f\x92\xbf\x04\xd4\xbd\xc6\xcbZ\x83\xe65\xec\x8e\x9f\xa2\x1e\x16a\xb4.\xc0Aw\x7f\x99\t97C y\xc46\f8\xa4\xff]\xc7\xf7\xc7\xee`\x01\xa5Uz\x94lF5\x9bE+?\x18j:\xf9n\x97OK\xd5\xba\xfew\xb8\x8b\x82<=7\xeb\a\xb3\xe4j\vD\x98\x05\xd1\xcaL\x02?\xc2x\f\x11\x86R_\x85a\xe9\xdf\x10\x85\xd7\xf4G{\xdc\x01\x00\x15\x9b\xed\x96_\x0e\xb4\xfe\x1e\x9fJA`\x9f\xf2Q\xc3\x10%o\x98\xe5?\x86\x9c\x83\xf2\xafk\x16A\xf0\xcb\xe26;6[o\xb8\x85p\t\xc5e\x03\x16\xa6\x95e*\xb1\xf4\xd6u,\x9b\xad\xc3\xbe]>\xc9\x04\x94\x97\xf4\xcc\xb7\x82\xa0J/r!\xfd\xb7cFg\x12\xf7eC\x98wN\xee\xbe\x1dL\xa0\xbb\xc2Q\x80\xfb\xe4c\n\"'}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@euid_gt={'euid>', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, '\x00\x00\x00\x00\x00'}}, {@pcr={'pcr', 0x3d, 0x19}}]}) 17:21:44 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:21:44 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:21:44 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) [ 261.594965] loop5: detected capacity change from 0 to 264192 17:22:00 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x4, 0x6, 0x4, 0x6, 0x0, 0x1ff, 0x8, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x8050, 0x2, 0x6, 0x6, 0x7, 0xffffffe1, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r4 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r4, 0x0, 0x5) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0x20b6f9a3) 17:22:00 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:22:00 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:00 executing program 6: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:00 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:00 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:22:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:22:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r1, 0x0, 0x5) 17:22:00 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:00 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:00 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r1, 0x0, 0x5) 17:22:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:22:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:22:13 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r1, 0x0, 0x5) 17:22:13 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000040)) r3 = ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r3, 0x0, 0x5) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x4, 0x6, 0x4, 0x6, 0x0, 0x1ff, 0x8, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x8050, 0x2, 0x6, 0x6, 0x7, 0xffffffe1, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r4 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r4, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r4, 0x0, 0x5) 17:22:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r1, 0x0, 0x5) 17:22:13 executing program 6: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:13 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:13 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:22:13 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:13 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x5) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x4, 0x6, 0x4, 0x6, 0x0, 0x1ff, 0x8, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x8050, 0x2, 0x6, 0x6, 0x7, 0xffffffe1, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) r3 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r3, 0x5412, &(0x7f0000000000)=0x4) 17:22:13 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) 17:22:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r1, 0x0, 0x5) 17:22:13 executing program 6: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 17:22:28 executing program 6: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r1, 0x0, 0x5) 17:22:28 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) 17:22:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x5) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x4, 0x6, 0x4, 0x6, 0x0, 0x1ff, 0x8, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x8050, 0x2, 0x6, 0x6, 0x7, 0xffffffe1, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:28 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:22:28 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:28 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:28 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:22:28 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:28 executing program 7: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 17:22:28 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r0 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000000)=0x4) 17:22:28 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x5) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x4, 0x6, 0x4, 0x6, 0x0, 0x1ff, 0x8, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000140), 0x8}, 0x8050, 0x2, 0x6, 0x6, 0x7, 0xffffffe1, 0x1, 0x0, 0x9, 0x0, 0x1}, 0x0, 0xf, 0xffffffffffffffff, 0x0) 17:22:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:22:42 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:22:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000), 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) 17:22:42 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:22:42 executing program 4: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:42 executing program 6: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:42 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r2, 0x0, 0x5) 17:22:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:42 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:42 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:22:42 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:22:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) 17:22:42 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:22:42 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:42 executing program 7: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:22:54 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:22:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:54 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) 17:22:54 executing program 7: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:54 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:22:54 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:22:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:54 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) 17:22:54 executing program 7: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:54 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:22:54 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:22:54 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:22:55 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:22:55 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:23:09 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:23:09 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:23:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:23:09 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:23:09 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, &(0x7f0000000000)=0x4) 17:23:09 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:23:09 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:23:09 executing program 7: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:23:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:23:22 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:23:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:23:22 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) 17:23:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:23:22 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:23:22 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:23:22 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:23:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:23:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:23:22 executing program 0: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:23:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:23:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:23:22 executing program 2: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:23:22 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:23:22 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:23:22 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:22 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) 17:23:22 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:23:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:23:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:23:22 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:22 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) 17:23:22 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:23:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:23:22 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:23:22 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:23:36 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:36 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:23:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:23:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:23:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:23:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:23:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:23:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:23:36 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:23:36 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:23:36 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:23:36 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) 17:23:51 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:23:51 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:23:51 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:23:51 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (fail_nth: 1) 17:23:51 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:23:51 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:23:51 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:23:51 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r1, 0x40045431, &(0x7f0000000040)) r2 = ioctl$TIOCGPTPEER(r1, 0x5441, 0x0) ioctl$TIOCSTI(r2, 0x5412, &(0x7f0000000000)=0x4) sendfile(r0, r2, 0x0, 0x5) 17:23:51 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:23:52 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (fail_nth: 2) 17:24:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:24:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:24:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000), 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:24:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:24:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:24:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r1, 0x0, 0x5) 17:24:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (fail_nth: 3) [ 402.259161] FAULT_INJECTION: forcing a failure. [ 402.259161] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 402.260160] CPU: 0 PID: 4768 Comm: syz-executor.6 Not tainted 6.0.0-rc1-next-20220819 #1 [ 402.260797] BUG: sleeping function called from invalid context at kernel/locking/rwsem.c:1521 [ 402.261449] in_atomic(): 0, irqs_disabled(): 1, non_block: 0, pid: 4768, name: syz-executor.6 [ 402.262097] preempt_count: 0, expected: 0 [ 402.262418] RCU nest depth: 0, expected: 0 [ 402.262757] no locks held by syz-executor.6/4768. [ 402.263142] irq event stamp: 360 [ 402.263408] hardirqs last enabled at (359): [] __up_console_sem+0x78/0x80 [ 402.264078] hardirqs last disabled at (360): [] dump_stack_lvl+0x2e/0xb3 [ 402.264928] softirqs last enabled at (244): [] __irq_exit_rcu+0x11b/0x180 [ 402.266123] softirqs last disabled at (215): [] __irq_exit_rcu+0x11b/0x180 [ 402.267174] CPU: 0 PID: 4768 Comm: syz-executor.6 Not tainted 6.0.0-rc1-next-20220819 #1 [ 402.285405] syz-executor.6[4768] cmdline: /syz-executor.6 exec [ 402.285922] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 402.286923] Call Trace: [ 402.287138] [ 402.287335] dump_stack_lvl+0x8b/0xb3 [ 402.287665] __might_resched.cold+0x222/0x26b [ 402.288062] down_read_killable+0x75/0x490 [ 402.288426] ? down_read_interruptible+0x490/0x490 [ 402.288864] __access_remote_vm+0xac/0x6f0 [ 402.289229] ? follow_phys+0x2c0/0x2c0 [ 402.289547] ? do_raw_spin_lock+0x121/0x260 [ 402.289924] ? rwlock_bug.part.0+0x90/0x90 [ 402.290274] ? lock_release+0x3b2/0x750 [ 402.290600] ? __up_console_sem+0x47/0x80 [ 402.290984] get_mm_cmdline.part.0+0x214/0x600 [ 402.291364] ? dname_to_vma_addr.isra.0+0x360/0x360 [ 402.291795] ? _raw_spin_unlock_irqrestore+0x33/0x60 [ 402.292242] get_task_cmdline_kernel+0x1e9/0x230 [ 402.292631] dump_stack_print_cmdline.part.0+0x82/0x150 [ 402.293085] ? _atomic_dec_and_lock_irqsave+0x150/0x150 [ 402.293513] ? __wake_up_klogd.part.0+0xc5/0xf0 [ 402.293975] ? dump_stack_print_info+0xc6/0x190 [ 402.294359] dump_stack_print_info+0x185/0x190 [ 402.294734] dump_stack_lvl+0x7f/0xb3 [ 402.295074] should_fail.cold+0x5/0xa [ 402.295391] strncpy_from_user+0x34/0x3e0 [ 402.295749] getname_flags.part.0+0x95/0x4f0 [ 402.296150] getname+0x8e/0xd0 [ 402.296422] do_sys_openat2+0xf9/0x4c0 [ 402.296745] ? build_open_flags+0x6f0/0x6f0 [ 402.297127] ? syscall_enter_from_user_mode+0x18/0x50 [ 402.297542] ? perf_trace_preemptirq_template+0xa2/0x420 [ 402.298009] __x64_sys_openat+0x13f/0x1f0 [ 402.298342] ? __ia32_compat_sys_open+0x1c0/0x1c0 [ 402.298732] ? syscall_enter_from_user_mode+0x1d/0x50 [ 402.299178] ? syscall_enter_from_user_mode+0x1d/0x50 [ 402.299622] do_syscall_64+0x3b/0x90 [ 402.299961] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 402.300374] RIP: 0033:0x7f52c0f82b19 [ 402.300669] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 402.302093] RSP: 002b:00007f52be4f8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 402.302692] RAX: ffffffffffffffda RBX: 00007f52c1095f60 RCX: 00007f52c0f82b19 [ 402.303289] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 402.303885] RBP: 00007f52be4f81d0 R08: 0000000000000000 R09: 0000000000000000 [ 402.304443] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 402.305022] R13: 00007ffca5e2599f R14: 00007f52be4f8300 R15: 0000000000022000 [ 402.305617] 17:24:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) pipe2(&(0x7f0000000000), 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:24:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) [ 402.362296] syz-executor.6[4768] cmdline: /syz-executor.6 exec [ 402.362779] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 402.364046] Call Trace: [ 402.364267] [ 402.364461] dump_stack_lvl+0x8b/0xb3 [ 402.364781] should_fail.cold+0x5/0xa [ 402.365130] strncpy_from_user+0x34/0x3e0 [ 402.365483] getname_flags.part.0+0x95/0x4f0 [ 402.365896] getname+0x8e/0xd0 [ 402.366170] do_sys_openat2+0xf9/0x4c0 [ 402.366488] ? build_open_flags+0x6f0/0x6f0 [ 402.366875] ? syscall_enter_from_user_mode+0x18/0x50 [ 402.367296] ? perf_trace_preemptirq_template+0xa2/0x420 [ 402.367763] __x64_sys_openat+0x13f/0x1f0 [ 402.368121] ? __ia32_compat_sys_open+0x1c0/0x1c0 [ 402.368517] ? syscall_enter_from_user_mode+0x1d/0x50 [ 402.368967] ? syscall_enter_from_user_mode+0x1d/0x50 [ 402.369405] do_syscall_64+0x3b/0x90 [ 402.369712] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 402.370163] RIP: 0033:0x7f52c0f82b19 [ 402.370460] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 402.371891] RSP: 002b:00007f52be4f8188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 402.372482] RAX: ffffffffffffffda RBX: 00007f52c1095f60 RCX: 00007f52c0f82b19 [ 402.373070] RDX: 0000000000000000 RSI: 0000000020000080 RDI: ffffffffffffff9c [ 402.373633] RBP: 00007f52be4f81d0 R08: 0000000000000000 R09: 0000000000000000 [ 402.374212] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 402.374780] R13: 00007ffca5e2599f R14: 00007f52be4f8300 R15: 0000000000022000 [ 402.375404] 17:24:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:24:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:24:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:24:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:24:05 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) sendfile(0xffffffffffffffff, r1, 0x0, 0x5) 17:24:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:24:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (fail_nth: 4) 17:24:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (fail_nth: 1) 17:24:05 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x12004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:24:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (fail_nth: 5) 17:24:05 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (fail_nth: 2) 17:24:05 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:24:05 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:24:05 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) ioctl$TIOCSTI(r1, 0x5412, &(0x7f0000000000)=0x4) 17:24:05 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) 17:24:05 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) (fail_nth: 6) 17:24:05 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x77, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000040)) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) VM DIAGNOSIS: 17:24:05 Registers: info registers vcpu 0 RAX=0000000000000078 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff8240add1 RDI=ffffffff8762a6c0 RBP=ffffffff8762a680 RSP=ffff888017977340 R8 =0000000000000001 R9 =000000000000000a R10=0000000000000078 R11=0000000000000001 R12=0000000000000078 R13=ffffffff8762a680 R14=0000000000000010 R15=ffffffff8240adc0 RIP=ffffffff8240ae29 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f52be4f8700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f52be4f7f78 CR3=000000001a646000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffff00 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=0000000000000000 RBX=0000000000000000 RCX=ffffffff816a0e32 RDX=ffff888017d9d100 RSI=0000000000000000 RDI=0000000000000001 RBP=ffff88804396cfb0 RSP=ffff88804293f800 R8 =0000000000000001 R9 =0000000000000000 R10=0000000000000000 R11=0000000000000001 R12=0000000000000008 R13=dffffc0000000000 R14=ffffea0000f6b8c0 R15=00007f990d000000 RIP=ffffffff8145a1c0 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555557511400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f702ebd2018 CR3=000000000f90c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 00007f702eba57c0 00007f702eba57c8 YMM02=0000000000000000 0000000000000000 00007f702eba57e0 00007f702eba57c0 YMM03=0000000000000000 0000000000000000 00007f702eba57c8 00007f702eba57c0 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000