Warning: Permanently added '[localhost]:46653' (ECDSA) to the list of known hosts. 2022/10/01 01:58:47 fuzzer started 2022/10/01 01:58:47 dialing manager at localhost:35095 syzkaller login: [ 44.107264] cgroup: Unknown subsys name 'net' [ 44.173561] cgroup: Unknown subsys name 'rlimit' 2022/10/01 01:59:02 syscalls: 2215 2022/10/01 01:59:02 code coverage: enabled 2022/10/01 01:59:02 comparison tracing: enabled 2022/10/01 01:59:02 extra coverage: enabled 2022/10/01 01:59:02 setuid sandbox: enabled 2022/10/01 01:59:02 namespace sandbox: enabled 2022/10/01 01:59:02 Android sandbox: enabled 2022/10/01 01:59:02 fault injection: enabled 2022/10/01 01:59:02 leak checking: enabled 2022/10/01 01:59:02 net packet injection: enabled 2022/10/01 01:59:02 net device setup: enabled 2022/10/01 01:59:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/10/01 01:59:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/10/01 01:59:02 USB emulation: enabled 2022/10/01 01:59:02 hci packet injection: enabled 2022/10/01 01:59:02 wifi device emulation: failed to parse kernel version (6.0.0-rc7-next-20220930) 2022/10/01 01:59:02 802.15.4 emulation: enabled 2022/10/01 01:59:02 fetching corpus: 0, signal 0/2000 (executing program) 2022/10/01 01:59:02 fetching corpus: 50, signal 28606/31137 (executing program) 2022/10/01 01:59:02 fetching corpus: 100, signal 37286/40439 (executing program) 2022/10/01 01:59:02 fetching corpus: 150, signal 47121/50296 (executing program) 2022/10/01 01:59:02 fetching corpus: 200, signal 50870/54288 (executing program) 2022/10/01 01:59:02 fetching corpus: 250, signal 56630/59874 (executing program) 2022/10/01 01:59:03 fetching corpus: 300, signal 63544/66091 (executing program) 2022/10/01 01:59:03 fetching corpus: 350, signal 66651/68900 (executing program) 2022/10/01 01:59:03 fetching corpus: 400, signal 68584/70658 (executing program) 2022/10/01 01:59:03 fetching corpus: 450, signal 72857/74020 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/75014 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/75086 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/75158 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/75231 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/75321 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/75404 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/75497 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/75581 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/75658 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/75753 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/75831 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/75903 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/75980 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/76057 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/76136 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/76222 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/76307 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/76393 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/76483 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/76569 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/76649 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/76755 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/76835 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/76929 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/77033 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/77110 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/77197 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/77252 (executing program) 2022/10/01 01:59:03 fetching corpus: 489, signal 74079/77252 (executing program) 2022/10/01 01:59:06 starting 8 fuzzer processes 01:59:06 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xec4, 0x3ed, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 01:59:06 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000540)={@empty}, 0x14) 01:59:06 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x94) 01:59:06 executing program 3: semop(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1) [ 63.275835] audit: type=1400 audit(1664589546.747:6): avc: denied { execmem } for pid=286 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 01:59:06 executing program 4: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 01:59:06 executing program 7: sched_setattr(0x0, &(0x7f0000000080)={0x7e}, 0x0) 01:59:06 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x20004800) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r2, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x84022000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x60, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_MIN_BE={0x5, 0x11, 0x1}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0xff}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000804) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000c00), r0) 01:59:06 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801002000400003000000000000008000293fe737f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x600}, {&(0x7f0000010400)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x800}, {&(0x7f0000010500)="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", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100028e870325132510000e87032510300000000002e2e202020202020202020100028e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200028e870325132510000e870325104001a040000", 0x80, 0x1a00}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1c00}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x2200}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x4800}], 0x0, &(0x7f0000010f00)) [ 64.536826] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 64.536836] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 64.551005] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 64.557997] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 64.564904] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 64.567886] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 64.578824] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 64.590979] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 64.597961] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 64.600757] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 64.603114] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 64.604788] Bluetooth: hci0: HCI_REQ-0x0c1a [ 64.606198] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 64.607566] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 64.609991] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 64.611698] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 64.611756] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 64.615315] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 64.621346] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 64.625672] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 64.627064] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 64.629875] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 64.639361] Bluetooth: hci1: HCI_REQ-0x0c1a [ 64.640584] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 64.641564] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 64.642590] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 64.643772] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 64.646822] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 64.648293] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 64.653006] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 64.654810] Bluetooth: hci3: HCI_REQ-0x0c1a [ 64.656033] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 64.661673] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 64.665905] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 64.668304] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 64.669633] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 64.670712] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 64.672267] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 64.677779] Bluetooth: hci5: HCI_REQ-0x0c1a [ 64.690460] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 64.695099] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 64.696425] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 64.697544] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 64.698852] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 64.705436] Bluetooth: hci2: HCI_REQ-0x0c1a [ 64.708649] Bluetooth: hci4: HCI_REQ-0x0c1a [ 64.721158] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 64.723353] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 64.732889] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 64.734139] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 64.736953] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 64.738235] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 64.740094] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 64.741683] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 64.755570] Bluetooth: hci6: HCI_REQ-0x0c1a [ 64.756994] Bluetooth: hci7: HCI_REQ-0x0c1a [ 66.678810] Bluetooth: hci3: command 0x0409 tx timeout [ 66.679734] Bluetooth: hci1: command 0x0409 tx timeout [ 66.680798] Bluetooth: hci0: command 0x0409 tx timeout [ 66.742539] Bluetooth: hci5: command 0x0409 tx timeout [ 66.743326] Bluetooth: hci4: command 0x0409 tx timeout [ 66.743999] Bluetooth: hci2: command 0x0409 tx timeout [ 66.806631] Bluetooth: hci7: command 0x0409 tx timeout [ 66.807463] Bluetooth: hci6: command 0x0409 tx timeout [ 68.726724] Bluetooth: hci0: command 0x041b tx timeout [ 68.727213] Bluetooth: hci1: command 0x041b tx timeout [ 68.728057] Bluetooth: hci3: command 0x041b tx timeout [ 68.790474] Bluetooth: hci2: command 0x041b tx timeout [ 68.790981] Bluetooth: hci4: command 0x041b tx timeout [ 68.791687] Bluetooth: hci5: command 0x041b tx timeout [ 68.854448] Bluetooth: hci6: command 0x041b tx timeout [ 68.854942] Bluetooth: hci7: command 0x041b tx timeout [ 70.774528] Bluetooth: hci3: command 0x040f tx timeout [ 70.774999] Bluetooth: hci1: command 0x040f tx timeout [ 70.775440] Bluetooth: hci0: command 0x040f tx timeout [ 70.838463] Bluetooth: hci5: command 0x040f tx timeout [ 70.838948] Bluetooth: hci4: command 0x040f tx timeout [ 70.839341] Bluetooth: hci2: command 0x040f tx timeout [ 70.902484] Bluetooth: hci7: command 0x040f tx timeout [ 70.902966] Bluetooth: hci6: command 0x040f tx timeout [ 72.822472] Bluetooth: hci0: command 0x0419 tx timeout [ 72.822962] Bluetooth: hci1: command 0x0419 tx timeout [ 72.823355] Bluetooth: hci3: command 0x0419 tx timeout [ 72.886484] Bluetooth: hci2: command 0x0419 tx timeout [ 72.886966] Bluetooth: hci4: command 0x0419 tx timeout [ 72.887418] Bluetooth: hci5: command 0x0419 tx timeout [ 72.950494] Bluetooth: hci6: command 0x0419 tx timeout [ 72.950983] Bluetooth: hci7: command 0x0419 tx timeout 02:00:03 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x94) 02:00:03 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x94) 02:00:03 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x94) 02:00:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5452, &(0x7f0000000440)) 02:00:03 executing program 3: semop(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1) 02:00:03 executing program 3: semop(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1) 02:00:03 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5452, &(0x7f0000000440)) 02:00:04 executing program 3: semop(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1) [ 121.795039] loop6: detected capacity change from 0 to 128 [ 126.220250] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 126.222191] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 126.223709] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 126.226826] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 126.228728] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 126.230645] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 126.237524] Bluetooth: hci0: HCI_REQ-0x0c1a [ 128.246501] Bluetooth: hci0: command 0x0409 tx timeout [ 130.294572] Bluetooth: hci0: command 0x041b tx timeout [ 132.342475] Bluetooth: hci0: command 0x040f tx timeout [ 134.390463] Bluetooth: hci0: command 0x0419 tx timeout 02:00:30 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xec4, 0x3ed, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 02:00:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000540)={@empty}, 0x14) 02:00:30 executing program 4: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 02:00:30 executing program 3: r0 = gettid() r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000140)) 02:00:30 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5452, &(0x7f0000000440)) 02:00:30 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801002000400003000000000000008000293fe737f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x600}, {&(0x7f0000010400)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x800}, {&(0x7f0000010500)="53595a4b414c4c45522020080000e780325132510000e780325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020100028e870325132510000e870325103000000000041660069006c00650031000f00100000ffffffffffffffffffff0000ffffffff46494c4531202020202020200028e870325132510000e870325107000a00000041660069006c00650032000f00140000ffffffffffffffffffff0000ffffffff46494c4532202020202020200028e870325132510000e870325108002823000041660069006c0065002e000f00d263006f006c0064000000ffff0000ffffffff46494c457e312020434f4c200028e870325132510000e87032511a0064000000", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100028e870325132510000e87032510300000000002e2e202020202020202020100028e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200028e870325132510000e870325104001a040000", 0x80, 0x1a00}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1c00}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x2200}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x4800}], 0x0, &(0x7f0000010f00)) 02:00:30 executing program 7: sched_setattr(0x0, &(0x7f0000000080)={0x7e}, 0x0) 02:00:30 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x20004800) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r2, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x84022000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x60, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_MIN_BE={0x5, 0x11, 0x1}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0xff}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000804) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000c00), r0) [ 146.819200] loop6: detected capacity change from 0 to 128 02:00:30 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5452, &(0x7f0000000440)) 02:00:30 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801002000400003000000000000008000293fe737f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x600}, {&(0x7f0000010400)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x800}, {&(0x7f0000010500)="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", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100028e870325132510000e87032510300000000002e2e202020202020202020100028e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200028e870325132510000e870325104001a040000", 0x80, 0x1a00}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1c00}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x2200}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x4800}], 0x0, &(0x7f0000010f00)) 02:00:30 executing program 3: r0 = gettid() r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000140)) [ 146.981996] loop6: detected capacity change from 0 to 128 02:00:30 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xec4, 0x3ed, 0x0, 0x0, 0x0, "933942b56e33612163d4ca4a0ea351675ce0e85e1ac9ba0e08c1ae6329123dfbcec1920701d1393fd43015622e4502e154ac080d7930f625c164fcab9751812528631176c2c714148f70322d3bb9afd876a566f8920a37f61fcca6d3554aca22ee23f10c923a049e16b72e5078b284ee4e219243a668593868b2d0520fad0dc8f21e79873757e268053a32c3daf9519555c1ea1d3025b2888ab120fc7b7895f3dd636152edc707c520de2c3af7bb3e38cf5893ad39cea6322755edec7b4b6b1c2d7a6144851f18b1ae59165a386c24066ba5fb804753162130f89088f5d768e66048ea08e36ba8487fec2e1db045a397a968d8aba38a1c5adec09ffa56257d1228a6d81ff5894629aaa44861694dd1ec52581f48220569d17079af156def4852713ddbfcac5ee37ae834261b685a53d5c4873f9f7710cecad8e33239734b2ed24fd6dccc741b9fac104255a69a5ca9f51686ba1834544e54610d14fb00bca3caec1b67b44d51a55587cce2e1f3058ab4622d8456f48099a0c5b95718d80f4e6ddb7621bdf935bbf26b556d35c218b38710ebcf20696027aece9944aa0ceb5a4b3bdb996533f2093b1aebed571f55da12de95ed08ff69ffa9fbe335217938ed309edf45dd20997bdeda2ac6fd0725fef0066ea02709d75328f910c16e9fb764e95e71da66ad253443ffe60b052162f33db3c99201ce22e09aa989110c0cc3e5cfbe1a9e3ccacb9fb940ec2167bac5eecb0f8eae6f69cf32f95e4a26fdc1c3480532debc3108baab90904e59ac85d389a5c39b3fe7a5fa2e247af88b8204789d2f7fdbe9f45ea48b5737ee2ac6d11c53ad6db5aad81c8e68a85b536678a230063c2f593c294c9576b1292c57239f512300abd479817e075fae1636300cf330005876f43585272dc06ed0da1b865ddbf0a21ae4849beeef5b7c5667010586433edceb216292e77e75b61e01c77f63bcc4d0f0a1d32b6f6ae92807c1bf42a2ea77c836d0a17f42030815602a33add3fd273b513122eb467ad1e491aa7cd5aa15eef00f7ff6d87feb4058622bd49b68f14cb9ab498f0a8b5faebff420e3867eb755d1a1151c80c9d5e80079d6c308c74afcb42852c8d80b71fdc60f2dd99cb326e21c4670d2338f8180e05275a55e69e6c9b3ab2e5e03851fdcdc8820d74f83eebae9edada323534e42ae11a9153cc7a80f469757868c7f7bff6a18d7e980eb4f2e7b5345d49f6262b7124da3b5cfc5731d59944fa15e2eb567e62ad942c512e7a4953e86d125df618247e23d5299674706c5e0b593ac96f6f8985203148ed18bad3f79f6b0f8b78d9c6bbfac0d9b6130395562a63a96e736d2d6c332fdc73b0786b0eb5755217d15c071f5eaa2b2482c9ed9f6ba269600dca4cdceb8420cbc216b02b273ee1c21016c3c39ffe03eed5e9dfedcdf9f5f38a6990ef2a6d5e086c23d889544aec2fd949ac8abe27702db58c934668e1d1beac97fe3e3aef73d41b47b9a936e30e871864fd7f1d52be0c2b116e88be698db0ae2aa7af113e34516cecf282586940b28b962dbc39326f9b1762c6db380af724533e8ec3822b52200ac77ce61369450571e343f56393ea346d91a3d0901b53e6e945b165c74a177920d7950375080a919da46f7358485c7989b8d67307d6e771f0e86fc3f6ec05611047686a0c9a9f251224e30877cc9e5ab25391af523cfcc871f36f7bf2524b0cc686c68ae9ecf862c5de8fb031b559c195f07318565d9d429dcc4d7a825f796e3488414cd2b404ec4c14a75a8ea3ea0e7adc485e7360edd0b7c7ec3a43b0467822c3a88203f7287ddad5cb810b925399c4a932e2968701e2de6bda28a6a2519ed5320ff04080e601ef3dfe00e175bcb3b69f0cdcbb6597662436ae1826dabd5f6b1a2266781be17c64a3b0ca5c5af4b3663887a71b491206bd67957fca61aa4b00647cd83cf0179472e3461c2fc2b7c6cfc60a020290f9fc155e5436d2fd6f2c928f661aedc3444c0ef75ae8b02d20b5d5cc0257e965405c9f5b6ce170cd308b552847b15d4a0c1c562bd97a655ab87fe214b0ddd2656286d518c660770fdb435d9a08c60cac3312f3f32839b74f5ea24eac101b74ffdfe3c934313d445e06784bdf445b8568ab835ab24a714fabf5eddea0d65ca61d8d644bc5a9c78bc79102c95ed3e7c972fc66aa7e83d70b2d66597bb819c2e5ad559bdb08420ea0d81614023fb7f867f8aed33ed58b28d2d1d6d458c2c17ba2b9f0f3cc3c1ae99502418eda66ca240bad27b78cf80a4e063ac993393b07e0607e1f7be60592eb37aa6360e73eb1dbf20768eb5069f243973a9f6fc7a3bad5ca0ebec43c7121810ba396d31e897f40e51128126112dd618981099a3e010814747b83f276a6967c26f47e9d92c84e6ab13a27cbf2cd17a623d06847ee1bf38fcc546e6f5ae4ff5ba5b77ab3476efac447176ae47a190e2a04614448e5017aa8d160832c68a558ff83deb87f79d3af95138f916d8828a79975a0d7803122524c326ceaac7bca86415d451d0635370ad2f735329f892ece11942a2243565b0e2614c64b6e6a19fa7639462a2cd03242f3bfde102b6a5ac883c40aa9ac0485480e45f53b3caf7c400d884c300b5caa1fa43fa7963d086386998d7f10cc6b22c53d94f97def7f69225dfe4ca2ec56d1bd0bd788ebfa51b186ae7d9b44281a2a21486303ea47572a82a8f5e8c96491d7a3fb66a000ae022a8202f6b8675d621b563aa68c774c591f2b044c46e064a45077803065f7f8a63760f2c71bb7d4c62a6f59a3c330d533883cd207de1b68bc6af4308fe3e8e14290f11f2e5d8e4a8951710d6531137032de5fe117638de6c85b1c687c25bc9213c39e191ca4848e4b8c3b88fa63dc30c8f51a2866b62c3ca888d3af963e8940d84534eb9c05c4ff1ae614dd4859cc07a85f8f45217f7d7fed6f210ad257e93f518243b1b587e868c8f04db7f39fb1d96fab881cd1da72f57b48e0dd76f18895fef9ed9fb97e3a1eac3306b5b1bd1bd202a22b12512e81ea1b3f0a9ea08150285df3302d7b64a62ea460a4a2b93d14b702a3c0378683af5667c222893101e7191cd253657accbd2227634346b55793ccda1d041715484731c42c4f51e7de43f434535d313f05da29afac40e80e4fe1ddfe4912a8ad3a7c9f1377f661511cae813f35dbc41c974de31c7740be3f3ea8155274120cc2c5209cc3f892661e8d437483103fe962210dcbf7d06f90d3f0182338ba3fc50d8b32275689e6ecb3122fdefdd09b4e08cf0e1a48ac08aff3f49de425c7a0eaa316c91c6e15ba5bf4a33e4620b67993a675b862715817f27b657441e4ba81d7807e07624c7885613794fd49f21734fdbdb95ab417cd95134a519df450753b4ae4c6846f55a715fdfae45ca4f0d0c3bf3c8371e84519552f64fbffba3258797973a5918660e7545480c9588f11cb278432303fb3dbbfd0787e6c4e86956cefdba1bac819dc370772fe4b94ac3050b691962604a2648969d45b65bdc36d66b15b8de1f220fb6cb81860fa4a438f84e79033e16286c944b059654b5405abc1eec1bce60befbab062a76e4fdcba4fe47718b52a1292b81a3348e295c99c83be148c204295b21c6f60aff6cbe8be6a99bd06d0b5600841c5e38aafe3f763672ab2a31c2427ca754cdc8883ece5e08526d6df382151426ddf231f8d1823711480a790f7245c70cd8dc0842827f7981582c3ae8c150c42ee77f17fc513c5c63f1c3f9bb3e9e6033cfb7d3b51c39276499560d750a9c5af556a845e47b6fbf4f48015f53eb9f35f57662437774e3b514c860a3f016c1e6a76be9f57f44292b82a99d8095eb525ab0cbc8d476a06f23d7072fc9959ebd9745cd2ecb9201a2d974e5b6307b018101fd16f280a65bb8e1bb69d943cb02400a681a00f714585a14ce75fbc6e23e337ca58ebcdf16b4c5470e7ff27598e7a1823430e07180ef21cb6c743fb8c610c5bd6cef77c1b27369a0dffe0ef4391fa7c356e5d476eefe8a9e7077d325a315d548370482744a75e7536a932fecf4a6a073431c5fb1bc73bf24864a723999468ce154b0035419cd08ca691546a09b204e044513d1e9484404b20424547c139ce4c52dcd564b491f4e2b3a6da5a385ab1f43ebf459b612fffb7c83dfa7013ee19b623b50fc6890185fd2cbb7e13bc6ae72c64b76f689f9ceb80100bde5d9aad08ce6ad30c2fd6ecf18c94cf6f9795b2b9693d78a1dfc7a907fb52b2bbbde15fde4b2f1b72d0e7ad7ccf2e68021aaf8b32005539368e9d065575c064301707d251aa718de604803aae14c3081ed3eeae5397137a29644c6da9d2e9edc7dad9145693e46a4a70f563939e4d077dd581b275beb06028dbc770d4f9f774b14c6d35841b67922675b8593a2c396bef0d764b93d41dc830a19c8ffb5410f887f4abb54649c1f4a46d596ba3e6322cdbcfe8c3a70b762f7e5927d7667d1064a5d08a5c57b70cb3b1dd15606d0ea5ca0f5c1876a9c69e18c06004a8896849de598d765c827c797b9bce2f4e15d03cef14c9b8353f6c23f2e82f5391250711ad530f1ae0c767e9f277f380b7947395a2cf7cd9afa95bbce2d47bf4eaa2b7cbb10f0b4b7fa8cc9638e5dd219b4b7e44e813831e8b257da099afd128aea971c3ae8df749698e9157bb5d7e05db31a6c2466e6f1873e0bc21202d3df8d2dd663f5ce0183293c3fe93d00770ce436fe7536cea6124c4edcae0c75703a11f812aeca87a8595a9d285902f98333182fee0a09508ee0c91363aad17a197cb4e0a771389285d2159736e3d0996220cd8e47c3c102fe18315cd798ccffbcc6c5b885abd86186820f51f8dca7dab89705e71747cf143f96284c88d256a0b20bd0e0a5406230c598d75db2d36d6301507631db0118ccd28c7d063c6ae3f76b7956b405e34d412be5e110354a7343829bc242ddb9866076cc12fc11bb917111c77c102b4c5eaea90a697fc0c388247891de9dd565ea60b4765fd73d78bdbc456fd115303bc3f58277128414932a05028d2aeabc63d31c23a623095f358b713ed0ae16b51b290a4090c21424b8f2d40041aea5f7235aee475dafc0cf17735afcf19d64eb29a0f2acbc0f3100ce663a83ea12ddeaf92fec31a10d7aa27ced6be253996f8cf54e0ac10b05e4bb7c8831c31c26952cd8f226d06fb74e086d8566dd29fb6bbce5a03fb08f5e9b9b1e3d740f1200ff9c5522b6b9a2a96a3dfedf35972fa554868e92e4db12ef6a0302f4bdfb379f72a33cfe52072952149e8f56777cc9502b73eb8998178de1e2a25bb42acd0233951827b10a3fb72052c8984258d60012"}, 0xec4}}, 0x0) 02:00:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000540)={@empty}, 0x14) 02:00:30 executing program 7: sched_setattr(0x0, &(0x7f0000000080)={0x7e}, 0x0) 02:00:30 executing program 4: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 02:00:30 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x20004800) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r2, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x84022000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x60, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_MIN_BE={0x5, 0x11, 0x1}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0xff}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000804) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000c00), r0) 02:00:30 executing program 3: r0 = gettid() r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000140)) 02:00:30 executing program 6: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020101000470008000f801002000400003000000000000008000293fe737f153595a4b414c4c4552202046415431362020200e1fbe5b7cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a00", 0xc0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aaf8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/96, 0x60, 0x1e0}, {&(0x7f0000010200)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x400}, {&(0x7f0000010300)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x600}, {&(0x7f0000010400)="f8fffffff0ff056000ffffff09a0000bc0000de0000f000111200113400115600117800119f0ffff0f00"/64, 0x40, 0x800}, {&(0x7f0000010500)="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", 0x120, 0xa00}, {&(0x7f0000010700)="2e20202020202020202020100028e870325132510000e87032510300000000002e2e202020202020202020100028e870325132510000e870325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200028e870325132510000e870325104001a040000", 0x80, 0x1a00}, {&(0x7f0000010800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x1c00}, {&(0x7f0000010d00)='syzkallers\x00'/32, 0x20, 0x2200}, {&(0x7f0000010e00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x4800}], 0x0, &(0x7f0000010f00)) 02:00:30 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x20004800) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r2, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x84022000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x60, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_MIN_BE={0x5, 0x11, 0x1}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0xff}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000804) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000c00), r0) [ 147.157710] loop6: detected capacity change from 0 to 128 02:00:30 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000540)={@empty}, 0x14) 02:00:30 executing program 7: sched_setattr(0x0, &(0x7f0000000080)={0x7e}, 0x0) 02:00:30 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={&(0x7f0000000040)={0xec4, 0x3ed, 0x0, 0x0, 0x0, "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"}, 0xec4}}, 0x0) 02:00:30 executing program 3: r0 = gettid() r1 = gettid() r2 = socket$inet6_tcp(0xa, 0x1, 0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000140)) 02:00:30 executing program 4: name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x1000) 02:00:30 executing program 5: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x20004800) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r2, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x84022000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x60, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_MIN_BE={0x5, 0x11, 0x1}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0xff}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000804) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000c00), r0) 02:00:30 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x20004800) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r2, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x84022000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x60, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_MIN_BE={0x5, 0x11, 0x1}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0xff}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000804) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000c00), r0) 02:00:31 executing program 6: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:31 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000)={0x800}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) [ 147.582885] audit: type=1400 audit(1664589631.053:7): avc: denied { open } for pid=4481 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 147.585886] audit: type=1400 audit(1664589631.057:8): avc: denied { kernel } for pid=4481 comm="syz-executor.6" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 147.599396] hrtimer: interrupt took 33443 ns [ 147.603034] ------------[ cut here ]------------ [ 147.603066] [ 147.603071] ====================================================== [ 147.603077] WARNING: possible circular locking dependency detected [ 147.603084] 6.0.0-rc7-next-20220930 #1 Not tainted [ 147.603096] ------------------------------------------------------ [ 147.603101] syz-executor.6/4483 is trying to acquire lock: [ 147.603112] ffffffff853faab8 ((console_sem).lock){-.-.}-{2:2}, at: down_trylock+0xe/0x70 [ 147.603179] [ 147.603179] but task is already holding lock: [ 147.603184] ffff88800f013c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 147.603230] [ 147.603230] which lock already depends on the new lock. [ 147.603230] [ 147.603235] [ 147.603235] the existing dependency chain (in reverse order) is: [ 147.603241] [ 147.603241] -> #3 (&ctx->lock){....}-{2:2}: [ 147.603266] _raw_spin_lock+0x2a/0x40 [ 147.603286] __perf_event_task_sched_out+0x53b/0x18d0 [ 147.603306] __schedule+0xedd/0x2470 [ 147.603332] preempt_schedule_common+0x45/0xc0 [ 147.603359] __cond_resched+0x17/0x30 [ 147.603389] __mutex_lock+0xa3/0x14d0 [ 147.603416] __do_sys_perf_event_open+0x1eec/0x32c0 [ 147.603437] do_syscall_64+0x3b/0x90 [ 147.603468] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.603491] [ 147.603491] -> #2 (&rq->__lock){-.-.}-{2:2}: [ 147.603516] _raw_spin_lock_nested+0x30/0x40 [ 147.603535] raw_spin_rq_lock_nested+0x1e/0x30 [ 147.603558] task_fork_fair+0x63/0x4d0 [ 147.603589] sched_cgroup_fork+0x3d0/0x540 [ 147.603614] copy_process+0x4183/0x6e20 [ 147.603633] kernel_clone+0xe7/0x890 [ 147.603650] user_mode_thread+0xad/0xf0 [ 147.603669] rest_init+0x24/0x250 [ 147.603690] arch_call_rest_init+0xf/0x14 [ 147.603720] start_kernel+0x4c6/0x4eb [ 147.603748] secondary_startup_64_no_verify+0xe0/0xeb [ 147.603773] [ 147.603773] -> #1 (&p->pi_lock){-.-.}-{2:2}: [ 147.603798] _raw_spin_lock_irqsave+0x39/0x60 [ 147.603817] try_to_wake_up+0xab/0x1930 [ 147.603849] up+0x75/0xb0 [ 147.603875] __up_console_sem+0x6e/0x80 [ 147.603903] console_unlock+0x46a/0x590 [ 147.603932] vprintk_emit+0x1bd/0x560 [ 147.603961] vprintk+0x84/0xa0 [ 147.603990] _printk+0xba/0xf1 [ 147.604010] regdb_fw_cb.cold+0x6c/0xa7 [ 147.604040] request_firmware_work_func+0x12e/0x240 [ 147.604075] process_one_work+0xa17/0x16a0 [ 147.604106] worker_thread+0x637/0x1260 [ 147.604136] kthread+0x2ed/0x3a0 [ 147.604162] ret_from_fork+0x22/0x30 [ 147.604184] [ 147.604184] -> #0 ((console_sem).lock){-.-.}-{2:2}: [ 147.604209] __lock_acquire+0x2a02/0x5e70 [ 147.604239] lock_acquire+0x1a2/0x530 [ 147.604268] _raw_spin_lock_irqsave+0x39/0x60 [ 147.604287] down_trylock+0xe/0x70 [ 147.604315] __down_trylock_console_sem+0x3b/0xd0 [ 147.604344] vprintk_emit+0x16b/0x560 [ 147.604374] vprintk+0x84/0xa0 [ 147.604402] _printk+0xba/0xf1 [ 147.604421] report_bug.cold+0x72/0xab [ 147.604451] handle_bug+0x3c/0x70 [ 147.604481] exc_invalid_op+0x14/0x50 [ 147.604511] asm_exc_invalid_op+0x16/0x20 [ 147.604533] group_sched_out.part.0+0x2c7/0x460 [ 147.604565] ctx_sched_out+0x8f1/0xc10 [ 147.604595] __perf_event_task_sched_out+0x6d0/0x18d0 [ 147.604615] __schedule+0xedd/0x2470 [ 147.604640] preempt_schedule_common+0x45/0xc0 [ 147.604667] __cond_resched+0x17/0x30 [ 147.604693] __mutex_lock+0xa3/0x14d0 [ 147.604720] __do_sys_perf_event_open+0x1eec/0x32c0 [ 147.604741] do_syscall_64+0x3b/0x90 [ 147.604771] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.604795] [ 147.604795] other info that might help us debug this: [ 147.604795] [ 147.604799] Chain exists of: [ 147.604799] (console_sem).lock --> &rq->__lock --> &ctx->lock [ 147.604799] [ 147.604826] Possible unsafe locking scenario: [ 147.604826] [ 147.604830] CPU0 CPU1 [ 147.604834] ---- ---- [ 147.604838] lock(&ctx->lock); [ 147.604852] lock(&rq->__lock); [ 147.604863] lock(&ctx->lock); [ 147.604875] lock((console_sem).lock); [ 147.604885] [ 147.604885] *** DEADLOCK *** [ 147.604885] [ 147.604888] 2 locks held by syz-executor.6/4483: [ 147.604900] #0: ffff88806ce37e98 (&rq->__lock){-.-.}-{2:2}, at: __schedule+0x1cf/0x2470 [ 147.604954] #1: ffff88800f013c20 (&ctx->lock){....}-{2:2}, at: __perf_event_task_sched_out+0x53b/0x18d0 [ 147.605002] [ 147.605002] stack backtrace: [ 147.605007] CPU: 0 PID: 4483 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 147.605030] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 147.605044] Call Trace: [ 147.605049] [ 147.605056] dump_stack_lvl+0x8b/0xb3 [ 147.605089] check_noncircular+0x263/0x2e0 [ 147.605120] ? format_decode+0x26c/0xb50 [ 147.605148] ? print_circular_bug+0x450/0x450 [ 147.605180] ? simple_strtoul+0x30/0x30 [ 147.605207] ? __lockdep_reset_lock+0x180/0x180 [ 147.605237] ? format_decode+0x26c/0xb50 [ 147.605269] ? alloc_chain_hlocks+0x1ec/0x5a0 [ 147.605301] __lock_acquire+0x2a02/0x5e70 [ 147.605341] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 147.605382] lock_acquire+0x1a2/0x530 [ 147.605413] ? down_trylock+0xe/0x70 [ 147.605444] ? lock_release+0x750/0x750 [ 147.605475] ? lockdep_hardirqs_on_prepare+0x410/0x410 [ 147.605514] ? vprintk+0x84/0xa0 [ 147.605546] _raw_spin_lock_irqsave+0x39/0x60 [ 147.605567] ? down_trylock+0xe/0x70 [ 147.605596] down_trylock+0xe/0x70 [ 147.605625] ? vprintk+0x84/0xa0 [ 147.605656] __down_trylock_console_sem+0x3b/0xd0 [ 147.605688] vprintk_emit+0x16b/0x560 [ 147.605719] ? lock_downgrade+0x6d0/0x6d0 [ 147.605753] vprintk+0x84/0xa0 [ 147.605784] _printk+0xba/0xf1 [ 147.605805] ? record_print_text.cold+0x16/0x16 [ 147.605831] ? hrtimer_try_to_cancel+0x163/0x2c0 [ 147.605856] ? lock_downgrade+0x6d0/0x6d0 [ 147.605889] ? report_bug.cold+0x66/0xab [ 147.605922] ? group_sched_out.part.0+0x2c7/0x460 [ 147.605955] report_bug.cold+0x72/0xab [ 147.605990] handle_bug+0x3c/0x70 [ 147.606022] exc_invalid_op+0x14/0x50 [ 147.606055] asm_exc_invalid_op+0x16/0x20 [ 147.606078] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 147.606115] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 147.606136] RSP: 0018:ffff88803f117978 EFLAGS: 00010006 [ 147.606152] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 147.606166] RDX: ffff88803d7fb580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 147.606180] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 147.606193] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800f013c00 [ 147.606207] R13: ffff88806ce3d2c0 R14: ffffffff8547c960 R15: 0000000000000002 [ 147.606226] ? group_sched_out.part.0+0x2c7/0x460 [ 147.606263] ? group_sched_out.part.0+0x2c7/0x460 [ 147.606300] ctx_sched_out+0x8f1/0xc10 [ 147.606336] __perf_event_task_sched_out+0x6d0/0x18d0 [ 147.606362] ? lock_is_held_type+0xd7/0x130 [ 147.606387] ? __perf_cgroup_move+0x160/0x160 [ 147.606407] ? set_next_entity+0x304/0x550 [ 147.606439] ? update_curr+0x267/0x740 [ 147.606472] ? lock_is_held_type+0xd7/0x130 [ 147.606498] __schedule+0xedd/0x2470 [ 147.606530] ? io_schedule_timeout+0x150/0x150 [ 147.606557] ? find_held_lock+0x2c/0x110 [ 147.606587] ? lock_is_held_type+0xd7/0x130 [ 147.606611] ? __cond_resched+0x17/0x30 [ 147.606640] preempt_schedule_common+0x45/0xc0 [ 147.606670] __cond_resched+0x17/0x30 [ 147.606697] __mutex_lock+0xa3/0x14d0 [ 147.606728] ? irqentry_enter+0x26/0x60 [ 147.606750] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 147.606773] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 147.606801] ? mutex_lock_io_nested+0x1310/0x1310 [ 147.606832] ? lockdep_hardirqs_on+0x79/0x100 [ 147.606856] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 147.606888] ? __do_sys_perf_event_open+0x1ec7/0x32c0 [ 147.606914] __do_sys_perf_event_open+0x1eec/0x32c0 [ 147.606943] ? perf_compat_ioctl+0x130/0x130 [ 147.606963] ? xfd_validate_state+0x59/0x180 [ 147.607004] ? syscall_enter_from_user_mode+0x1d/0x50 [ 147.607030] ? syscall_enter_from_user_mode+0x1d/0x50 [ 147.607058] do_syscall_64+0x3b/0x90 [ 147.607091] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.607116] RIP: 0033:0x7fa8afd51b19 [ 147.607131] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 147.607150] RSP: 002b:00007fa8ad2c7188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 147.607170] RAX: ffffffffffffffda RBX: 00007fa8afe64f60 RCX: 00007fa8afd51b19 [ 147.607184] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 147.607198] RBP: 00007fa8afdabf6d R08: 0000000000000000 R09: 0000000000000000 [ 147.607211] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 147.607224] R13: 00007ffd7b3a58bf R14: 00007fa8ad2c7300 R15: 0000000000022000 [ 147.607248] [ 147.721337] WARNING: CPU: 0 PID: 4483 at kernel/events/core.c:2309 group_sched_out.part.0+0x2c7/0x460 [ 147.722546] Modules linked in: [ 147.722967] CPU: 0 PID: 4483 Comm: syz-executor.6 Not tainted 6.0.0-rc7-next-20220930 #1 [ 147.724002] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS rel-1.14.0-0-g155821a1990b-prebuilt.qemu.org 04/01/2014 [ 147.725425] RIP: 0010:group_sched_out.part.0+0x2c7/0x460 [ 147.726145] Code: 5e 41 5f e9 8b ae ef ff e8 86 ae ef ff 65 8b 1d 0b 18 ac 7e 31 ff 89 de e8 26 ab ef ff 85 db 0f 84 8a 00 00 00 e8 69 ae ef ff <0f> 0b e9 a5 fe ff ff e8 5d ae ef ff 48 8d 7d 10 48 b8 00 00 00 00 [ 147.728545] RSP: 0018:ffff88803f117978 EFLAGS: 00010006 [ 147.729256] RAX: 0000000040000002 RBX: 0000000000000000 RCX: 0000000000000000 [ 147.730202] RDX: ffff88803d7fb580 RSI: ffffffff81565dc7 RDI: 0000000000000005 [ 147.731152] RBP: ffff8880086605c8 R08: 0000000000000005 R09: 0000000000000001 [ 147.732106] R10: 0000000000000000 R11: 0000000000000001 R12: ffff88800f013c00 [ 147.733060] R13: ffff88806ce3d2c0 R14: ffffffff8547c960 R15: 0000000000000002 [ 147.734011] FS: 00007fa8ad2c7700(0000) GS:ffff88806ce00000(0000) knlGS:0000000000000000 [ 147.735085] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 147.735873] CR2: 00007fac40cd1540 CR3: 000000001db62000 CR4: 0000000000350ef0 [ 147.736831] Call Trace: [ 147.737182] [ 147.737496] ctx_sched_out+0x8f1/0xc10 [ 147.738046] __perf_event_task_sched_out+0x6d0/0x18d0 [ 147.738745] ? lock_is_held_type+0xd7/0x130 [ 147.739332] ? __perf_cgroup_move+0x160/0x160 [ 147.739949] ? set_next_entity+0x304/0x550 [ 147.740532] ? update_curr+0x267/0x740 [ 147.741077] ? lock_is_held_type+0xd7/0x130 [ 147.741670] __schedule+0xedd/0x2470 [ 147.742186] ? io_schedule_timeout+0x150/0x150 [ 147.742812] ? find_held_lock+0x2c/0x110 [ 147.743377] ? lock_is_held_type+0xd7/0x130 [ 147.743977] ? __cond_resched+0x17/0x30 [ 147.744529] preempt_schedule_common+0x45/0xc0 [ 147.745155] __cond_resched+0x17/0x30 [ 147.745683] __mutex_lock+0xa3/0x14d0 [ 147.746210] ? irqentry_enter+0x26/0x60 [ 147.746757] ? __do_sys_perf_event_open+0x1eec/0x32c0 [ 147.747453] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 147.748197] ? mutex_lock_io_nested+0x1310/0x1310 [ 147.748859] ? lockdep_hardirqs_on+0x79/0x100 [ 147.749472] ? asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 147.750217] ? __do_sys_perf_event_open+0x1ec7/0x32c0 [ 147.750927] __do_sys_perf_event_open+0x1eec/0x32c0 [ 147.751601] ? perf_compat_ioctl+0x130/0x130 [ 147.752217] ? xfd_validate_state+0x59/0x180 [ 147.752840] ? syscall_enter_from_user_mode+0x1d/0x50 [ 147.753526] ? syscall_enter_from_user_mode+0x1d/0x50 [ 147.754207] do_syscall_64+0x3b/0x90 [ 147.754712] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 147.755382] RIP: 0033:0x7fa8afd51b19 [ 147.755883] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 147.758249] RSP: 002b:00007fa8ad2c7188 EFLAGS: 00000246 ORIG_RAX: 000000000000012a [ 147.759236] RAX: ffffffffffffffda RBX: 00007fa8afe64f60 RCX: 00007fa8afd51b19 [ 147.760150] RDX: ffffffffffffffff RSI: 0000000000000000 RDI: 0000000020000280 [ 147.761166] RBP: 00007fa8afdabf6d R08: 0000000000000000 R09: 0000000000000000 [ 147.762245] R10: ffffffffffffffff R11: 0000000000000246 R12: 0000000000000000 [ 147.763342] R13: 00007ffd7b3a58bf R14: 00007fa8ad2c7300 R15: 0000000000022000 [ 147.764473] [ 147.764839] irq event stamp: 1222 [ 147.765364] hardirqs last enabled at (1221): [] asm_sysvec_apic_timer_interrupt+0x16/0x20 [ 147.766876] hardirqs last disabled at (1222): [] __schedule+0x1225/0x2470 [ 147.768158] softirqs last enabled at (1218): [] __irq_exit_rcu+0x11b/0x180 [ 147.769474] softirqs last disabled at (865): [] __irq_exit_rcu+0x11b/0x180 [ 147.770764] ---[ end trace 0000000000000000 ]--- 02:00:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004dc0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000004e00)=@file={0x0, './file0/file0\x00'}, 0x6e) 02:00:31 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1}}) 02:00:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x40, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 02:00:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 02:00:31 executing program 7: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f00000010c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 02:00:31 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000)={0x800}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 02:00:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 02:00:31 executing program 1: syz_genetlink_get_family_id$nl802154(&(0x7f0000000040), 0xffffffffffffffff) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f00000004c0), r0) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000500)={0x34, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_PHY_NAME={0x9, 0x1f, 'phy0\x00'}, @IEEE802154_ATTR_DEV_TYPE={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x20004800) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r2, &(0x7f0000000740)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x84022000}, 0xc, &(0x7f0000000700)={&(0x7f0000000680)={0x60, 0x0, 0x4, 0x70bd28, 0x25dfdbfe, {}, [@NL802154_ATTR_MIN_BE={0x5, 0x11, 0x1}, @NL802154_ATTR_MIN_BE={0x5, 0x11, 0xff}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x2}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x60}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000804) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl802154(&(0x7f0000000c00), r0) 02:00:31 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004dc0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000004e00)=@file={0x0, './file0/file0\x00'}, 0x6e) 02:00:32 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1}}) 02:00:32 executing program 6: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x40, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 02:00:32 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000)={0x800}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 02:00:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 02:00:32 executing program 7: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f00000010c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 02:00:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004dc0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000004e00)=@file={0x0, './file0/file0\x00'}, 0x6e) 02:00:32 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1}}) 02:00:32 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x40, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 02:00:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004dc0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000004e00)=@file={0x0, './file0/file0\x00'}, 0x6e) 02:00:32 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1}}) 02:00:32 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000400), 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 02:00:32 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1}}) 02:00:33 executing program 7: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f00000010c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 02:00:33 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000)={0x800}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 02:00:33 executing program 7: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f00000010c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 02:00:33 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1}}) 02:00:33 executing program 4: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f00000010c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 02:00:33 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x40, 0x1, 0x2, 0x101, 0x0, 0x0, {0x2}, [@CTA_EXPECT_MASTER={0x2c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x40}}, 0x0) 02:00:33 executing program 2: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 0: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f00000010c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 02:00:33 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0xc0505405, &(0x7f0000000080)={{0x1}}) 02:00:33 executing program 6: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 0: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f00000010c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 02:00:33 executing program 7: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 4: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f00000010c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 02:00:33 executing program 6: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 1: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 4: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f00000010c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 02:00:33 executing program 2: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 0: io_setup(0x9, &(0x7f0000000000)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000011c0), 0x8) io_submit(r0, 0x1, &(0x7f00000010c0)=[&(0x7f0000001080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 02:00:33 executing program 3: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 7: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 1: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 2: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 3: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 4: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000)={0x800}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 02:00:33 executing program 5: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 7: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 1: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 3: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 4: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000380)) 02:00:33 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000)={0x800}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 02:00:33 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000380)) 02:00:33 executing program 0: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:33 executing program 2: modify_ldt$write(0x1, &(0x7f0000000000)={0x800}, 0x10) modify_ldt$write(0x1, &(0x7f0000000040), 0x10) 02:00:33 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:00:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x0, 0x68000000}) 02:00:34 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:00:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x0, 0x68000000}) 02:00:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 02:00:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="28a5f6eb1379bd42574e", 0xa) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)="56909c3c", 0x4) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:00:34 executing program 4: r0 = getpid() pidfd_open(r0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xe2, 0x0, 0xfd, 0x0, 0x0, 0x1ff, 0x12a600, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0xfe4a, 0x0, 0x8000000000000000, 0x0, 0x0, 0x0, 0x7ff}, r0, 0x1, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0x4, 0x2, 0x8, 0x7f, 0x0, 0x3ff, 0x800, 0x4, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x6, 0x0, @perf_bp={&(0x7f0000000240), 0x6}, 0x1a02, 0x8, 0x0, 0x1, 0x1, 0x3, 0x2, 0x0, 0x5, 0x0, 0x8}, 0x0, 0xe, r1, 0x8) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = perf_event_open$cgroup(&(0x7f00000000c0)={0x2, 0x80, 0x9c, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) close_range(r2, r3, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = syz_io_uring_setup(0x0, 0xfffffffffffffffe, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000000, 0x10010, r4, 0x10000000) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) 02:00:34 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000380)) 02:00:34 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syncfs(0xffffffffffffffff) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x23, &(0x7f0000000180)=0x10001) 02:00:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x0, 0x68000000}) 02:00:34 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 02:00:34 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 02:00:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="28a5f6eb1379bd42574e", 0xa) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)="56909c3c", 0x4) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:00:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x0, 0x0, 0x68000000}) 02:00:35 executing program 6: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000340), 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000380)) 02:00:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="28a5f6eb1379bd42574e", 0xa) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)="56909c3c", 0x4) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:00:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 02:00:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="28a5f6eb1379bd42574e", 0xa) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)="56909c3c", 0x4) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:00:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 02:00:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 02:00:35 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:00:35 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syncfs(0xffffffffffffffff) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x23, &(0x7f0000000180)=0x10001) 02:00:35 executing program 1: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 02:00:35 executing program 2: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 02:00:35 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 02:00:35 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syncfs(0xffffffffffffffff) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x23, &(0x7f0000000180)=0x10001) 02:00:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="28a5f6eb1379bd42574e", 0xa) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)="56909c3c", 0x4) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:00:36 executing program 3: perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x3) 02:00:36 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="28a5f6eb1379bd42574e", 0xa) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)="56909c3c", 0x4) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:00:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x1, &(0x7f0000000200)={@remote, @private, @multicast2}, 0xc) 02:00:36 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x40043d04, 0x0) 02:00:36 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syncfs(0xffffffffffffffff) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x23, &(0x7f0000000180)=0x10001) 02:00:36 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syncfs(0xffffffffffffffff) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x23, &(0x7f0000000180)=0x10001) 02:00:36 executing program 7: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:00:36 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000000)="28a5f6eb1379bd42574e", 0xa) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000000140)="56909c3c", 0x4) accept4$bt_l2cap(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) 02:00:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x1, &(0x7f0000000200)={@remote, @private, @multicast2}, 0xc) 02:00:36 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x40043d04, 0x0) 02:00:36 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x40043d04, 0x0) 02:00:36 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x1, &(0x7f0000000200)={@remote, @private, @multicast2}, 0xc) 02:00:36 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 02:00:36 executing program 3: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 02:00:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:00:36 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$PTP_ENABLE_PPS(r0, 0x40043d04, 0x0) 02:00:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 02:00:37 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x1, &(0x7f0000000200)={@remote, @private, @multicast2}, 0xc) 02:00:37 executing program 3: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 02:00:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:00:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:00:37 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syncfs(0xffffffffffffffff) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x23, &(0x7f0000000180)=0x10001) 02:00:37 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0xb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xb) syncfs(0xffffffffffffffff) migrate_pages(0x0, 0x9, &(0x7f0000000000)=0x23, &(0x7f0000000180)=0x10001) 02:00:37 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 02:00:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:00:37 executing program 3: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 02:00:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 02:00:37 executing program 1: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 02:00:37 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:00:37 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 02:00:37 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 02:00:37 executing program 1: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 02:00:37 executing program 7: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='ns\x00') r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x3}, 0x4) close_range(r0, 0xffffffffffffffff, 0x0) 02:00:37 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:00:37 executing program 3: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 02:00:38 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 02:00:38 executing program 1: msgsnd(0x0, &(0x7f0000000000)={0x3}, 0x8, 0x0) msgctl$IPC_SET(0x0, 0x1, 0x0) 02:00:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0xc09}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000018c0), r0) 02:00:38 executing program 6: openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 02:00:38 executing program 3: r0 = syz_io_uring_setup(0xfb0, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x36d9, 0x0, 0x0, 0x0, 0x0) 02:00:38 executing program 7: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:00:38 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000a40)={{0x0, 0x8}}) 02:00:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000280)={0x1c, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @binary="5fc27faa"}]}]}, 0x1c}], 0x1}, 0x0) 02:00:38 executing program 7: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:00:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getuid() 02:00:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000005c0)={0x1, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0xc1}}) 02:00:38 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000a40)={{0x0, 0x8}}) 02:00:38 executing program 3: r0 = syz_io_uring_setup(0xfb0, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x36d9, 0x0, 0x0, 0x0, 0x0) 02:00:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000280)={0x1c, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @binary="5fc27faa"}]}]}, 0x1c}], 0x1}, 0x0) [ 154.783023] rtc_cmos 00:05: Alarms can be up to one day in the future 02:00:38 executing program 6: openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 02:00:38 executing program 7: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 02:00:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000005c0)={0x1, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0xc1}}) [ 154.994959] rtc_cmos 00:05: Alarms can be up to one day in the future 02:00:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getuid() 02:00:38 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000a40)={{0x0, 0x8}}) 02:00:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000280)={0x1c, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @binary="5fc27faa"}]}]}, 0x1c}], 0x1}, 0x0) 02:00:38 executing program 3: r0 = syz_io_uring_setup(0xfb0, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x36d9, 0x0, 0x0, 0x0, 0x0) 02:00:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0xc09}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000018c0), r0) 02:00:38 executing program 6: openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 02:00:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000005c0)={0x1, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0xc1}}) 02:00:38 executing program 7: perf_event_open(&(0x7f0000000040)={0x8, 0x80, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 155.149130] rtc_cmos 00:05: Alarms can be up to one day in the future 02:00:38 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000a40)={{0x0, 0x8}}) 02:00:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getuid() 02:00:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001480)={0x0, 0x0, &(0x7f0000000b40)=[{&(0x7f0000000280)={0x1c, 0x5a, 0x1, 0x0, 0x0, "", [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x2, 0x0, 0x0, @binary="5fc27faa"}]}]}, 0x1c}], 0x1}, 0x0) 02:00:38 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getuid() 02:00:38 executing program 6: openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) 02:00:38 executing program 3: r0 = syz_io_uring_setup(0xfb0, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x36d9, 0x0, 0x0, 0x0, 0x0) 02:00:38 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f00000005c0)={0x1, 0x0, {0x0, 0x0, 0x0, 0x4, 0x0, 0xc1}}) [ 155.331350] rtc_cmos 00:05: Alarms can be up to one day in the future 02:00:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0xc09}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000018c0), r0) 02:00:38 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getuid() 02:00:38 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getuid() 02:00:38 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0xc09}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000018c0), r0) 02:00:38 executing program 7: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) getuid() 02:00:38 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0xc09}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000018c0), r0) 02:00:38 executing program 2: r0 = syz_io_uring_setup(0xfb0, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x36d9, 0x0, 0x0, 0x0, 0x0) 02:00:38 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000a40)={{0x0, 0x8}}) 02:00:39 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000500)={[{@name={'name', 0x3d, 'context'}}, {@name={'name', 0x3d, 'system_u'}}]}) 02:00:39 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000180)) [ 155.567837] cgroup: name respecified 02:00:39 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000a40)={{0x0, 0x8}}) 02:00:39 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000500)={[{@name={'name', 0x3d, 'context'}}, {@name={'name', 0x3d, 'system_u'}}]}) 02:00:39 executing program 2: r0 = syz_io_uring_setup(0xfb0, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x36d9, 0x0, 0x0, 0x0, 0x0) [ 155.719523] cgroup: name respecified 02:00:39 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000500)={[{@name={'name', 0x3d, 'context'}}, {@name={'name', 0x3d, 'system_u'}}]}) 02:00:39 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0xc09}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000018c0), r0) 02:00:39 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0xc09}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000018c0), r0) 02:00:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0xc09}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000018c0), r0) 02:00:39 executing program 2: r0 = syz_io_uring_setup(0xfb0, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x36d9, 0x0, 0x0, 0x0, 0x0) 02:00:39 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa3000040) close_range(r0, r1, 0x0) 02:00:39 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000180)) 02:00:39 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000700), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000a40)={{0x0, 0x8}}) 02:00:39 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000180)) [ 155.884885] cgroup: name respecified 02:00:39 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000180)) 02:00:39 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa3000040) close_range(r0, r1, 0x0) 02:00:39 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000180)) 02:00:39 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000180)) 02:00:39 executing program 0: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$cgroup(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000500)={[{@name={'name', 0x3d, 'context'}}, {@name={'name', 0x3d, 'system_u'}}]}) 02:00:39 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0xc09}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000018c0), r0) 02:00:39 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa3000040) close_range(r0, r1, 0x0) 02:00:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x14, r1, 0xc09}, 0x14}}, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000500), r0) syz_genetlink_get_family_id$devlink(&(0x7f00000018c0), r0) [ 156.071594] cgroup: name respecified 02:00:39 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, 0x0, &(0x7f0000000180)) 02:00:39 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000040)) 02:00:39 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa3000040) close_range(r0, r1, 0x0) 02:00:39 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xa, 0x0, r0, 0x0}]) 02:00:39 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 02:00:39 executing program 7: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa3000040) close_range(r0, r1, 0x0) 02:00:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000002240), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x227d, 0x0) 02:00:39 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@generic={0x0, "f61a01a2955c0fe37b20d5f707046d4f197e9bcaa45f0e3f3ee8094a948bd3eeebf6c341a74b5e8f82d7412b555cd509e6750566d9ef72a3d3088d5149cbd0ba95b027021b2e0578bda71e1aa4a3a286a6def21d2787014027d89908456878089b00c1bb42fd8b254930438edb6ce4a2fd99dedb0a3bbef61cdc8e936444"}, 0x80) 02:00:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000002240), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x227d, 0x0) 02:00:39 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@generic={0x0, "f61a01a2955c0fe37b20d5f707046d4f197e9bcaa45f0e3f3ee8094a948bd3eeebf6c341a74b5e8f82d7412b555cd509e6750566d9ef72a3d3088d5149cbd0ba95b027021b2e0578bda71e1aa4a3a286a6def21d2787014027d89908456878089b00c1bb42fd8b254930438edb6ce4a2fd99dedb0a3bbef61cdc8e936444"}, 0x80) 02:00:39 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xa, 0x0, r0, 0x0}]) 02:00:39 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000040)) 02:00:39 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 02:00:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000002240), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x227d, 0x0) 02:00:39 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000040)) 02:00:39 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 02:00:39 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xa, 0x0, r0, 0x0}]) 02:00:39 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@generic={0x0, "f61a01a2955c0fe37b20d5f707046d4f197e9bcaa45f0e3f3ee8094a948bd3eeebf6c341a74b5e8f82d7412b555cd509e6750566d9ef72a3d3088d5149cbd0ba95b027021b2e0578bda71e1aa4a3a286a6def21d2787014027d89908456878089b00c1bb42fd8b254930438edb6ce4a2fd99dedb0a3bbef61cdc8e936444"}, 0x80) 02:00:39 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000040)) 02:00:39 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000002240), 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x227d, 0x0) 02:00:39 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa3000040) close_range(r0, r1, 0x0) 02:00:39 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@generic={0x0, "f61a01a2955c0fe37b20d5f707046d4f197e9bcaa45f0e3f3ee8094a948bd3eeebf6c341a74b5e8f82d7412b555cd509e6750566d9ef72a3d3088d5149cbd0ba95b027021b2e0578bda71e1aa4a3a286a6def21d2787014027d89908456878089b00c1bb42fd8b254930438edb6ce4a2fd99dedb0a3bbef61cdc8e936444"}, 0x80) 02:00:39 executing program 6: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@generic={0x0, "f61a01a2955c0fe37b20d5f707046d4f197e9bcaa45f0e3f3ee8094a948bd3eeebf6c341a74b5e8f82d7412b555cd509e6750566d9ef72a3d3088d5149cbd0ba95b027021b2e0578bda71e1aa4a3a286a6def21d2787014027d89908456878089b00c1bb42fd8b254930438edb6ce4a2fd99dedb0a3bbef61cdc8e936444"}, 0x80) 02:00:40 executing program 2: syz_mount_image$ext4(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000), 0x80, 0x0) r1 = inotify_init() inotify_add_watch(0xffffffffffffffff, 0x0, 0x0) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0xa3000040) close_range(r0, r1, 0x0) 02:00:40 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) 02:00:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000040)) 02:00:40 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000040)) 02:00:40 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@generic={0x0, "f61a01a2955c0fe37b20d5f707046d4f197e9bcaa45f0e3f3ee8094a948bd3eeebf6c341a74b5e8f82d7412b555cd509e6750566d9ef72a3d3088d5149cbd0ba95b027021b2e0578bda71e1aa4a3a286a6def21d2787014027d89908456878089b00c1bb42fd8b254930438edb6ce4a2fd99dedb0a3bbef61cdc8e936444"}, 0x80) 02:00:40 executing program 5: keyctl$get_persistent(0xe, 0xee00, 0x0) 02:00:40 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) io_setup(0x1f, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000000780)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xa, 0x0, r0, 0x0}]) 02:00:40 executing program 3: sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_GET_SURVEY(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000001a80), 0xffffffffffffffff) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000058c0)={'wg0\x00'}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000005e40)={&(0x7f0000001dc0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4002}, 0x0) 02:00:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0xbf1cadf27cf12961) setresuid(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v3, 0x18, 0x0) write(r0, &(0x7f0000000080)="01", 0x1) 02:00:40 executing program 7: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, 0x0, &(0x7f0000000040)) 02:00:40 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x2000, 0x1) 02:00:40 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x2000, 0x1) 02:00:40 executing program 5: keyctl$get_persistent(0xe, 0xee00, 0x0) 02:00:40 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="77047655d194041dff85369c9a5fd75e225b26fd65cd39d06fb0966d1541b14e8f6295a1b85d33efdd3b08d0bf47d0c5cd75f86aef191a13574738f0f6626465", 0x40}], 0x1, 0x0, 0x0) 02:00:40 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/schedstat\x00', 0x0, 0x0) ftruncate(r0, 0x0) 02:00:40 executing program 1: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=@generic={0x0, "f61a01a2955c0fe37b20d5f707046d4f197e9bcaa45f0e3f3ee8094a948bd3eeebf6c341a74b5e8f82d7412b555cd509e6750566d9ef72a3d3088d5149cbd0ba95b027021b2e0578bda71e1aa4a3a286a6def21d2787014027d89908456878089b00c1bb42fd8b254930438edb6ce4a2fd99dedb0a3bbef61cdc8e936444"}, 0x80) 02:00:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0xbf1cadf27cf12961) setresuid(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v3, 0x18, 0x0) write(r0, &(0x7f0000000080)="01", 0x1) 02:00:40 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/schedstat\x00', 0x0, 0x0) ftruncate(r0, 0x0) 02:00:40 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="77047655d194041dff85369c9a5fd75e225b26fd65cd39d06fb0966d1541b14e8f6295a1b85d33efdd3b08d0bf47d0c5cd75f86aef191a13574738f0f6626465", 0x40}], 0x1, 0x0, 0x0) 02:00:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0xbf1cadf27cf12961) setresuid(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v3, 0x18, 0x0) write(r0, &(0x7f0000000080)="01", 0x1) 02:00:40 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c0a) 02:00:40 executing program 5: keyctl$get_persistent(0xe, 0xee00, 0x0) 02:00:40 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x2000, 0x1) 02:00:40 executing program 6: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/slab', 0x0, 0x0) mknodat$loop(r0, &(0x7f0000000000)='./file0\x00', 0x2000, 0x1) 02:00:40 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/schedstat\x00', 0x0, 0x0) ftruncate(r0, 0x0) 02:00:40 executing program 5: keyctl$get_persistent(0xe, 0xee00, 0x0) 02:00:40 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="77047655d194041dff85369c9a5fd75e225b26fd65cd39d06fb0966d1541b14e8f6295a1b85d33efdd3b08d0bf47d0c5cd75f86aef191a13574738f0f6626465", 0x40}], 0x1, 0x0, 0x0) 02:00:40 executing program 7: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c0a) 02:00:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0xbf1cadf27cf12961) setresuid(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v3, 0x18, 0x0) write(r0, &(0x7f0000000080)="01", 0x1) 02:00:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x101042, 0xbf1cadf27cf12961) setresuid(0x0, 0x0, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180), &(0x7f00000001c0)=@v3, 0x18, 0x0) write(r0, &(0x7f0000000080)="01", 0x1) 02:00:40 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000005c0), 0x40102, 0x0) pwritev(r0, &(0x7f0000000100)=[{&(0x7f0000000040)="77047655d194041dff85369c9a5fd75e225b26fd65cd39d06fb0966d1541b14e8f6295a1b85d33efdd3b08d0bf47d0c5cd75f86aef191a13574738f0f6626465", 0x40}], 0x1, 0x0, 0x0) 02:00:40 executing program 2: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/schedstat\x00', 0x0, 0x0) ftruncate(r0, 0x0) 02:00:40 executing program 1: open_by_handle_at(0xffffffffffffffff, &(0x7f0000001140)=@FILEID_BTRFS_WITH_PARENT_ROOT={0x28}, 0x0) 02:00:40 executing program 5: close(0x3) close(0x4) close(0x5) pipe2(&(0x7f0000000000)={0x0, 0x0}, 0x0) close(0x3) close(0x4) close(0x5) 02:00:40 executing program 6: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) [ 156.995659] UDC core: USB Raw Gadget: couldn't find an available UDC or it's busy [ 156.997081] misc raw-gadget: fail, usb_gadget_register_driver returned -16 02:00:40 executing program 3: io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0xeb7d}) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0, 0x40) socket(0xb, 0x2, 0x20a) syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) clone3(&(0x7f00000004c0)={0x800000, 0x0, 0x0, 0x0, {0x37}, &(0x7f0000000380)=""/113, 0x71, 0x0, &(0x7f0000000480)=[0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff], 0x4}, 0x58) 02:00:40 executing program 4: r0 = openat(0xffffffffff VM DIAGNOSIS: 02:00:31 Registers: info registers vcpu 0 RAX=000000000000006e RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff823bb0f1 RDI=ffffffff8765a9a0 RBP=ffffffff8765a960 RSP=ffff88803f1173c0 R8 =0000000000000001 R9 =000000000000000a R10=000000000000006e R11=0000000000000001 R12=000000000000006e R13=ffffffff8765a960 R14=0000000000000010 R15=ffffffff823bb0e0 RIP=ffffffff823bb149 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007fa8ad2c7700 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 ffffc90000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007fac40cd1540 CR3=000000001db62000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 ffffffffffffffff ffffffff00000000 YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000 info registers vcpu 1 RAX=dffffc0000000000 RBX=0000000000000000 RCX=000000000000b894 RDX=1ffff1100d9e6fd8 RSI=0000000000000000 RDI=ffff88800d031070 RBP=00000000003e3e13 RSP=ffff888039227ae8 R8 =ffff88800d0310c8 R9 =ffff88803e606347 R10=ffffed1007cc0c68 R11=0000000000000001 R12=ffff88800d033c00 R13=0000000000000009 R14=dffffc0000000000 R15=0000000000000000 RIP=ffffffff81236fd8 RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000555555847400 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f0b80d68545 CR3=000000003523c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 YMM00=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM01=0000000000000000 0000000000000000 ffffffffffffffff ffffffffffffffff YMM02=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM03=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM04=0000000000000000 0000000000000000 0000000000000000 00000000000000ff YMM05=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM06=0000000000000000 0000000000000000 0000000000000000 000000524f525245 YMM07=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM08=0000000000000000 0000000000000000 0000000000000000 00524f5252450040 YMM09=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM10=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM11=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM12=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM13=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM14=0000000000000000 0000000000000000 0000000000000000 0000000000000000 YMM15=0000000000000000 0000000000000000 0000000000000000 0000000000000000