Warning: Permanently added '[localhost]:61241' (ECDSA) to the list of known hosts. 2024/11/15 08:07:29 fuzzer started 2024/11/15 08:07:29 dialing manager at localhost:39771 2024/11/15 08:07:29 checking machine... 2024/11/15 08:07:29 checking revisions... syzkaller login: [ 126.655420] kmemleak: Automatic memory scanning thread ended 2024/11/15 08:07:29 testing simple program... [ 126.797361] cgroup: Unknown subsys name 'net' [ 126.905814] cgroup: Unknown subsys name 'cpuset' [ 126.934234] cgroup: Unknown subsys name 'rlimit' executing program executing program executing program executing program executing program executing program [ 146.082558] audit: type=1400 audit(1731658069.382:7): avc: denied { execmem } for pid=278 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 147.250169] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 147.256722] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 147.259439] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 147.266935] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 147.270666] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 147.277272] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 executing program [ 149.334379] Bluetooth: hci0: command tx timeout executing program [ 151.382694] Bluetooth: hci0: command tx timeout executing program [ 153.429685] Bluetooth: hci0: command tx timeout [ 155.477768] Bluetooth: hci0: command tx timeout executing program executing program executing program executing program executing program executing program executing program [ 175.772912] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.774302] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 175.864037] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 175.865250] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 2024/11/15 08:08:19 building call list... [ 176.740985] syz-executor.0 (279) used greatest stack depth: 23600 bytes left executing program executing program [ 182.502258] audit: type=1400 audit(1731658105.802:8): avc: denied { create } for pid=255 comm="syz-fuzzer" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 executing program [ 183.756407] UDPLite6: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list [ 185.187205] UDPLite: UDP-Lite is deprecated and scheduled to be removed in 2025, please contact the netdev mailing list executing program 2024/11/15 08:08:31 syscalls: 2217 2024/11/15 08:08:31 code coverage: enabled 2024/11/15 08:08:31 comparison tracing: enabled 2024/11/15 08:08:31 extra coverage: enabled 2024/11/15 08:08:31 setuid sandbox: enabled 2024/11/15 08:08:31 namespace sandbox: enabled 2024/11/15 08:08:31 Android sandbox: enabled 2024/11/15 08:08:31 fault injection: enabled 2024/11/15 08:08:31 leak checking: enabled 2024/11/15 08:08:31 net packet injection: enabled 2024/11/15 08:08:31 net device setup: enabled 2024/11/15 08:08:31 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2024/11/15 08:08:31 devlink PCI setup: PCI device 0000:00:10.0 is not available 2024/11/15 08:08:31 USB emulation: enabled 2024/11/15 08:08:31 hci packet injection: enabled 2024/11/15 08:08:31 wifi device emulation: enabled 2024/11/15 08:08:31 802.15.4 emulation: enabled 2024/11/15 08:08:31 fetching corpus: 0, signal 0/0 (executing program) 2024/11/15 08:08:31 fetching corpus: 0, signal 0/0 (executing program) 2024/11/15 08:08:32 starting 8 fuzzer processes 08:08:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000600)=@known='security.apparmor\x00') 08:08:32 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:08:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 08:08:32 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:08:32 executing program 4: r0 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="f1", 0x1, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x8) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)='\x00') 08:08:32 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181743, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) 08:08:33 executing program 6: r0 = syz_io_uring_setup(0x1e53, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000001440), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x22, 0x0, 0x0) 08:08:33 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) [ 191.151688] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 191.156285] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 191.161275] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 191.163916] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 191.166563] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 191.172932] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 191.178223] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 191.187287] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 191.201210] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 191.205335] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 191.209891] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 191.211584] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 191.214090] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 191.216371] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 191.219048] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 191.240667] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 191.243137] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 191.250683] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 191.252031] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 191.266681] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 191.287933] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 191.293441] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 191.295907] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 191.298086] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 191.299946] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 191.304120] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 191.305970] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 191.308348] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 191.311166] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 191.314396] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 191.323897] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 191.325360] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 191.327684] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 191.329297] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 191.330923] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 191.332289] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 191.334689] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 191.366536] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 191.372624] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 191.384807] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 191.391802] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 191.396732] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 191.398809] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 191.405636] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 191.433864] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 191.455965] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 191.474820] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 191.477778] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 193.301765] Bluetooth: hci0: command tx timeout [ 193.301762] Bluetooth: hci1: command tx timeout [ 193.365676] Bluetooth: hci3: command tx timeout [ 193.365936] Bluetooth: hci2: command tx timeout [ 193.429567] Bluetooth: hci7: command tx timeout [ 193.493563] Bluetooth: hci5: command tx timeout [ 193.493570] Bluetooth: hci6: command tx timeout [ 193.557546] Bluetooth: hci4: command tx timeout [ 195.349527] Bluetooth: hci1: command tx timeout [ 195.349569] Bluetooth: hci0: command tx timeout [ 195.413612] Bluetooth: hci2: command tx timeout [ 195.413674] Bluetooth: hci3: command tx timeout [ 195.478597] Bluetooth: hci7: command tx timeout [ 195.543505] Bluetooth: hci6: command tx timeout [ 195.544061] Bluetooth: hci5: command tx timeout [ 195.606665] Bluetooth: hci4: command tx timeout [ 197.398534] Bluetooth: hci0: command tx timeout [ 197.399088] Bluetooth: hci1: command tx timeout [ 197.461613] Bluetooth: hci3: command tx timeout [ 197.462152] Bluetooth: hci2: command tx timeout [ 197.526601] Bluetooth: hci7: command tx timeout [ 197.590657] Bluetooth: hci6: command tx timeout [ 197.591203] Bluetooth: hci5: command tx timeout [ 197.654524] Bluetooth: hci4: command tx timeout [ 199.446604] Bluetooth: hci1: command tx timeout [ 199.447162] Bluetooth: hci0: command tx timeout [ 199.509638] Bluetooth: hci2: command tx timeout [ 199.510183] Bluetooth: hci3: command tx timeout [ 199.573652] Bluetooth: hci7: command tx timeout [ 199.637589] Bluetooth: hci5: command tx timeout [ 199.638125] Bluetooth: hci6: command tx timeout [ 199.701538] Bluetooth: hci4: command tx timeout [ 247.235892] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.237118] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.535842] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.537255] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.832934] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.833743] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 247.986642] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 247.988053] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.156249] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.157202] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.272668] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.273324] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.421810] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.423009] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.525324] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.526287] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.644249] audit: type=1400 audit(1731658171.944:9): avc: denied { open } for pid=4440 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 248.650786] audit: type=1400 audit(1731658171.944:10): avc: denied { kernel } for pid=4440 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 248.676350] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.677067] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 248.681465] hrtimer: interrupt took 35678 ns [ 248.814739] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 248.815472] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 249.338896] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 249.339629] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:09:32 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 08:09:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 08:09:32 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 08:09:32 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 08:09:33 executing program 7: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 08:09:33 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) [ 250.015500] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 250.016165] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:09:33 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 08:09:33 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) [ 250.484270] audit: type=1400 audit(1731658173.768:11): avc: denied { write } for pid=4440 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 253.023383] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 253.028732] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 253.030978] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 253.037772] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 253.041117] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 253.043720] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 253.164086] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 253.177999] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 253.188905] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 253.192908] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 253.196609] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 253.203017] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 253.208002] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 253.211917] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 253.226119] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 253.228908] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 253.230655] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 253.233287] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 253.245024] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 253.249109] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 253.251299] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 253.257297] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 253.294992] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 253.301844] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 253.352719] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 253.355749] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 253.358388] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 253.365681] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 253.368890] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 253.371090] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 255.125798] Bluetooth: hci0: command tx timeout [ 255.253651] Bluetooth: hci3: command tx timeout [ 255.317622] Bluetooth: hci4: command tx timeout [ 255.381542] Bluetooth: hci6: command tx timeout [ 255.509545] Bluetooth: hci7: command tx timeout [ 257.173681] Bluetooth: hci0: command tx timeout [ 257.302623] Bluetooth: hci3: command tx timeout [ 257.365584] Bluetooth: hci4: command tx timeout [ 257.429600] Bluetooth: hci6: command tx timeout [ 257.557876] Bluetooth: hci7: command tx timeout [ 259.221531] Bluetooth: hci0: command tx timeout [ 259.349617] Bluetooth: hci3: command tx timeout [ 259.413509] Bluetooth: hci4: command tx timeout [ 259.479622] Bluetooth: hci6: command tx timeout [ 259.605541] Bluetooth: hci7: command tx timeout [ 261.269519] Bluetooth: hci0: command tx timeout [ 261.397538] Bluetooth: hci3: command tx timeout [ 261.461663] Bluetooth: hci4: command tx timeout [ 261.525549] Bluetooth: hci6: command tx timeout [ 261.653596] Bluetooth: hci7: command tx timeout [ 288.912804] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.913486] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.223773] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.224918] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.309471] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.310128] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.430485] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.431157] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.659061] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.659770] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.759597] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.760258] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.871003] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.871717] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.979577] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.980269] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.229045] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.230146] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.322701] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.323390] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:10:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000600)=@known='security.apparmor\x00') 08:10:15 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181743, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) 08:10:15 executing program 4: r0 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="f1", 0x1, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x8) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)='\x00') 08:10:15 executing program 6: r0 = syz_io_uring_setup(0x1e53, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000001440), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x22, 0x0, 0x0) 08:10:15 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:15 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 08:10:15 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 08:10:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:15 executing program 6: r0 = syz_io_uring_setup(0x1e53, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000001440), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x22, 0x0, 0x0) [ 314.773729] Bluetooth: hci2: command 0x0406 tx timeout [ 314.775112] Bluetooth: hci1: command 0x0406 tx timeout [ 314.902891] Bluetooth: hci5: command 0x0406 tx timeout [ 316.818741] watchdog: BUG: soft lockup - CPU#1 stuck for 22s! [syz-executor.1:6788] [ 316.819410] Modules linked in: [ 316.819720] irq event stamp: 2715065 [ 316.820063] hardirqs last enabled at (2715064): [] irqentry_exit+0x3b/0x90 [ 316.821070] hardirqs last disabled at (2715065): [] sysvec_apic_timer_interrupt+0xf/0x80 [ 316.822380] softirqs last enabled at (2703656): [] handle_softirqs+0x50c/0x770 [ 316.823659] softirqs last disabled at (2703659): [] __irq_exit_rcu+0xc4/0x100 [ 316.824890] CPU: 1 UID: 0 PID: 6788 Comm: syz-executor.1 Not tainted 6.12.0-rc7-next-20241115 #1 [ 316.826149] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 316.827296] RIP: 0010:_raw_spin_unlock_irqrestore+0x34/0x50 [ 316.828092] Code: c7 18 53 48 89 f3 48 8b 74 24 10 e8 46 6d a9 fc 48 89 ef e8 4e e0 a9 fc 80 e7 02 74 06 e8 b4 35 d3 fc fb 65 ff 0d 54 dc 7c 7b <74> 07 5b 5d e9 a3 1e 00 00 0f 1f 44 00 00 5b 5d e9 97 1e 00 00 0f [ 316.830984] RSP: 0018:ffff88806cf09bb8 EFLAGS: 00000202 [ 316.831849] RAX: 0000000000296d50 RBX: 0000000000000246 RCX: 1ffffffff0fdfecf [ 316.832910] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff8486ca6c [ 316.834044] RBP: ffffffff85d01a00 R08: 0000000000000001 R09: fffffbfff0fdddf1 [ 316.834619] R10: ffffffff87eeef8f R11: 00000000000c3893 R12: 0000000000000000 [ 316.835203] R13: 0000000000000246 R14: 0000000000000000 R15: ffff88802d5de640 [ 316.835777] FS: 00007f36e5ca1700(0000) GS:ffff88806cf00000(0000) knlGS:0000000000000000 [ 316.836427] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 316.836908] CR2: 0000001b30524000 CR3: 00000000363e0000 CR4: 0000000000350ef0 [ 316.837484] Call Trace: [ 316.837714] [ 316.837915] ? watchdog_timer_fn+0x3ee/0x510 [ 316.838323] ? __pfx_watchdog_timer_fn+0x10/0x10 [ 316.838759] ? __hrtimer_run_queues+0x57c/0xa70 [ 316.839207] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 316.839669] ? ktime_get_update_offsets_now+0x260/0x3c0 [ 316.840148] ? hrtimer_interrupt+0x369/0x830 [ 316.840579] ? __sysvec_apic_timer_interrupt+0xc2/0x330 [ 316.841044] ? sysvec_apic_timer_interrupt+0x34/0x80 [ 316.841495] ? asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 316.841990] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 316.842427] ? _raw_spin_unlock_irqrestore+0x34/0x50 [ 316.842876] ? _raw_spin_unlock_irqrestore+0x2c/0x50 [ 316.843316] delete_object_full+0x46/0x70 [ 316.843707] kmem_cache_free+0x2ae/0x470 [ 316.844072] ? srso_return_thunk+0x5/0x5f [ 316.844448] ? kfree_skbmem+0x18a/0x1f0 [ 316.844813] ? srso_return_thunk+0x5/0x5f [ 316.845195] kfree_skbmem+0x18a/0x1f0 [ 316.845548] consume_skb+0xdd/0x160 [ 316.845904] mac80211_hwsim_tx_frame+0x1f6/0x2a0 [ 316.846338] mac80211_hwsim_beacon_tx+0x546/0x950 [ 316.846778] ? __pfx_lock_acquire.part.0+0x10/0x10 [ 316.847210] ? srso_return_thunk+0x5/0x5f [ 316.847595] __iterate_interfaces+0x2e0/0x650 [ 316.848016] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 316.848490] ? __pfx_mac80211_hwsim_beacon_tx+0x10/0x10 [ 316.848957] ieee80211_iterate_active_interfaces_atomic+0x71/0x1b0 [ 316.849513] mac80211_hwsim_beacon+0x105/0x200 [ 316.849912] ? __pfx_mac80211_hwsim_beacon+0x10/0x10 [ 316.850350] __hrtimer_run_queues+0x1ab/0xa70 [ 316.850779] ? __pfx___hrtimer_run_queues+0x10/0x10 [ 316.851235] ? ktime_get_update_offsets_now+0x260/0x3c0 [ 316.851715] hrtimer_run_softirq+0x14c/0x310 [ 316.852127] handle_softirqs+0x1b1/0x770 [ 316.852511] __irq_exit_rcu+0xc4/0x100 [ 316.852860] irq_exit_rcu+0x9/0x20 [ 316.853186] sysvec_apic_timer_interrupt+0x70/0x80 [ 316.853616] [ 316.853828] [ 316.854040] asm_sysvec_apic_timer_interrupt+0x1a/0x20 [ 316.854496] RIP: 0010:unwind_next_frame+0x1b0/0x2490 [ 316.854947] Code: 42 ff 39 c6 0f 83 bb 16 00 00 48 b8 00 00 00 00 00 fc ff df 89 f2 48 8d 3c 95 0c c6 c2 86 49 89 f8 49 c1 e8 03 45 0f b6 04 00 <48> 89 f8 83 e0 07 83 c0 03 44 38 c0 7c 32 45 84 c0 74 2d 48 89 54 [ 316.856341] RSP: 0018:ffff8880281ff2f8 EFLAGS: 00000216 [ 316.856791] RAX: dffffc0000000000 RBX: 0000000000000001 RCX: ffffffff818bfd0f [ 316.857365] RDX: 0000000000008bfd RSI: 0000000000008bfd RDI: ffffffff86c4f600 [ 316.857941] RBP: ffff8880281ff3c0 R08: 0000000000000000 R09: ffff8880281ff3a8 [ 316.858517] R10: 000000000003c001 R11: 000000000002258d R12: ffff8880281ff3c8 [ 316.859098] R13: ffff8880281ff3b0 R14: ffff8880281ff3a9 R15: ffff8880281ff368 [ 316.859689] ? qlist_free_all+0x4f/0x160 [ 316.860066] ? unwind_next_frame+0xc6a/0x2490 [ 316.860464] ? qlist_free_all+0x50/0x160 [ 316.860832] ? qlist_free_all+0x50/0x160 [ 316.861197] ? srso_return_thunk+0x5/0x5f [ 316.861575] ? kernel_text_address+0x11/0xc0 [ 316.861977] ? srso_return_thunk+0x5/0x5f [ 316.862351] ? __pfx_stack_trace_consume_entry+0x10/0x10 [ 316.862830] arch_stack_walk+0x87/0xf0 [ 316.863216] ? qlist_free_all+0x50/0x160 [ 316.863596] stack_trace_save+0x8f/0xc0 [ 316.863954] ? __pfx_stack_trace_save+0x10/0x10 [ 316.864368] ? __lock_acquire+0xccf/0x4430 [ 316.864741] ? __pfx_mark_lock+0x10/0x10 [ 316.865104] kasan_save_stack+0x24/0x50 [ 316.865470] ? kasan_save_stack+0x24/0x50 [ 316.865845] ? __kasan_record_aux_stack+0x8c/0xa0 [ 316.866260] ? __call_rcu_common.constprop.0+0x6a/0xaa0 [ 316.866716] ? kfree+0x28e/0x480 [ 316.867061] ? __free_slab+0x10d/0x130 [ 316.867430] ? qlist_free_all+0x50/0x160 [ 316.867798] ? __lock_acquire+0x17ec/0x4430 [ 316.868178] ? __pfx___lock_acquire+0x10/0x10 [ 316.868585] ? srso_return_thunk+0x5/0x5f [ 316.868962] ? mark_held_locks+0x9e/0xe0 [ 316.869321] ? srso_return_thunk+0x5/0x5f [ 316.869698] ? find_held_lock+0x2c/0x110 [ 316.870073] ? __virt_addr_valid+0x2e8/0x5d0 [ 316.870469] ? srso_return_thunk+0x5/0x5f [ 316.870854] ? lock_release+0x20f/0x6f0 [ 316.871213] ? __pfx_lock_release+0x10/0x10 [ 316.871601] ? __virt_addr_valid+0x4fc/0x5d0 [ 316.872004] ? srso_return_thunk+0x5/0x5f [ 316.872379] ? __virt_addr_valid+0x100/0x5d0 [ 316.872776] ? __pfx_free_object_rcu+0x10/0x10 [ 316.873191] ? srso_return_thunk+0x5/0x5f [ 316.873570] __kasan_record_aux_stack+0x8c/0xa0 [ 316.873977] ? __pfx_free_object_rcu+0x10/0x10 [ 316.874393] __call_rcu_common.constprop.0+0x6a/0xaa0 [ 316.874843] ? srso_return_thunk+0x5/0x5f [ 316.875220] ? lockdep_hardirqs_on_prepare+0x262/0x3f0 [ 316.875678] kfree+0x28e/0x480 [ 316.876001] ? __free_slab+0x10d/0x130 [ 316.876382] __free_slab+0x10d/0x130 [ 316.876747] qlist_free_all+0x50/0x160 [ 316.877110] kasan_quarantine_reduce+0x19f/0x240 [ 316.877540] __kasan_slab_alloc+0x49/0x70 [ 316.877924] __kmalloc_cache_noprof+0x149/0x3e0 [ 316.878354] ? __pfx___mutex_lock+0x10/0x10 [ 316.878743] ? find_held_lock+0x2c/0x110 [ 316.879137] seq_create_client1+0x4c/0x500 [ 316.879536] snd_seq_open+0x5b/0x600 [ 316.879888] ? __pfx_snd_seq_open+0x10/0x10 [ 316.880283] snd_open+0x1e7/0x3f0 [ 316.880629] ? __pfx_snd_open+0x10/0x10 [ 316.881005] chrdev_open+0x235/0x690 [ 316.881355] ? __pfx_chrdev_open+0x10/0x10 [ 316.881732] ? lockref_get+0x15/0x50 [ 316.882098] do_dentry_open+0x71c/0x1420 [ 316.882468] ? __pfx_chrdev_open+0x10/0x10 [ 316.882868] vfs_open+0x82/0x3f0 [ 316.883208] path_openat+0x1cf3/0x2980 [ 316.883583] ? __pfx_path_openat+0x10/0x10 [ 316.883959] ? __pfx___lock_acquire+0x10/0x10 [ 316.884361] ? srso_return_thunk+0x5/0x5f [ 316.884736] ? find_held_lock+0x2c/0x110 [ 316.885121] do_filp_open+0x1e9/0x450 [ 316.885467] ? __pfx_do_filp_open+0x10/0x10 [ 316.885846] ? find_held_lock+0x2c/0x110 [ 316.886248] ? __pfx_do_raw_spin_lock+0x10/0x10 [ 316.886662] ? lock_acquire+0x32/0xc0 [ 316.887015] ? srso_return_thunk+0x5/0x5f [ 316.887397] ? srso_return_thunk+0x5/0x5f [ 316.887772] ? alloc_fd+0x2c0/0x560 [ 316.888123] do_sys_openat2+0x164/0x1d0 [ 316.888497] ? __pfx_do_sys_openat2+0x10/0x10 [ 316.888931] __x64_sys_openat+0x143/0x200 [ 316.889317] ? __pfx___x64_sys_openat+0x10/0x10 [ 316.889764] do_syscall_64+0xbf/0x1d0 [ 316.890127] entry_SYSCALL_64_after_hwframe+0x77/0x7f [ 316.890572] RIP: 0033:0x7f36e872bb19 [ 316.890906] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 316.892305] RSP: 002b:00007f36e5ca1188 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 316.892926] RAX: ffffffffffffffda RBX: 00007f36e883ef60 RCX: 00007f36e872bb19 [ 316.893502] RDX: 0000000000002001 RSI: 00000000200000c0 RDI: ffffffffffffff9c [ 316.894075] RBP: 00007f36e8785f6d R08: 0000000000000000 R09: 0000000000000000 [ 316.894653] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 316.895232] R13: 00007ffd3d95cb6f R14: 00007f36e5ca1300 R15: 0000000000022000 [ 316.895834] [ 316.896049] Sending NMI from CPU 1 to CPUs 0: [ 316.896455] NMI backtrace for cpu 0 skipped: idling at default_idle+0x1e/0x30 08:10:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000600)=@known='security.apparmor\x00') 08:10:40 executing program 4: r0 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="f1", 0x1, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x8) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)='\x00') 08:10:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:40 executing program 6: r0 = syz_io_uring_setup(0x1e53, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000001440), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x22, 0x0, 0x0) 08:10:40 executing program 7: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)) 08:10:40 executing program 2: mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x32, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, 0x0) 08:10:40 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181743, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) 08:10:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000600)=@known='security.apparmor\x00') 08:10:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:40 executing program 4: r0 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="f1", 0x1, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x8) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)='\x00') 08:10:40 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181743, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) 08:10:40 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181743, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) 08:10:40 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000600)=@known='security.apparmor\x00') 08:10:40 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181743, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) 08:10:40 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181743, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) 08:10:40 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:40 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:41 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181743, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) 08:10:41 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:41 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:41 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181743, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) 08:10:41 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000600)=@known='security.apparmor\x00') 08:10:41 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181743, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) 08:10:41 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:41 executing program 7: r0 = socket$inet_udp(0x2, 0x2, 0x0) fremovexattr(r0, &(0x7f0000000600)=@known='security.apparmor\x00') 08:10:42 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:42 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181743, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) 08:10:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:42 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181743, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) 08:10:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:42 executing program 6: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x181743, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r0, &(0x7f00000000c0)='9', 0x1, 0x8040000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) lseek(r1, 0x0, 0x3) 08:10:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:42 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:42 executing program 3: r0 = syz_io_uring_setup(0x1e53, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000001440), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x22, 0x0, 0x0) 08:10:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:42 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:42 executing program 4: r0 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="f1", 0x1, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x8) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)='\x00') 08:10:42 executing program 0: r0 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="f1", 0x1, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x8) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)='\x00') 08:10:42 executing program 3: r0 = syz_io_uring_setup(0x1e53, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000001440), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x22, 0x0, 0x0) 08:10:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:42 executing program 4: r0 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="f1", 0x1, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x8) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)='\x00') 08:10:42 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:42 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:42 executing program 3: r0 = syz_io_uring_setup(0x1e53, &(0x7f0000000080), &(0x7f0000ffb000/0x1000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000001440), &(0x7f0000000040)) io_uring_register$IORING_REGISTER_FILES(r0, 0x22, 0x0, 0x0) 08:10:42 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000140)='./file0/../file0\x00', r1, &(0x7f00000001c0)='./file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) 08:10:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:42 executing program 0: r0 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="f1", 0x1, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x8) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)='\x00') 08:10:42 executing program 4: r0 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="f1", 0x1, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x8) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)='\x00') 08:10:43 executing program 0: r0 = add_key(&(0x7f0000000100)='id_legacy\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000180)="f1", 0x1, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r0, 0x8) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000240)='\x00') 08:10:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:43 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:43 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:43 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:43 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:45 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:45 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:46 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:47 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:47 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:47 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:47 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:47 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:47 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:47 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:48 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:48 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:48 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:48 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:48 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:48 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:48 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) 08:10:48 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000000c0), 0x2001) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x81, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x300, 0x4, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, @perf_config_ext={0x4}, 0x8100, 0xfffffffffffffffa, 0x9, 0x0, 0xb14, 0x0, 0x4, 0x0, 0xd591}, r1, 0x8, 0xffffffffffffffff, 0x8) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(0xffffffffffffffff, 0xc0189372, &(0x7f0000000040)={{0x1, 0x1, 0x18, r2, {0x2}}, './file0\x00'}) renameat2(0xffffffffffffffff, &(0x7f0000000380)='./file2\x00', 0xffffffffffffffff, &(0x7f0000000400)='./file1\x00', 0x7) r4 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x501f43, 0x0) ioctl$FITRIM(r4, 0x4004662b, &(0x7f0000000180)={0x4}) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, 0x0) VM DIAGNOSIS: 08:10:40 Registers: info registers vcpu 0 RAX=0000000000000003 RBX=ffffffff85a07d68 RCX=1ffffffff0c7f4a2 RDX=0000000000000000 RSI=ffffffff8140f341 RDI=0000000000000004 RBP=ffff88806ce2d758 RSP=ffff88806ce09de8 R8 =0000000000000001 R9 =ffffffff85a2b278 R10=000000000008287e R11=ffff88806ce09ff8 R12=00000049bd72b2ff R13=ffff88806ce2d758 R14=ffff88806ce2cec0 R15=dffffc0000000000 RIP=ffffffff81443aec RFL=00000006 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000055f057aba4ec CR3=000000001ad1e000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000007d000000000000007d0 XMM02=0000000000000000415b001000000000 XMM03=30202c33346234347830202c29303031 XMM04=246c74636f690a29307830202c333462 XMM05=54534f485f444554414c554d455f4753 XMM06=302826202c633732317830202c307228 XMM07=0a292930343332303030303030663778 XMM08=30202c32333034347830202c30783020 XMM09=66666666666666666666666666666678 XMM10=262870616d65726d0a29307830202c66 XMM11=2f303030313030303030306637783028 XMM12=337830202c6c696e3d29303030337830 XMM13=307830202c303030337830202c303030 XMM14=3061666630303030663778302826202c XMM15=0a296c696e3d293030303378302f3030 info registers vcpu 1 RAX=0000000000000030 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff82648af5 RDI=ffffffff8867b720 RBP=ffffffff8867b6e0 RSP=ffff88806cf09398 R8 =0000000000000000 R9 =ffffed10015a1046 R10=0000000000000030 R11=3030303030302052 R12=0000000000000030 R13=ffffffff8867b6e0 R14=0000000000000010 R15=ffffffff82648ae0 RIP=ffffffff82648b4d RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 00007f36e5ca1700 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b30524000 CR3=00000000363e0000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00007f36e88127c000007f36e88127c8 XMM02=00007f36e88127e000007f36e88127c0 XMM03=00007f36e88127c800007f36e88127c0 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000306575657571 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000