Warning: Permanently added '[localhost]:8869' (ECDSA) to the list of known hosts. 2023/08/27 22:08:58 fuzzer started 2023/08/27 22:08:58 dialing manager at localhost:42391 syzkaller login: [ 101.450944] cgroup: Unknown subsys name 'net' [ 101.664964] cgroup: Unknown subsys name 'rlimit' [ 113.916031] kmemleak: 1 new suspected memory leaks (see /sys/kernel/debug/kmemleak) 2023/08/27 22:09:11 syscalls: 2217 2023/08/27 22:09:11 code coverage: enabled 2023/08/27 22:09:11 comparison tracing: enabled 2023/08/27 22:09:11 extra coverage: enabled 2023/08/27 22:09:11 setuid sandbox: enabled 2023/08/27 22:09:11 namespace sandbox: enabled 2023/08/27 22:09:11 Android sandbox: enabled 2023/08/27 22:09:11 fault injection: enabled 2023/08/27 22:09:11 leak checking: enabled 2023/08/27 22:09:11 net packet injection: enabled 2023/08/27 22:09:11 net device setup: enabled 2023/08/27 22:09:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2023/08/27 22:09:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2023/08/27 22:09:11 USB emulation: enabled 2023/08/27 22:09:11 hci packet injection: enabled 2023/08/27 22:09:11 wifi device emulation: enabled 2023/08/27 22:09:11 802.15.4 emulation: enabled 2023/08/27 22:09:12 fetching corpus: 50, signal 21751/23597 (executing program) 2023/08/27 22:09:12 fetching corpus: 100, signal 30751/34302 (executing program) 2023/08/27 22:09:12 fetching corpus: 150, signal 37965/43162 (executing program) 2023/08/27 22:09:12 fetching corpus: 200, signal 44795/51542 (executing program) 2023/08/27 22:09:12 fetching corpus: 250, signal 50507/58753 (executing program) 2023/08/27 22:09:12 fetching corpus: 300, signal 58255/67907 (executing program) 2023/08/27 22:09:12 fetching corpus: 350, signal 61887/72957 (executing program) 2023/08/27 22:09:12 fetching corpus: 400, signal 67433/79786 (executing program) 2023/08/27 22:09:12 fetching corpus: 450, signal 70975/84643 (executing program) 2023/08/27 22:09:13 fetching corpus: 500, signal 74986/89953 (executing program) 2023/08/27 22:09:13 fetching corpus: 550, signal 77868/94119 (executing program) 2023/08/27 22:09:13 fetching corpus: 600, signal 82403/99738 (executing program) 2023/08/27 22:09:13 fetching corpus: 650, signal 84432/103015 (executing program) 2023/08/27 22:09:13 fetching corpus: 700, signal 87607/107294 (executing program) 2023/08/27 22:09:13 fetching corpus: 750, signal 89750/110603 (executing program) 2023/08/27 22:09:13 fetching corpus: 800, signal 93959/115748 (executing program) 2023/08/27 22:09:13 fetching corpus: 850, signal 96668/119499 (executing program) 2023/08/27 22:09:13 fetching corpus: 900, signal 100865/124557 (executing program) 2023/08/27 22:09:14 fetching corpus: 950, signal 103788/128465 (executing program) 2023/08/27 22:09:14 fetching corpus: 1000, signal 105546/131290 (executing program) 2023/08/27 22:09:14 fetching corpus: 1050, signal 107633/134340 (executing program) 2023/08/27 22:09:14 fetching corpus: 1100, signal 109427/137243 (executing program) 2023/08/27 22:09:14 fetching corpus: 1150, signal 111392/140163 (executing program) 2023/08/27 22:09:14 fetching corpus: 1200, signal 113237/142965 (executing program) 2023/08/27 22:09:14 fetching corpus: 1250, signal 114970/145681 (executing program) 2023/08/27 22:09:14 fetching corpus: 1300, signal 116644/148257 (executing program) 2023/08/27 22:09:15 fetching corpus: 1350, signal 118327/150848 (executing program) 2023/08/27 22:09:15 fetching corpus: 1400, signal 120281/153585 (executing program) 2023/08/27 22:09:15 fetching corpus: 1450, signal 121724/155936 (executing program) 2023/08/27 22:09:15 fetching corpus: 1500, signal 123408/158467 (executing program) 2023/08/27 22:09:15 fetching corpus: 1550, signal 125174/161012 (executing program) 2023/08/27 22:09:15 fetching corpus: 1600, signal 126959/163531 (executing program) 2023/08/27 22:09:15 fetching corpus: 1650, signal 128726/166037 (executing program) 2023/08/27 22:09:15 fetching corpus: 1700, signal 130104/168239 (executing program) 2023/08/27 22:09:16 fetching corpus: 1750, signal 131157/170174 (executing program) 2023/08/27 22:09:16 fetching corpus: 1800, signal 132931/172667 (executing program) 2023/08/27 22:09:16 fetching corpus: 1850, signal 133798/174438 (executing program) 2023/08/27 22:09:16 fetching corpus: 1900, signal 135096/176485 (executing program) 2023/08/27 22:09:16 fetching corpus: 1950, signal 136346/178477 (executing program) 2023/08/27 22:09:16 fetching corpus: 2000, signal 137425/180316 (executing program) 2023/08/27 22:09:16 fetching corpus: 2050, signal 138475/182152 (executing program) 2023/08/27 22:09:16 fetching corpus: 2100, signal 139847/184164 (executing program) 2023/08/27 22:09:16 fetching corpus: 2150, signal 140951/186037 (executing program) 2023/08/27 22:09:17 fetching corpus: 2200, signal 142055/187888 (executing program) 2023/08/27 22:09:17 fetching corpus: 2250, signal 143039/189641 (executing program) 2023/08/27 22:09:17 fetching corpus: 2300, signal 144303/191618 (executing program) 2023/08/27 22:09:17 fetching corpus: 2350, signal 145480/193450 (executing program) 2023/08/27 22:09:17 fetching corpus: 2400, signal 147111/195600 (executing program) 2023/08/27 22:09:17 fetching corpus: 2450, signal 147887/197151 (executing program) 2023/08/27 22:09:17 fetching corpus: 2500, signal 149352/199130 (executing program) 2023/08/27 22:09:17 fetching corpus: 2550, signal 150136/200611 (executing program) 2023/08/27 22:09:18 fetching corpus: 2600, signal 151550/202530 (executing program) 2023/08/27 22:09:18 fetching corpus: 2650, signal 152461/204069 (executing program) 2023/08/27 22:09:18 fetching corpus: 2700, signal 153666/205795 (executing program) 2023/08/27 22:09:18 fetching corpus: 2750, signal 154405/207204 (executing program) 2023/08/27 22:09:18 fetching corpus: 2800, signal 155404/208752 (executing program) 2023/08/27 22:09:18 fetching corpus: 2850, signal 156713/210512 (executing program) 2023/08/27 22:09:18 fetching corpus: 2900, signal 157444/211888 (executing program) 2023/08/27 22:09:19 fetching corpus: 2950, signal 158027/213164 (executing program) 2023/08/27 22:09:19 fetching corpus: 3000, signal 158790/214545 (executing program) 2023/08/27 22:09:19 fetching corpus: 3050, signal 159509/215884 (executing program) 2023/08/27 22:09:19 fetching corpus: 3100, signal 160128/217148 (executing program) 2023/08/27 22:09:19 fetching corpus: 3150, signal 161185/218718 (executing program) 2023/08/27 22:09:19 fetching corpus: 3200, signal 162110/220133 (executing program) 2023/08/27 22:09:19 fetching corpus: 3250, signal 162875/221503 (executing program) 2023/08/27 22:09:20 fetching corpus: 3300, signal 163607/222824 (executing program) 2023/08/27 22:09:20 fetching corpus: 3350, signal 164348/224108 (executing program) 2023/08/27 22:09:20 fetching corpus: 3400, signal 164876/225303 (executing program) 2023/08/27 22:09:20 fetching corpus: 3450, signal 165652/226630 (executing program) 2023/08/27 22:09:20 fetching corpus: 3500, signal 166777/228117 (executing program) 2023/08/27 22:09:20 fetching corpus: 3550, signal 167460/229321 (executing program) 2023/08/27 22:09:20 fetching corpus: 3600, signal 168093/230581 (executing program) 2023/08/27 22:09:20 fetching corpus: 3650, signal 168836/231873 (executing program) 2023/08/27 22:09:20 fetching corpus: 3700, signal 169502/233050 (executing program) 2023/08/27 22:09:21 fetching corpus: 3750, signal 170358/234312 (executing program) 2023/08/27 22:09:21 fetching corpus: 3800, signal 171228/235554 (executing program) 2023/08/27 22:09:21 fetching corpus: 3850, signal 171923/236766 (executing program) 2023/08/27 22:09:21 fetching corpus: 3900, signal 172640/237941 (executing program) 2023/08/27 22:09:21 fetching corpus: 3950, signal 173087/238988 (executing program) 2023/08/27 22:09:21 fetching corpus: 4000, signal 173937/240198 (executing program) 2023/08/27 22:09:21 fetching corpus: 4050, signal 174524/241317 (executing program) 2023/08/27 22:09:21 fetching corpus: 4100, signal 175102/242392 (executing program) 2023/08/27 22:09:22 fetching corpus: 4150, signal 175711/243528 (executing program) 2023/08/27 22:09:22 fetching corpus: 4200, signal 176427/244685 (executing program) 2023/08/27 22:09:22 fetching corpus: 4250, signal 177108/245813 (executing program) 2023/08/27 22:09:22 fetching corpus: 4300, signal 177823/246933 (executing program) 2023/08/27 22:09:22 fetching corpus: 4350, signal 178305/247942 (executing program) 2023/08/27 22:09:22 fetching corpus: 4400, signal 179128/249105 (executing program) 2023/08/27 22:09:22 fetching corpus: 4450, signal 179776/250140 (executing program) 2023/08/27 22:09:22 fetching corpus: 4500, signal 180258/251126 (executing program) 2023/08/27 22:09:22 fetching corpus: 4550, signal 180889/252161 (executing program) 2023/08/27 22:09:23 fetching corpus: 4600, signal 181648/253256 (executing program) 2023/08/27 22:09:23 fetching corpus: 4650, signal 182321/254281 (executing program) 2023/08/27 22:09:23 fetching corpus: 4700, signal 182991/255335 (executing program) 2023/08/27 22:09:23 fetching corpus: 4750, signal 183534/256348 (executing program) 2023/08/27 22:09:23 fetching corpus: 4800, signal 184056/257296 (executing program) 2023/08/27 22:09:23 fetching corpus: 4850, signal 185326/258520 (executing program) 2023/08/27 22:09:23 fetching corpus: 4900, signal 185986/259544 (executing program) 2023/08/27 22:09:24 fetching corpus: 4950, signal 186472/260451 (executing program) 2023/08/27 22:09:24 fetching corpus: 5000, signal 187252/261440 (executing program) 2023/08/27 22:09:24 fetching corpus: 5050, signal 187575/262286 (executing program) 2023/08/27 22:09:24 fetching corpus: 5100, signal 188114/263241 (executing program) 2023/08/27 22:09:24 fetching corpus: 5150, signal 188833/264248 (executing program) 2023/08/27 22:09:24 fetching corpus: 5200, signal 189657/265212 (executing program) 2023/08/27 22:09:24 fetching corpus: 5250, signal 190192/266083 (executing program) 2023/08/27 22:09:24 fetching corpus: 5300, signal 190684/266961 (executing program) 2023/08/27 22:09:24 fetching corpus: 5350, signal 191627/267946 (executing program) 2023/08/27 22:09:25 fetching corpus: 5400, signal 191929/268753 (executing program) 2023/08/27 22:09:25 fetching corpus: 5450, signal 192756/269716 (executing program) 2023/08/27 22:09:25 fetching corpus: 5500, signal 193251/270570 (executing program) 2023/08/27 22:09:25 fetching corpus: 5550, signal 193807/271408 (executing program) 2023/08/27 22:09:25 fetching corpus: 5600, signal 194493/272284 (executing program) 2023/08/27 22:09:25 fetching corpus: 5650, signal 194872/273069 (executing program) 2023/08/27 22:09:25 fetching corpus: 5700, signal 195568/273920 (executing program) 2023/08/27 22:09:25 fetching corpus: 5750, signal 198149/275177 (executing program) 2023/08/27 22:09:26 fetching corpus: 5800, signal 198498/275899 (executing program) 2023/08/27 22:09:26 fetching corpus: 5850, signal 198884/276650 (executing program) 2023/08/27 22:09:26 fetching corpus: 5900, signal 199507/277441 (executing program) 2023/08/27 22:09:26 fetching corpus: 5950, signal 200193/278265 (executing program) 2023/08/27 22:09:26 fetching corpus: 6000, signal 200593/278974 (executing program) 2023/08/27 22:09:26 fetching corpus: 6050, signal 201215/279717 (executing program) 2023/08/27 22:09:26 fetching corpus: 6100, signal 201532/280420 (executing program) 2023/08/27 22:09:26 fetching corpus: 6150, signal 201890/281133 (executing program) 2023/08/27 22:09:26 fetching corpus: 6200, signal 202376/281887 (executing program) 2023/08/27 22:09:27 fetching corpus: 6250, signal 202791/282582 (executing program) 2023/08/27 22:09:27 fetching corpus: 6300, signal 203055/283228 (executing program) 2023/08/27 22:09:27 fetching corpus: 6350, signal 203644/283956 (executing program) 2023/08/27 22:09:27 fetching corpus: 6400, signal 204280/284724 (executing program) 2023/08/27 22:09:27 fetching corpus: 6450, signal 204957/285491 (executing program) 2023/08/27 22:09:27 fetching corpus: 6500, signal 205447/286177 (executing program) 2023/08/27 22:09:27 fetching corpus: 6550, signal 205910/286855 (executing program) 2023/08/27 22:09:27 fetching corpus: 6600, signal 206196/287471 (executing program) 2023/08/27 22:09:27 fetching corpus: 6650, signal 206604/288103 (executing program) 2023/08/27 22:09:27 fetching corpus: 6700, signal 206977/288750 (executing program) 2023/08/27 22:09:28 fetching corpus: 6750, signal 207256/289392 (executing program) 2023/08/27 22:09:28 fetching corpus: 6800, signal 207534/290026 (executing program) 2023/08/27 22:09:28 fetching corpus: 6850, signal 208115/290704 (executing program) 2023/08/27 22:09:28 fetching corpus: 6900, signal 208405/291320 (executing program) 2023/08/27 22:09:28 fetching corpus: 6950, signal 208656/291932 (executing program) 2023/08/27 22:09:28 fetching corpus: 7000, signal 209021/292550 (executing program) 2023/08/27 22:09:28 fetching corpus: 7050, signal 209328/293172 (executing program) 2023/08/27 22:09:28 fetching corpus: 7100, signal 209774/293784 (executing program) 2023/08/27 22:09:28 fetching corpus: 7150, signal 210200/294373 (executing program) 2023/08/27 22:09:29 fetching corpus: 7200, signal 210586/294969 (executing program) 2023/08/27 22:09:29 fetching corpus: 7250, signal 211141/295562 (executing program) 2023/08/27 22:09:29 fetching corpus: 7300, signal 211724/296153 (executing program) 2023/08/27 22:09:29 fetching corpus: 7350, signal 212210/296727 (executing program) 2023/08/27 22:09:29 fetching corpus: 7400, signal 212774/297300 (executing program) 2023/08/27 22:09:29 fetching corpus: 7450, signal 213181/297797 (executing program) 2023/08/27 22:09:29 fetching corpus: 7500, signal 213691/297797 (executing program) 2023/08/27 22:09:29 fetching corpus: 7550, signal 213933/297797 (executing program) 2023/08/27 22:09:30 fetching corpus: 7600, signal 214445/297797 (executing program) 2023/08/27 22:09:30 fetching corpus: 7650, signal 214748/297797 (executing program) 2023/08/27 22:09:30 fetching corpus: 7700, signal 215123/297797 (executing program) 2023/08/27 22:09:30 fetching corpus: 7750, signal 215535/297797 (executing program) 2023/08/27 22:09:30 fetching corpus: 7800, signal 215907/297797 (executing program) 2023/08/27 22:09:30 fetching corpus: 7850, signal 216263/297797 (executing program) 2023/08/27 22:09:30 fetching corpus: 7900, signal 216890/297797 (executing program) 2023/08/27 22:09:30 fetching corpus: 7950, signal 217382/297797 (executing program) 2023/08/27 22:09:30 fetching corpus: 8000, signal 217663/297797 (executing program) 2023/08/27 22:09:31 fetching corpus: 8050, signal 219037/297797 (executing program) 2023/08/27 22:09:31 fetching corpus: 8100, signal 219447/297797 (executing program) 2023/08/27 22:09:31 fetching corpus: 8150, signal 219718/297797 (executing program) 2023/08/27 22:09:31 fetching corpus: 8200, signal 220137/297797 (executing program) 2023/08/27 22:09:31 fetching corpus: 8250, signal 220592/297797 (executing program) 2023/08/27 22:09:31 fetching corpus: 8300, signal 220987/297797 (executing program) 2023/08/27 22:09:31 fetching corpus: 8350, signal 221427/297797 (executing program) 2023/08/27 22:09:31 fetching corpus: 8400, signal 221656/297797 (executing program) 2023/08/27 22:09:31 fetching corpus: 8450, signal 221932/297797 (executing program) 2023/08/27 22:09:32 fetching corpus: 8500, signal 222358/297797 (executing program) 2023/08/27 22:09:32 fetching corpus: 8550, signal 222591/297797 (executing program) 2023/08/27 22:09:32 fetching corpus: 8600, signal 222912/297797 (executing program) 2023/08/27 22:09:32 fetching corpus: 8650, signal 223227/297797 (executing program) 2023/08/27 22:09:32 fetching corpus: 8700, signal 223704/297797 (executing program) 2023/08/27 22:09:32 fetching corpus: 8750, signal 224101/297797 (executing program) 2023/08/27 22:09:32 fetching corpus: 8800, signal 224462/297797 (executing program) 2023/08/27 22:09:32 fetching corpus: 8850, signal 224800/297797 (executing program) 2023/08/27 22:09:32 fetching corpus: 8900, signal 225215/297797 (executing program) 2023/08/27 22:09:33 fetching corpus: 8950, signal 225524/297797 (executing program) 2023/08/27 22:09:33 fetching corpus: 9000, signal 226019/297797 (executing program) 2023/08/27 22:09:33 fetching corpus: 9050, signal 226379/297797 (executing program) 2023/08/27 22:09:33 fetching corpus: 9100, signal 226652/297797 (executing program) 2023/08/27 22:09:33 fetching corpus: 9150, signal 226986/297797 (executing program) 2023/08/27 22:09:33 fetching corpus: 9200, signal 227187/297797 (executing program) 2023/08/27 22:09:33 fetching corpus: 9250, signal 227488/297797 (executing program) 2023/08/27 22:09:33 fetching corpus: 9300, signal 227888/297797 (executing program) 2023/08/27 22:09:33 fetching corpus: 9350, signal 228206/297797 (executing program) 2023/08/27 22:09:34 fetching corpus: 9400, signal 228570/297797 (executing program) 2023/08/27 22:09:34 fetching corpus: 9450, signal 228775/297797 (executing program) 2023/08/27 22:09:34 fetching corpus: 9500, signal 229100/297797 (executing program) 2023/08/27 22:09:34 fetching corpus: 9550, signal 229526/297797 (executing program) 2023/08/27 22:09:34 fetching corpus: 9600, signal 229689/297797 (executing program) 2023/08/27 22:09:34 fetching corpus: 9650, signal 229994/297797 (executing program) 2023/08/27 22:09:34 fetching corpus: 9700, signal 230513/297797 (executing program) 2023/08/27 22:09:34 fetching corpus: 9750, signal 230774/297797 (executing program) 2023/08/27 22:09:34 fetching corpus: 9800, signal 231219/297797 (executing program) 2023/08/27 22:09:34 fetching corpus: 9850, signal 231565/297797 (executing program) 2023/08/27 22:09:35 fetching corpus: 9900, signal 231817/297797 (executing program) 2023/08/27 22:09:35 fetching corpus: 9950, signal 232072/297797 (executing program) 2023/08/27 22:09:35 fetching corpus: 10000, signal 232364/297797 (executing program) 2023/08/27 22:09:35 fetching corpus: 10050, signal 232713/297797 (executing program) 2023/08/27 22:09:35 fetching corpus: 10100, signal 232966/297797 (executing program) 2023/08/27 22:09:35 fetching corpus: 10150, signal 233594/297797 (executing program) 2023/08/27 22:09:35 fetching corpus: 10200, signal 233844/297797 (executing program) 2023/08/27 22:09:35 fetching corpus: 10250, signal 234027/297797 (executing program) 2023/08/27 22:09:35 fetching corpus: 10300, signal 234270/297797 (executing program) 2023/08/27 22:09:36 fetching corpus: 10350, signal 234713/297797 (executing program) 2023/08/27 22:09:36 fetching corpus: 10400, signal 234908/297797 (executing program) 2023/08/27 22:09:36 fetching corpus: 10450, signal 235201/297797 (executing program) 2023/08/27 22:09:36 fetching corpus: 10500, signal 235476/297797 (executing program) 2023/08/27 22:09:36 fetching corpus: 10550, signal 235726/297797 (executing program) 2023/08/27 22:09:36 fetching corpus: 10600, signal 236125/297797 (executing program) 2023/08/27 22:09:36 fetching corpus: 10650, signal 236401/297797 (executing program) 2023/08/27 22:09:36 fetching corpus: 10700, signal 236679/297797 (executing program) 2023/08/27 22:09:36 fetching corpus: 10750, signal 236881/297797 (executing program) 2023/08/27 22:09:37 fetching corpus: 10800, signal 237120/297797 (executing program) 2023/08/27 22:09:37 fetching corpus: 10850, signal 237391/297797 (executing program) 2023/08/27 22:09:37 fetching corpus: 10900, signal 237747/297797 (executing program) 2023/08/27 22:09:37 fetching corpus: 10950, signal 238048/297797 (executing program) 2023/08/27 22:09:37 fetching corpus: 11000, signal 238321/297797 (executing program) 2023/08/27 22:09:37 fetching corpus: 11050, signal 238477/297797 (executing program) 2023/08/27 22:09:37 fetching corpus: 11100, signal 238726/297797 (executing program) 2023/08/27 22:09:37 fetching corpus: 11150, signal 238953/297797 (executing program) 2023/08/27 22:09:37 fetching corpus: 11200, signal 239153/297797 (executing program) 2023/08/27 22:09:37 fetching corpus: 11250, signal 239312/297797 (executing program) 2023/08/27 22:09:37 fetching corpus: 11300, signal 239578/297797 (executing program) 2023/08/27 22:09:38 fetching corpus: 11350, signal 239821/297797 (executing program) 2023/08/27 22:09:38 fetching corpus: 11400, signal 240084/297797 (executing program) 2023/08/27 22:09:38 fetching corpus: 11450, signal 240382/297797 (executing program) 2023/08/27 22:09:38 fetching corpus: 11500, signal 240724/297797 (executing program) 2023/08/27 22:09:38 fetching corpus: 11550, signal 240995/297797 (executing program) 2023/08/27 22:09:38 fetching corpus: 11600, signal 241219/297797 (executing program) 2023/08/27 22:09:38 fetching corpus: 11650, signal 241437/297797 (executing program) 2023/08/27 22:09:38 fetching corpus: 11700, signal 241728/297797 (executing program) 2023/08/27 22:09:38 fetching corpus: 11750, signal 241932/297797 (executing program) 2023/08/27 22:09:38 fetching corpus: 11800, signal 242241/297797 (executing program) 2023/08/27 22:09:39 fetching corpus: 11850, signal 242465/297797 (executing program) 2023/08/27 22:09:39 fetching corpus: 11900, signal 242672/297797 (executing program) 2023/08/27 22:09:39 fetching corpus: 11950, signal 243351/297797 (executing program) 2023/08/27 22:09:39 fetching corpus: 12000, signal 243589/297797 (executing program) 2023/08/27 22:09:39 fetching corpus: 12050, signal 243836/297797 (executing program) 2023/08/27 22:09:39 fetching corpus: 12100, signal 244039/297797 (executing program) 2023/08/27 22:09:39 fetching corpus: 12150, signal 244224/297797 (executing program) 2023/08/27 22:09:39 fetching corpus: 12200, signal 244418/297797 (executing program) 2023/08/27 22:09:40 fetching corpus: 12250, signal 244715/297797 (executing program) 2023/08/27 22:09:40 fetching corpus: 12300, signal 244906/297797 (executing program) 2023/08/27 22:09:40 fetching corpus: 12350, signal 245156/297797 (executing program) 2023/08/27 22:09:40 fetching corpus: 12400, signal 245380/297797 (executing program) 2023/08/27 22:09:40 fetching corpus: 12402, signal 245383/297797 (executing program) 2023/08/27 22:09:40 fetching corpus: 12402, signal 245383/297797 (executing program) 2023/08/27 22:09:43 starting 8 fuzzer processes 22:09:43 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x5, 0x80, 0x0, 0x83, 0x4, 0x3f, 0x0, 0x9, 0x4, 0x8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x5}, 0x40102, 0x54, 0x4, 0x9, 0xfff, 0x80000001, 0x1f, 0x0, 0x6, 0x0, 0x6}, 0x0, 0xb, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f00000000c0)={0x4, 0x80, 0x4, 0x2, 0x1, 0x8, 0x0, 0x800, 0x0, 0x2, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x8, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x200, 0xa82d789, 0x7, 0x7, 0x10001, 0x7fff, 0xfff9, 0x0, 0xff, 0x0, 0x2}) perf_event_open(&(0x7f0000000140)={0x5, 0x80, 0xff, 0x7f, 0x7f, 0xf9, 0x0, 0x8, 0xc18, 0x4, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x714d, 0x401}, 0x2, 0x0, 0x8a2, 0x2, 0x5, 0x9, 0x6, 0x0, 0x81, 0x0, 0x654}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x3) r1 = getpgrp(0xffffffffffffffff) r2 = perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x6, 0xff, 0xff, 0x81, 0x0, 0xe200000000000000, 0x80010, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xe6d, 0x2, @perf_config_ext={0xfffffffffffffc01, 0x81}, 0x41325, 0x8, 0xfd, 0x6, 0x1, 0x3, 0x100, 0x0, 0x6, 0x0, 0x14d}, r1, 0x4, 0xffffffffffffffff, 0x6) r3 = perf_event_open(&(0x7f0000000240)={0x0, 0x80, 0x7, 0x3, 0x1, 0x0, 0x0, 0x1, 0x40105, 0x2, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0xfffffffffffffe00, 0x6}, 0xa000, 0x5, 0x8, 0x0, 0x987, 0x1, 0xffff, 0x0, 0x1ff, 0x0, 0x7f}, r1, 0x7, r0, 0x1) r4 = getpid() r5 = perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x7f, 0x14, 0x4, 0x1, 0x0, 0x256, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x4, 0x4, @perf_config_ext={0x9, 0x3}, 0x40004, 0x3, 0x1, 0x8, 0x401, 0x100, 0x26b, 0x0, 0x401, 0x0, 0x32d}, r4, 0x8, 0xffffffffffffffff, 0xa) r6 = getpid() r7 = openat$incfs(0xffffffffffffff9c, &(0x7f00000003c0)='.pending_reads\x00', 0x400, 0x1a2) r8 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0xfe, 0x8, 0x2, 0x95, 0x0, 0x7, 0x98822, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, @perf_config_ext={0xfffffffffffffff8}, 0x8000, 0x3, 0x10001, 0x1, 0x8, 0x10000, 0x7, 0x0, 0x4, 0x0, 0x2}, r6, 0xb, r7, 0xa) perf_event_open(&(0x7f0000000400)={0x1, 0x80, 0x80, 0x6, 0x0, 0x8, 0x0, 0x280, 0x4, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext={0x100000001, 0x6}, 0x40082, 0x19813ae8, 0xffffffff, 0x4, 0x62, 0x400, 0xfffe, 0x0, 0x1, 0x0, 0x2}, 0x0, 0x6, 0xffffffffffffffff, 0x6) r9 = accept(r7, 0x0, &(0x7f0000000480)) getgroups(0x1, &(0x7f00000008c0)=[0xee00]) r11 = syz_open_procfs(r1, &(0x7f0000000900)='net/vlan/config\x00') r12 = inotify_init() r13 = syz_mount_image$iso9660(&(0x7f0000000940), &(0x7f0000000980)='./file0\x00', 0x5, 0x3, &(0x7f0000000c00)=[{&(0x7f00000009c0)="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", 0xfa, 0x10001}, {&(0x7f0000000ac0)="67dffa57e5f138861715b090d632ffe3fa9269d6e04c06de68ceae85f7ea1fec82368229f2fa3950dff2c564518aac8bca67d17b266d489d8831e9f91389a0a21417bc9cdb550c60c6673e25ed55f9a054e329d9f9970e53e916a07a1484eeab661c70d530bf45b5229a18f594430aa0dbca3d70d3760bf552ba51f4d9f3fc908e2b49b1a62ba199087e559929b5506f1332db8a351c788286cca42fc8d90f6e1c64cf1dd2599d15a714bb9561ebff9074e20faf4a8f8eb454b3e4920c2c097d755a2c9c6860307218ef0b906eec62214356030bc5914fb59c8f88b02fd74513", 0xe0, 0x1}, {&(0x7f0000000bc0)="abe9e432d322fd25ac9ad0695b139d0b85b2a1efd8088b28", 0x18, 0x1}], 0x8400, &(0x7f0000000c80)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}, {@overriderock}, {@cruft}], [{@pcr={'pcr', 0x3d, 0x13}}, {@seclabel}, {@smackfsfloor={'smackfsfloor', 0x3d, '.pending_reads\x00'}}, {@euid_lt={'euid<', 0xee00}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) r14 = openat$sr(0xffffffffffffff9c, &(0x7f0000000d40), 0x82540, 0x0) sendmsg$netlink(r9, &(0x7f0000000e80)={&(0x7f00000004c0)=@proc={0x10, 0x0, 0x25dfdbfd, 0x800}, 0xc, &(0x7f0000000880)=[{&(0x7f0000000500)={0x1c8, 0x19, 0x100, 0x70bd2a, 0x25dfdbff, "", [@nested={0x5b, 0x74, 0x0, 0x1, [@typed={0x14, 0x3, 0x0, 0x0, @ipv6=@empty}, @typed={0x8, 0x7c, 0x0, 0x0, @fd=r3}, @generic="b9c1dd39c9a6167955d96c5fa6c8488df4e259aba49cbe348e6ee35fd479af037063df6ed0ef027516d0e17bac7ca4303a775b99a15bec2ec397a2"]}, @typed={0x8, 0x89, 0x0, 0x0, @pid=r1}, @nested={0x153, 0x84, 0x0, 0x1, [@typed={0x14, 0x59, 0x0, 0x0, @ipv6=@private2}, @generic="ac032c2a5dfff1f61998339cb2604cb4c69c0f5bac68503a2c5bbf76094084c64156e5658b9d89b341e4744b3276a36518525e2e3d7da5336f7842cdb2e2d26d85d304bc6ebf48f2f91df72ee3cb5535ccfa2155d3451130e9e64f80c8122f8c9b4629d965b4261d22a63748909fc90ac4", @generic="71e7b4e78e2866a527d2f190982dfbb298d7395e1a543a8d72b62e94f661523f6e471e61937b7fc663a16c90dfac753871d19f3c7bedb539bd7273877742410737cc6ff1ead6003044be3ae3e9c9b36b631e233a23e025a5da54cfb15ebb74ed80d009380cb43b46cbd1999eaf2e6e437985279ffe108c189deabe151f2ee8f71da4053f6128f6278dddf7992aaac0920a571397fd2e0231cb5db30e207e2a5b2c4f2c276438929c58e077746ed3247cd64713e2edebf19da0bd26769e06c76d", @generic="2c722e48d5477bebeae8", @generic]}]}, 0x1c8}, {&(0x7f0000000700)={0x17c, 0x17, 0x200, 0x70bd29, 0x25dfdbfc, "", [@generic="f57c7caee07956d415", @generic="609424c12dc041c429ce976a8d734155665250f2dfe05a48386d333c472636c4a9d4757bb3b0157fef54e9806e14f9030738fbf1be51a34f2b3393b9f66b663d0561139a21d112a6a8331022a52ee887b23fe8cf69c58c4ee37a233985e57e13588a4d42c9b160513d235b35dc4555fd3a06a4d1dd874aeef0d458710ca80c209ba0f4d87cebbf65334b090287949bb9633acecf0b56fc078dfa098d892e63fa5a89adcd0f7ede4702e34998d9c4fc873b5bebfcdb833897ab5e4f1cb4b18ef4ea5a271abbd137fe2f9ebf6d025c4f12a68428", @generic="1c58b1a698be8c5e815bd3f14aa43680d08741fef79984fc8e024f7cc05d0f5724cdde4f0a423cabfac4a6dd331580ffbd007521cf3c39a14f9d86a278990c5f37e5294120f599caf1e789d6cb93c091c32cb6bd4137f9b6e67eb6a2f16daa967c6bb4bc4e0bd642590a34f11f4a718764d3dcc779bd935b1f8d5a27074ae3b170dbb06d7b11e216159c6e41684f7591"]}, 0x17c}], 0x2, &(0x7f0000000d80)=[@cred={{0x1c, 0x1, 0x2, {r1, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r4, 0xee00, r10}}}, @cred={{0x1c, 0x1, 0x2, {r6, 0x0, 0xffffffffffffffff}}}, @rights={{0x34, 0x1, 0x1, [r2, r11, r8, 0xffffffffffffffff, r7, 0xffffffffffffffff, r0, r5, r5]}}, @rights={{0x1c, 0x1, 0x1, [r8, r12, r2]}}, @rights={{0x20, 0x1, 0x1, [r13, r14, r0, r7]}}], 0xd8, 0x8000}, 0x0) pidfd_open(0x0, 0x0) 22:09:43 executing program 0: listxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=""/63, 0x3f) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f0000000080)={0xffffffffffffffff, 0x4, 0x3, 0xffff}) recvmmsg(r0, &(0x7f0000000680)=[{{&(0x7f00000000c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000500)=[{&(0x7f0000000140)=""/92, 0x5c}, {&(0x7f00000001c0)=""/48, 0x30}, {&(0x7f0000000200)=""/156, 0x9c}, {&(0x7f00000002c0)=""/85, 0x55}, {&(0x7f0000000340)=""/216, 0xd8}, {&(0x7f0000000440)=""/149, 0x95}], 0x6, &(0x7f0000000580)=""/207, 0xcf}, 0x6}], 0x1, 0x10000, &(0x7f00000006c0)) bind$unix(r0, &(0x7f0000000700)=@file={0x1, './file0\x00'}, 0x6e) r1 = syz_genetlink_get_family_id$team(&(0x7f00000007c0), r0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000880)={'syztnl0\x00', &(0x7f0000000800)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0xc1, 0x6, 0x14, @loopback, @loopback, 0x8, 0x20, 0xffff409e, 0x4}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000940)={'ip6_vti0\x00', &(0x7f00000008c0)={'sit0\x00', 0x0, 0x29, 0xaf, 0x2, 0x8, 0xb, @mcast1, @ipv4={'\x00', '\xff\xff', @loopback}, 0x10, 0x20, 0x1ff, 0x6}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000980)={'wg1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000020c0)={'ip6gre0\x00', &(0x7f0000002040)={'ip6_vti0\x00', 0x0, 0x29, 0x3, 0x8, 0x6, 0x70, @private1={0xfc, 0x1, '\x00', 0x1}, @private0, 0x20, 0x1, 0x200, 0x80000001}}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000002740)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000002700)={&(0x7f0000002100)={0x5d4, r1, 0x300, 0x70bd29, 0x25dfdbfd, {}, [{{0x8, 0x1, r2}, {0x1ac, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8}}}, {0x3c, 0x1, @name={{0x24}, {0x5}, {0xb, 0x4, 'random\x00'}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x44, 0x1, @name={{0x24}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7cab656}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x9}}}, {0x74, 0x1, @bpf_hash_func={{0x24}, {0x5}, {0x44, 0x4, [{0x0, 0x3, 0x20, 0x3}, {0x1aef, 0x9, 0xd6, 0xffffffff}, {0x9, 0xb2, 0x3, 0x200}, {0x2, 0x4, 0xd0, 0x2}, {0x8001, 0x40, 0x4c, 0x3}, {0x40, 0x7, 0x9, 0x1}, {0x8001, 0xb1, 0x2, 0x2}, {0x9, 0x1f, 0x1f}]}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x700}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x90, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r5}}, {0x8}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x401}}}]}}]}, 0x5d4}, 0x1, 0x0, 0x0, 0x4008810}, 0x800) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000002840)={&(0x7f0000002780)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000002800)={&(0x7f00000027c0)={0x38, 0x0, 0x200, 0x70bd28, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0x8, 0xb, 0x1}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r6 = memfd_secret(0x80000) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r6, &(0x7f0000002940)={&(0x7f0000002880), 0xc, &(0x7f0000002900)={&(0x7f00000028c0)={0x30, 0x0, 0xa30, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x4}]}, 0x30}, 0x1, 0x0, 0x0, 0x4044}, 0x24008080) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000002980)={'batadv_slave_0\x00'}) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(r6, 0xc018937a, &(0x7f00000029c0)={{0x1, 0x1, 0x18, r6, {0x8}}, './file0\x00'}) connect$unix(r7, &(0x7f0000002a00)=@abs={0x1, 0x0, 0x4e20}, 0x6e) ioctl$BTRFS_IOC_QGROUP_LIMIT(r6, 0x8030942b, &(0x7f0000002a80)={0x4, {0x34, 0x5, 0x2, 0x5, 0x2}}) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002b00), r6) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000002b40)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(0xffffffffffffffff, &(0x7f0000002ec0)={&(0x7f0000002ac0), 0xc, &(0x7f0000002e80)={&(0x7f0000002b80)={0x2c8, r8, 0x0, 0x70bd2b, 0x25dfdbfe, {{}, {@val={0x8, 0x3, r9}, @void}}, [@NL80211_ATTR_REKEY_DATA={0xb8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "0043fa254a369e14"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x20}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0xea}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="b28db0fa9e048fe6018aba84afe6b99be399f0d0271fbf50"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "a5912832f8e642cc"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "eedcbc6376748e45"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="30ffad03bdf550a246d49cc282f0744759c944d89de6d452645843bba617a51b"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="9919c3eaa8954f8cfe5f8fb28837887b"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x2d0}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="917b6e6b300b003f8b767f91aaa0294db62770aac581ace250218207e55a52a8"}]}, @NL80211_ATTR_REKEY_DATA={0x44, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="96cce0ff4a461aa0950f2c82bc4d1b20"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "93ad9c3ed086eafc"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "8670d042b9efa402"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="6b5f6587f6501b949dc3dbb290802af3"}]}, @NL80211_ATTR_REKEY_DATA={0x18, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x7ff}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "df021c18a8c10913"}]}, @NL80211_ATTR_REKEY_DATA={0xb8, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="c874f6dd9fab6d03a3f0225abfc4f0e5"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="2fabc2fb0141c4dbc0a06b6c65cf095faf1cc41d0d5acfbd"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="d12ed031c9d76801324ca39246fab7c46d01a303d5d1434bf7109cff3bc182d5"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "80c32e861c0125d3"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x22a}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "91d0563204b310b3"}, @NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="8f42b65573db5de7f35665de2772f13ac42e688e075abb57"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="0517c1b64fcdeae1fa0aa737d286ab92fc29f1516fa6b6a4c074f275a8bb176b"}]}, @NL80211_ATTR_REKEY_DATA={0x6c, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KCK={0x1c, 0x2, @kck_ext="cd18b1ff8370479b34b4a879255d761a6168d849dfe0a950"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="f7c227a1b6e44c588f262306816f226e"}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="0d479ebbc9f62099d0b83a42054c612b"}, @NL80211_REKEY_DATA_KEK={0x24, 0x1, @kek_ext="20adaa93af5a06845b30d14cc1f9185e39bbed601762219d40d148d0dd56c289"}]}, @NL80211_ATTR_REKEY_DATA={0x74, 0x7a, 0x0, 0x1, [@NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="cdb375a048eca0f98945a20b8a7fea6d"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "24d4681a4b9c8d62"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "e2efeb835553960e"}, @NL80211_REKEY_DATA_KEK={0x14, 0x1, @kek="5d78a4a8975cf7cb59dffeb961c133b3"}, @NL80211_REKEY_DATA_REPLAY_CTR={0xc, 0x3, "479088a5f1dd8701"}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x8f}, @NL80211_REKEY_DATA_AKM={0x8, 0x4, 0x14b0}, @NL80211_REKEY_DATA_KCK={0x14, 0x2, @kck="86ea1e72a983fc0fcf045be7e49c3b29"}]}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x800}, 0x90) [ 145.754592] audit: type=1400 audit(1693174183.529:6): avc: denied { execmem } for pid=268 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 22:09:43 executing program 3: sendmsg$DEVLINK_CMD_RATE_NEW(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, 0x0, 0x10, 0x70bd25, 0x25dfdbff, {}, [@handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x3f}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40080}, 0x40000) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0xec748bd863300878}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x48, 0x0, 0x4, 0x70bd26, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0xc0}, 0x1) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r0, 0x8010661b, &(0x7f0000000280)) fsetxattr$security_ima(r0, &(0x7f00000002c0), &(0x7f0000000300)=@sha1={0x1, "bf2b558cf61af58362dbcf521f48fd310a496897"}, 0x15, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOVER(r1, 0xc0189372, &(0x7f0000000340)={{0x1, 0x1, 0x18, r1, {0x8}}, './file0\x00'}) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r2, &(0x7f0000000640)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000600)={&(0x7f00000003c0)={0x22c, 0x0, 0x10, 0x70bd2a, 0x25dfdbfe, {}, [{@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0x22c}, 0x1, 0x0, 0x0, 0x4004}, 0x8010) connect$unix(r0, &(0x7f0000000680)=@file={0x0, './file0\x00'}, 0x6e) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000840)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0xa0, 0x0, 0x4, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xfffff843}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8001}, @IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xe237}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}]}, 0xa0}, 0x1, 0x0, 0x0, 0x4000000}, 0x20004081) r3 = dup3(0xffffffffffffffff, r2, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r3, &(0x7f00000009c0)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000980)={&(0x7f00000008c0)={0x88, 0x0, 0x20, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_NAN_FUNC={0x34, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa, 0x8, @device_b}, @NL80211_NAN_FUNC_SERVICE_ID={0xa, 0x2, "20e0f23eb72e"}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0x7ff}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x3}, @NL80211_NAN_FUNC_SUBSCRIBE_ACTIVE={0x4}, @NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}]}, @NL80211_ATTR_NAN_FUNC={0x38, 0xf0, 0x0, 0x1, [@NL80211_NAN_FUNC_PUBLISH_BCAST={0x4}, @NL80211_NAN_FUNC_TTL={0x8, 0xa, 0xfffffffb}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x2}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_FOLLOW_UP_DEST={0xa}, @NL80211_NAN_FUNC_TYPE={0x5, 0x1, 0x2}]}]}, 0x88}, 0x1, 0x0, 0x0, 0x4}, 0x6004084) r4 = syz_mount_image$vfat(&(0x7f0000000a00), &(0x7f0000000a40)='./file0\x00', 0x3, 0x7, &(0x7f0000001f40)=[{&(0x7f0000000a80)="9fd960d3c7dd364a05a23d369804db0c58ee440b9f88c6b9a50e1dbca5f6c5cc9bcb90df717e2d97ce3ef7d985d119d9c498656726fefcce0fe87e8423c36ac18e9265bb33d0eabc0d7a0370047f202cf80a77154460c57631b528bb80a9775c75c21cf726ea33f6681f01aaa3ed43a7988fa2cffab2a0cbb0e909c1ed3beaf212e91a5b22937ffe5c0e5f50a1deae8e3af066f26c7dff9ea84ef98fe344481a2d4447dcd34a9336d7994821e0040f3f437fc4c8846080586872a5007c0b5c384f8fa5c979757e61010cdb62ddc8a2b48fcf7991", 0xd4, 0x100000000}, {&(0x7f0000000b80)="239c8901edde47e417ca2fea2cd5baa4910414fe98730cc86c948a381eeb188204ffb9750d6e12e620058fe083abc59761039e7de8ee12d6e77bb51e1e3327c9cce1bbe4a698ee1d3ae052922ea4d2de7ca2c86ae78aca08006109434126c3609db4f8bba38eb256b3f353191a8d25503fc88120ac58c59efddab44c9c3c76f51bff042efb0629a17c02175e21999fca92a56389636650615b401a133e970651ab3963d6216d5c385b801f263c5b521a8d7a034707558c8da6fc2ceaf4030932ad5bf986b0ba78ac82d71ddce1134c090be477241c259153c6", 0xd9, 0x7fff}, {&(0x7f0000000c80)="4ef772053698397e8f00fb520c5f5b8e4cf7b3eefcf11931b30bf3041994c5ac1106f92fe5dbb398fb2d4f03faa7fa0b9e93a9380a168c5eb4257a4caffa9a8a2675ec1e9e53b59de559142f8fe2052f4330a7e775e3533b5b8a5e6888209646a44c0777a62d8718e1d29e533b76b7c8f2ae550606a40fac9a7758f4ddf49df4115864b0b7e2127adef92598eec3e4502ee4e9e362ac7382c337c5413d8df813685a807f20a3d548e05789d2d57ad02857f27307a6b16836a8267bde3e958f5f402e1a42d7cf8ef20f580a181cd76a85fefc3c89945a352a8f08a5c07f16844f0996adc3885d776309a6ed64088952d95304fec6fed972", 0xf7, 0x618}, {&(0x7f0000000d80)="3940144b7c87bdad8069949663856890dd994100e839052f780abd3f484a4ea036110e119070188ec26a43a5f84353e6016dec9b62db52404927dfe73eef1538e3da850c54aac3364d6d9b2db409d9cda53ab5a3ffd30d0657", 0x59, 0x3}, {&(0x7f0000000e00)="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", 0x1000, 0x8000}, {&(0x7f0000001e00)="10ef7beccd11bc291abfaae148b04d6f610145e170b164165aae69c8b471a7f72ebb2d1249fd6fc83fdb8532bc637fb28d3c53aee27b831ed14296fbfc16064ec25046f1fc874efc263209dbdebf99fd7e8e65ebb7cf8eeb0f12f4bbd458a191b036025584cafdde807ae747963c3882b3c437f534fa4309be8b99a5ba3e29e9da8831652eb0f3ad4ffe2feb1b71", 0x8e, 0x3}, {&(0x7f0000001ec0)="c15302f231970d5955676b6b358b1930d909e059c7dbb13fb3b8626142ac0b6211924ae292174a690980d88fbc947ca0dc665ae3e26482cd4d55a36f8a7344bc963c988439d656d4da03d6bc474f3415aa09dd318840bb3e00b948cbb8999c610d64b3d44223fc0dbc", 0x69, 0x8000}], 0x20000, &(0x7f0000002000)={[{@iocharset={'iocharset', 0x3d, 'cp850'}}], [{@uid_gt}]}) tee(r4, r2, 0x9, 0x1) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000002040)={0x8}) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000002240)={&(0x7f0000002080)={0x10, 0x0, 0x0, 0x5ca20809}, 0xc, &(0x7f0000002200)={&(0x7f00000020c0)={0x10c, 0x3, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x8}, [@CTA_NAT_SRC={0xa8, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @private1={0xfc, 0x1, '\x00', 0x1}}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}]}, @CTA_NAT_PROTO={0x14, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x5}]}]}, @CTA_LABELS_MASK={0x14, 0x17, [0x3ff, 0x5, 0x26b, 0x4]}, @CTA_ZONE={0x6, 0x12, 0x1, 0x0, 0x1}, @CTA_STATUS={0x8, 0x3, 0x1, 0x0, 0x2}, @CTA_ID={0x8}, @CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}]}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4000080}, 0x4081) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000022c0), r0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000002600)={&(0x7f0000002280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000025c0)={&(0x7f0000002300)={0x294, r5, 0x4, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NODE={0x14c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x4c, 0x3, "562e44f9c07d548b272d178fdb53084cee44c032d8ce95915b30f4689b72deb70dccf29d1f0f0f770dbfbca0e4052e25e798da5eff8a351a32638971c5e72adab61a450207370c1a"}, @TIPC_NLA_NODE_ID={0xa4, 0x3, "932eb1e109eb97cee7a217846b776c75ae18e913ff6a3b848de0ff6f130e642c3574de22fe065948a8625bb05e2c5106e2f6a38c2c4dcc3288bf18114f81d556ee1f24bbadbe11e77a38ca6cf6e8f65dd2acb302d03429fdf54150110b4a41c2239fa12ae4736bb1c23f5d8a2c4a96f8c53830fddd52014c584fd308715b295466c205e09a67e13f400a5c5d0176a5433a38b9dc296979570dcaa6d2c729f727"}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "8f0df1f4d56eff7a8cd49bf5af947efbab8aa2f880a7"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ID={0xf, 0x3, "b077b083353e686962d1bf"}]}, @TIPC_NLA_BEARER={0x88, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x8, @private0, 0x5}}, {0x14, 0x2, @in={0x2, 0x4e20, @multicast1}}}}, @TIPC_NLA_BEARER_NAME={0x13, 0x1, @l2={'eth', 0x3a, 'virt_wifi0\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0xe34, @dev={0xfe, 0x80, '\x00', 0x11}, 0x2}}, {0x14, 0x2, @in={0x2, 0x4e21, @multicast1}}}}]}, @TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x15}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8000}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa54}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x800}, 0x4) sendmsg$NL80211_CMD_DEL_MPATH(r2, &(0x7f0000002740)={&(0x7f0000002640)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000002700)={&(0x7f0000002680)={0x58, 0x0, 0x200, 0x70bd2d, 0x25dfdbff, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @device_b}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}]}, 0x58}, 0x1, 0x0, 0x0, 0x80}, 0x0) r6 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000002780), 0x74180, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r6, 0xc0189373, &(0x7f0000002800)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x10000}}, './file0\x00'}) 22:09:43 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x1, 0x525000) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000040)={"c2ed9382c72610647ab3169b63522dfc", 0x0, 0x0, {0x401, 0x1}, {0x81}, 0x4, [0x1ff, 0x7, 0x10001, 0x4, 0x80000000, 0x3, 0x21, 0x12, 0x20, 0x9, 0x8, 0x1, 0x0, 0x6, 0x43c7, 0x5b]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000140)={{r0}, r1, 0x0, @unused=[0x7, 0x8e01, 0x8, 0x3], @name="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"}) r3 = dup(0xffffffffffffffff) ioctl$EVIOCGLED(r3, 0x80404519, &(0x7f0000001140)=""/78) close_range(r0, r3, 0x2) r4 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001200)={0x2, &(0x7f00000011c0)=[{0x4ea, 0x40, 0x4, 0x3}, {0xff, 0x7, 0x6, 0xffffffff}]}) fcntl$getown(r4, 0x9) ioctl$NS_GET_OWNER_UID(r3, 0xb704, &(0x7f00000012c0)=0x0) mount$9p_fd(0x0, &(0x7f0000001240)='./file0\x00', &(0x7f0000001280), 0x209009c, &(0x7f0000001300)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@dfltgid={'dfltgid', 0x3d, 0xee01}}, {@dfltuid={'dfltuid', 0x3d, r5}}, {@fscache}, {@aname={'aname', 0x3d, ')*'}}, {@debug={'debug', 0x3d, 0x5fc}}, {@uname={'uname', 0x3d, '/dev/input/event#\x00'}}], [{@func={'func', 0x3d, 'MMAP_CHECK'}}, {@obj_user={'obj_user', 0x3d, '}@^\\\x8c]{\xa5)%'}}, {@subj_type}, {@fsname={'fsname', 0x3d, '/dev/input/event#\x00'}}, {@smackfstransmute}]}}) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(r3, 0xc018937d, &(0x7f0000001440)={{0x1, 0x1, 0x18, r0, {0x400}}, './file0\x00'}) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000001480)=""/138) mount(&(0x7f0000001540)=@nullb, &(0x7f0000001580)='./file0\x00', &(0x7f00000015c0)='pvfs2\x00', 0x800000, &(0x7f0000001600)='&\x00') fgetxattr(r6, &(0x7f0000001640)=@random={'osx.', '/dev/nullb0\x00'}, &(0x7f0000001680)=""/196, 0xc4) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r3, 0xc0c89425, &(0x7f0000001780)={"50f8161099c0e5eba58619fae72d9344", r1, r2, {0xff, 0x9}, {0x9}, 0x7ff, [0x9, 0x3, 0x80000001, 0x10000, 0x36, 0x5, 0x2, 0x4, 0xfffffffffffffffa, 0x3, 0x9, 0x0, 0x32, 0x9, 0x8, 0x4]}) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000018c0)={0x6, &(0x7f0000001880)=[{0x7, 0xc0, 0x4, 0xe85}, {0x1, 0x74, 0x7, 0x8ed3}, {0x1, 0x0, 0x9, 0x1}, {0x3, 0x7a, 0x7f}, {0x7ff, 0x7f, 0x81, 0x4}, {0x6352, 0x3, 0xa6, 0x7}]}) getsockopt$bt_sco_SCO_OPTIONS(r6, 0x11, 0x1, &(0x7f0000001900)=""/227, &(0x7f0000001a00)=0xe3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000001a40)={"37a69faeeca58a80b500bd5144cb7437", r7, r7, {0x400, 0x7}, {0x1, 0x6}, 0x3, [0xfffffffffffffcbf, 0x20, 0x1, 0x3f, 0xe8c1, 0x0, 0x4, 0xffffffff, 0x40000000000000, 0x1, 0x8, 0xa4f, 0x8, 0x9, 0x1f, 0x8]}) ioctl$BTRFS_IOC_START_SYNC(r6, 0x80089418, &(0x7f0000001b40)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r6, 0xc0c89425, &(0x7f0000001b80)={"3ea02a7662d7d640aa55edec2d6253f1", r8, r9, {0x537, 0xff}, {0x101, 0xffff}, 0x41, [0x2, 0x1, 0x3, 0x2, 0x0, 0xd84, 0x3, 0x0, 0x3, 0x101, 0xff, 0x1, 0xe1a, 0x0, 0x4, 0x100000000]}) 22:09:43 executing program 5: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000000)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000080)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000000c0)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000100)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000140)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000001c0)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000200)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000240)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000280)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000002c0)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000300)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000340)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000380)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000003c0)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000400)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000440)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000480)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000004c0)) 22:09:43 executing program 6: r0 = syz_mount_image$nfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x6, 0x0, &(0x7f0000000080), 0x4400, &(0x7f00000000c0)={[{}, {}, {}, {'q*\\['}, {'^\''}, {}, {}, {'*'}], [{@fsuuid={'fsuuid', 0x3d, {[0x32, 0x36, 0x33, 0x63, 0x30, 0x39, 0x39, 0x34], 0x2d, [0x63, 0x30, 0x32, 0x64], 0x2d, [0x66, 0x62, 0x63, 0x65], 0x2d, [0x30, 0x65, 0x38, 0x32], 0x2d, [0x33, 0x62, 0x64, 0x32, 0x30, 0x65, 0x30, 0xe990b152eeac5730]}}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}]}) r1 = openat(r0, &(0x7f0000000140)='./file0\x00', 0x3, 0x80) getpeername(r1, &(0x7f0000000180)=@l2tp={0x2, 0x0, @initdev}, &(0x7f0000000200)=0x80) r2 = syz_open_procfs$userns(0x0, &(0x7f0000000240)) fcntl$setstatus(r2, 0x4, 0x42800) ptrace(0x4208, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000004140)=[{{&(0x7f0000001480)=@abs, 0x6e, &(0x7f0000002800)=[{&(0x7f0000001500)=""/202, 0xca}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f0000002600)=""/98, 0x62}, {&(0x7f0000002680)=""/59, 0x3b}, {&(0x7f00000026c0)=""/44, 0x2c}, {&(0x7f0000002700)=""/70, 0x46}, {&(0x7f0000002780)=""/124, 0x7c}], 0x7, &(0x7f0000002880)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x140}}, {{&(0x7f00000029c0), 0x6e, &(0x7f0000003c00)=[{&(0x7f0000002a40)=""/119, 0x77}, {&(0x7f0000002ac0)=""/4096, 0x1000}, {&(0x7f0000003ac0)=""/31, 0x1f}, {&(0x7f0000003b00)=""/4, 0x4}, {&(0x7f0000003b40)=""/125, 0x7d}, {&(0x7f0000003bc0)=""/21, 0x15}], 0x6, &(0x7f0000003c80)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x130}}, {{0x0, 0x0, &(0x7f0000003f80)=[{&(0x7f0000003dc0)=""/212, 0xd4}, {&(0x7f0000003ec0)=""/100, 0x64}, {&(0x7f0000003f40)=""/34, 0x22}], 0x3, &(0x7f0000003fc0)=[@cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x160}}], 0x3, 0x40000002, 0x0) syz_mount_image$tmpfs(&(0x7f0000000280), &(0x7f00000002c0)='./file0\x00', 0xfffffffffffffffa, 0x3, &(0x7f0000001400)=[{&(0x7f0000000300)="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", 0x1000}, {&(0x7f0000001300)="2a8cb06a767d4d22d8a00b98cd0fd07d27653477f247c7bb72a3", 0x1a, 0x7}, {&(0x7f0000001340)="a8b062610cf21a666c9b682ddae367ad3357a8079cef0f698a8f7310e210df791b1a42d0ea5600beda491dc6c04bff1a6b487768d89f7fa8cf122cc8bc342e491d65861de5c97233dbc32a74aeccbf72bc5a6b766952d6c16e2a806b4237f391e6471116b7deaf0e3466f9e1c91b78cde9b20635ed7f1db7d38a4c736dd129189269e51fb98585fb6ad5fdc61785d168d839558486c3aade6ced50875b63712cf38a57d19eb09da4227de4129076047e168e", 0xb2, 0x8}], 0x190a8f0, &(0x7f0000004200)={[{@nr_blocks={'nr_blocks', 0x3d, [0x65, 0x4a, 0x25, 0x36]}}, {@huge_never}, {@uid={'uid', 0x3d, r3}}, {@mode={'mode', 0x3d, 0x400}}, {@huge_never}, {@huge_always}, {@mpol={'mpol', 0x3d, {'local', '=static', @val={0x3a, [0x0, 0x39, 0x39, 0x2d, 0x30, 0x38]}}}}, {@nr_inodes={'nr_inodes', 0x3d, [0x74, 0x36]}}], [{@dont_hash}, {@appraise_type}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@uid_lt}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}, {@obj_type={'obj_type', 0x3d, '-\xaf\'-'}}, {@obj_user}]}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f0000004340)={0x0, 0x0}) ptrace$getsig(0x4202, r8, 0x393c, &(0x7f00000043c0)) r9 = openat$full(0xffffffffffffff9c, &(0x7f0000004440), 0x400400, 0x0) ioctl$BTRFS_IOC_RM_DEV(r9, 0x5000940b, &(0x7f0000004480)={{r5}, "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"}) openat(0xffffffffffffffff, &(0x7f0000005480)='./file0\x00', 0x464141, 0x110) move_mount(0xffffffffffffff9c, &(0x7f00000054c0)='./file0\x00', 0xffffffffffffffff, &(0x7f0000005500)='./file0\x00', 0x20) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000005540)) lsetxattr$trusted_overlay_opaque(&(0x7f00000055c0)='./file0\x00', &(0x7f0000005600), &(0x7f0000005640), 0x2, 0x3) openat2(r6, &(0x7f0000005680)='./file0\x00', &(0x7f00000056c0)={0x2001, 0x20, 0x2}, 0x18) openat(0xffffffffffffff9c, &(0x7f0000005700)='./file0\x00', 0x200, 0xa1) ptrace$getsig(0x4202, r7, 0x611, &(0x7f0000005740)) mount$cgroup2(0x0, &(0x7f00000057c0)='./file0\x00', &(0x7f0000005800), 0x2002002, &(0x7f0000005840)={[{@subsystem='perf_event'}, {@memory_recursiveprot}, {@memory_localevents}], [{@dont_measure}, {@permit_directio}, {@subj_role}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) 22:09:43 executing program 7: sendmsg$NL80211_CMD_ADD_TX_TS(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x10, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x9, 0x55}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0x5}, @NL80211_ATTR_ADMITTED_TIME={0x6, 0xd4, 0xe6a}, @NL80211_ATTR_USER_PRIO={0x5, 0xd3, 0x4}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x64}, 0x1, 0x0, 0x0, 0x40000}, 0x800) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x30, 0x0, 0x400, 0x70bd25, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0xec17, 0x10000, 0x5, 0x1ff}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x80}, 0x4000000) ioctl$AUTOFS_DEV_IOCTL_CLOSEMOUNT(0xffffffffffffffff, 0xc0189375, &(0x7f0000000240)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file0\x00'}) getpeername$packet(0xffffffffffffffff, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000300)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000380)=0x14) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000600)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000005c0)={&(0x7f00000003c0)={0x1dc, 0x0, 0x400, 0x70bd25, 0x25dfdbfc, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x526de2649a9d9339}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}, @HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x1dc}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) accept(r0, &(0x7f0000000640)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f00000006c0)=0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000740)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000780)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000007c0)={'wg2\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000880)={'team0\x00', 0x0}) getpeername$packet(r0, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000900)=0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r3, &(0x7f0000000b00)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x2900c26db5ae81b4}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000940)={0x178, 0x0, 0x400, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x7c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0x178}, 0x1, 0x0, 0x0, 0x40800}, 0x40000c0) setsockopt$packet_int(r0, 0x107, 0x11, &(0x7f0000000b40)=0x3, 0x4) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r8, &(0x7f0000000c40)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000c00)={&(0x7f0000000bc0)={0x14, 0x0, 0x10, 0x100, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x2000c850}, 0x20000000) getresuid(&(0x7f0000000d40)=0x0, &(0x7f0000000d80), &(0x7f0000000dc0)) mount$9p_rdma(&(0x7f0000000c80), &(0x7f0000000cc0)='./file0\x00', &(0x7f0000000d00), 0x10400, &(0x7f0000000e00)={'trans=rdma,', {'port', 0x3d, 0x4e20}, 0x2c, {[{@timeout={'timeout', 0x3d, 0x4cc}}, {@rq={'rq', 0x3d, 0x80000000}}, {@common=@cache_mmap}, {@common=@version_L}], [{@obj_type={'obj_type', 0x3d, 'batadv_slave_1\x00'}}, {@dont_hash}, {@appraise}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@mask={'mask', 0x3d, '^MAY_EXEC'}}, {@smackfsroot={'smackfsroot', 0x3d, 'team0\x00'}}, {@euid_gt={'euid>', r9}}]}}) ioctl$AUTOFS_DEV_IOCTL_FAIL(0xffffffffffffffff, 0xc0189377, &(0x7f0000000f00)={{0x1, 0x1, 0x18, r3, {0x10000, 0x9}}, './file0\x00'}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r10, 0xc018937e, &(0x7f0000000f40)={{0x1, 0x1, 0x18, r0, @out_args}, './file0\x00'}) bind$packet(r3, &(0x7f0000001100)={0x11, 0x9, 0x0, 0x1, 0xff}, 0x14) 22:09:44 executing program 2: setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2b, &(0x7f0000000000)={0x80, {{0x2, 0x4e22, @private=0xa010101}}, {{0x2, 0x4e22, @broadcast}}}, 0x108) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, &(0x7f0000000140)={@empty, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x1, [@multicast2]}, 0x14) setsockopt$inet_group_source_req(0xffffffffffffffff, 0x0, 0x2c, &(0x7f0000000180)={0x1, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) r0 = memfd_create(&(0x7f00000002c0)=']\x00', 0x2) write(r0, &(0x7f0000000300)="bbee0938ceb4429022ef4a2a1060148aaaaf636b1fe5ac9e7f8dd8197495f1e34c7bf92962c868165565621cc544d120725170c44f1435a70b1021d8aedaa541f1e6ee8e2beee71b9262962b90e1fac19e2b41893d99a73c947ec6e5cd4fcf34bd6f8907cef0642d4638804bb37f3b6350c72f601e8c19f2c209675f06dc521c6271329be12fc7988146c83e219a242395730ca526f6c9f5f3dda724ed7e3b02eda73046ee542a6577fdaded0a89a32fb55229cb42eaec3e8b5710c42abbe5a173ab3ea43952149c45cfdcdf878a02604bdedacfe6d1bf5a3b3ee363691738ce66f70905cca346b758f4118ac1508d462cf92e", 0xf3) r1 = syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/time\x00') ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000440)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000640)={0x0, r3, "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", "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"}) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f00000019c0)={0xac, 0x0, &(0x7f00000018c0)=[@free_buffer, @transaction={0x40406300, {0x1, 0x0, 0x0, 0x0, 0x10, 0x0, 0x0, 0x60, 0x18, &(0x7f00000016c0)={@flat=@binder={0x73622a85, 0xa, 0x1}, @ptr={0x70742a85, 0x0, &(0x7f0000001640)=""/77, 0x4d, 0x1, 0x3c}, @fda={0x66646185, 0x5, 0x1, 0x1c}}, &(0x7f0000001740)={0x0, 0x18, 0x40}}}, @register_looper, @decrefs={0x40046307, 0x3}, @dead_binder_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x60, 0x18, &(0x7f0000001800)={@ptr={0x70742a85, 0x0, &(0x7f0000001780)=""/109, 0x6d, 0x0, 0x3b}, @flat=@handle={0x73682a85, 0x1}, @fda={0x66646185, 0xa, 0x0, 0xc}}, &(0x7f0000001880)={0x0, 0x28, 0x40}}}], 0x38, 0x0, &(0x7f0000001980)="eacf6e5e743d59e77bbeb6f1e570f21c705590f1c063617b84428f3fc949ccb81c2778d7d741d3dfba6e678af8edb1d3d46bedfc10da0a00"}) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000001a00)={'TPROXY\x00'}, &(0x7f0000001a40)=0x1e) r7 = openat$tun(0xffffffffffffff9c, &(0x7f0000001a80), 0x20001, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000001ac0)={0x7, [{r6, r5}, {r3, r5}, {r6, r4}, {r3, r4}, {r6, r5}, {r6, r5}, {r6, r4}, {r2, r4}, {r2, r5}, {r2, r4}, {r6, r4}, {r2, r4}, {r6, r4}, {r2, r4}, {r2, r5}, {r6, r4}, {0x0, r4}, {r3, r5}, {r6, r5}, {r6, r4}, {r6, r5}, {0x0, r4}, {r3, r4}, {r3}, {r2, r4}, {0x0, r4}, {r2, r5}, {r6, r4}, {r6, r5}, {r6, r5}, {}, {r2, r4}, {r6, r4}, {r6, r5}, {r2, r5}, {r3, r4}, {r3, r4}, {r6, r5}, {r6, r5}, {r6, r5}, {r6}, {r6, r4}, {r3, r5}, {r3, r5}, {r2, r4}, {r6, r5}, {r2, r4}, {r3, r4}, {r3, r5}, {r2, r5}, {r3, r5}, {r6}, {r6, r4}, {r3, r5}, {r2, r4}, {0x0, r5}, {r3, r4}, {r3, r4}, {r6, r4}, {r6, r5}, {r6, r5}, {r3, r5}, {r2}, {r3, r5}, {r3, r5}, {r2, r4}, {r6, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {0x0, r5}, {r6, r5}, {r6, r4}, {r2, r4}, {r3, r5}, {r6, r4}, {r3, r5}, {r3, r5}, {r3, r4}, {r6, r5}, {r6, r5}, {r2, r5}, {0x0, r4}, {r2, r5}, {r6, r4}, {r3, r5}, {r6}, {r3, r5}, {r3, r5}, {r2, r5}, {r2, r5}, {r2, r5}, {r2}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r2, r5}, {0x0, r4}, {r6, r5}, {r6, r5}, {r3, r5}, {}, {r6, r5}, {r2, r4}, {r2, r4}, {r6, r4}, {r2, r4}, {r3, r4}, {r6, r4}, {r6, r5}, {r6, r4}, {r2}, {r6, r5}, {r3, r5}, {r6, r4}, {r2, r5}, {r2, r4}, {r6, r4}, {r2, r5}, {r3, r4}, {r6, r4}, {r6, r4}, {r3, r5}, {}, {r3, r5}, {r6, r5}, {r2}, {r3, r5}, {r3, r5}, {r3, r4}, {r2, r4}, {r3, r4}, {r3, r5}, {r6, r5}, {r6, r4}, {r2, r5}, {0x0, r4}, {r3, r5}, {0x0, r4}, {r6, r5}, {r6, r5}, {r2, r5}, {r3, r4}, {r3, r5}, {r2, r5}, {r2, r5}, {r2, r5}, {r3, r4}, {r6, r4}, {r3, r4}, {r6, r5}, {r2, r5}, {r6, r4}, {r2, r5}, {r3, r4}, {r6, r5}, {r3, r5}, {r2}, {r2, r5}, {r2, r5}, {r2, r4}, {r3, r5}, {r3, r5}, {r2, r4}, {r3, r4}, {r2, r4}, {r3}, {0x0, r5}, {r6, r4}, {r2, r5}, {0x0, r5}, {r2, r4}, {r6, r5}, {0x0, r5}, {r2, r4}, {r6, r5}, {r6, r4}, {r6, r5}, {r2, r5}, {r2, r4}, {r2, r5}, {r2, r4}, {r2, r4}, {r3}, {r3, r5}, {r2, r4}, {r6, r5}, {r3}, {r3, r5}, {r3, r4}, {r6, r5}, {r2, r5}, {r6, r5}, {r3, r5}, {r3, r4}, {}, {r2, r5}, {r3}, {r2, r5}, {r3, r4}, {r6, r4}, {r6, r4}, {r3, r5}, {r6, r5}, {r2, r5}, {r3, r5}, {r6, r4}, {r6, r5}, {r2, r4}, {r2, r5}, {r3, r5}, {r6, r4}, {r6, r4}, {r2, r5}, {r6, r4}, {r2, r5}, {r6, r4}, {r6, r4}, {r3, r4}, {r6, r5}, {r3, r5}, {r3, r4}, {r6, r4}, {r2, r4}, {0x0, r5}, {r6, r4}, {r3, r5}, {r3, r4}, {r3, r5}, {r2, r5}, {r6, r4}, {r6, r4}, {r2, r5}, {0x0, r5}, {r3, r5}, {r6, r4}, {r2, r5}, {r6, r5}, {r3, r4}, {0x0, r4}, {r2, r4}, {r6, r5}, {r2, r4}, {r6, r5}, {r6, r5}, {r3}, {r3, r4}, {r6, r5}, {r6, r5}, {r3, r5}, {0x0, r5}, {r2, r4}, {r3}, {r3, r5}], 0x81, "8f1a69185cb06f"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000002ac0)={{r3, 0xfffffffffffffffc, 0x287, 0x3, 0x4, 0x9, 0x0, 0x7, 0x3, 0x9, 0x20, 0x8, 0x3217, 0x4, 0x597f}}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000003ac0)={{r2, 0x1, 0x7fffffff, 0x7b, 0x9, 0x0, 0x1, 0xffffffff, 0x3f, 0x7, 0x3078aeed, 0x1, 0x7f, 0x8, 0x4}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000003b80)={0x3, [{r2, r4}, {r6, r5}, {0x0, r4}, {r3, r4}, {r6, r5}, {r2, r4}, {r3, r5}, {r2, r5}, {r2, r4}, {r2, r4}, {r6, r4}, {r3, r5}, {r6, r4}, {r2, r5}, {r6, r4}, {r3, r5}, {r6, r4}, {r6, r4}, {r2, r5}, {r6, r4}, {r3, r4}, {r3, r5}, {r3}, {r6, r4}, {r2, r4}, {r2, r5}, {r6, r4}, {r2, r4}, {r6, r4}, {r3, r4}, {0x0, r4}, {r6}, {r3}, {r6, r5}, {r2, r4}, {r2, r5}, {r2, r5}, {r3}, {r6, r5}, {0x0, r4}, {r6, r5}, {r3, r5}, {r3, r5}, {r2, r5}, {0x0, r4}, {r2, r5}, {r3, r4}, {r6, r4}, {0x0, r4}, {r3, r5}, {r3, r4}, {r3}, {r6, r5}, {r6, r4}, {r2, r5}, {r3, r5}, {r6, r4}, {r3, r5}, {r6, r5}, {r6, r4}, {r2, r5}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r5}, {r3, r4}, {r3, r5}, {r6, r4}, {r6, r4}, {r3, r4}, {r2}, {r2, r5}, {r6, r4}, {r6, r5}, {r2, r5}, {r2, r5}, {r2, r5}, {r2, r5}, {r6}, {r2, r5}, {}, {r2, r5}, {r6}, {r3, r5}, {r2, r5}, {r2, r4}, {r6, r4}, {r6, r4}, {r2, r5}, {r6, r5}, {r3, r5}, {r6, r5}, {r3, r5}, {r6, r5}, {r6, r4}, {r3, r5}, {r3, r4}, {r6, r4}, {r6, r5}, {r3, r5}, {r3, r4}, {r2, r5}, {r6, r4}, {r6, r4}, {r3, r5}, {r6, r5}, {r6, r5}, {r3, r5}, {r3, r4}, {r6, r4}, {r6, r4}, {r6, r4}, {r3}, {r2, r4}, {r3, r5}, {0x0, r5}, {r6}, {r2, r4}, {r3}, {r2, r5}, {0x0, r4}, {r6, r4}, {r3, r4}, {r3, r4}, {r6}, {r3, r5}, {r2, r4}, {r2}, {r3, r4}, {r2, r5}, {0x0, r4}, {r3, r4}, {r2, r5}, {r2}, {r2, r4}, {r6, r5}, {}, {r6, r4}, {r6, r5}, {0x0, r5}, {r3, r4}, {r3, r5}, {r3, r5}, {r2, r4}, {r6, r5}, {r3, r4}, {r2, r4}, {r6, r5}, {r2, r4}, {r3, r4}, {r6}, {}, {r3, r5}, {r2, r4}, {r6, r4}, {r2, r5}, {r3, r4}, {r2, r5}, {r6, r5}, {r2, r4}, {r2, r4}, {r3, r5}, {r6, r5}, {r2, r5}, {r6, r5}, {r2, r4}, {r6, r4}, {r3, r5}, {}, {r2, r4}, {r6}, {r6, r5}, {r6, r5}, {r6, r4}, {r6, r4}, {r2, r5}, {r3, r5}, {r3, r5}, {r2, r4}, {r3, r4}, {r6}, {r6, r5}, {r2, r5}, {r3}, {r3, r5}, {r3, r5}, {0x0, r4}, {r3, r5}, {r2}, {r2, r4}, {r3, r5}, {r6, r4}, {0x0, r5}, {r2, r4}, {r6, r5}, {0x0, r4}, {r6, r5}, {r3}, {0x0, r5}, {r2}, {r2, r5}, {r3, r4}, {r2, r5}, {r3, r5}, {r6, r4}, {r3, r5}, {r2, r4}, {r6, r4}, {r6, r4}, {r2, r4}, {r2, r4}, {r6, r5}, {r6, r5}, {r2, r5}, {r6, r4}, {r2, r5}, {r3, r5}, {r6, r5}, {r3, r5}, {r6, r4}, {r2}, {r2, r5}, {r6, r4}, {r6, r4}, {0x0, r4}, {r2}, {0x0, r4}, {r2, r4}, {r6, r4}, {r6, r5}, {r2, r4}, {r3, r4}, {r2, r5}, {r3, r5}, {r2, r4}, {r3, r5}, {r3, r5}, {r2, r5}, {r6, r5}, {r2, r4}, {r3, r5}, {r3, r4}, {r3, r4}, {r3, r5}, {r3, r4}, {r6}, {r6, r4}, {r3, r4}, {r6}, {r6}, {r3, r5}, {r6, r4}, {r3, r4}, {r3, r5}, {r2, r4}], 0x43, "3dfa84430c1f4f"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000004b80)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000004d80)={r4, r6, "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", "a9dcbe7902e280aea50e151cb5bfca5dbc4e936495812e0a312306a5e0a7528bf9675fea3d7b818f1147d2a277449a80fb424b05f1debda933ff35dd76b64d8545dcb3657ae820e889b738fc5f45bf5c45d3bcf2e869d731adba2ea966eb2351a56a2c7b082c6dd3c977b2e07806b66299bdde31ab39cd7acf53c46120ffa36f19dd3726df8dc72dff9fd9530856ff4c9622d70c579d47874ced6bea44ab7e9fd629a66e821392c886bf653726017d3a733c5d38d8f78b426f5d4921f9e4701601aca9de237a621ac85bf0e830d9c892fdee9fdb17f035cf3d7f50024859930044555b473d126bf3b40c286fed5636c560c360783b00de3d99af73d9706af12dc139799dddd07e8cfaee5fe77c74b4452e1a0f24d275ef19a69a79194a29bfea811d84acc36dbf288f753026f4cc330c0e26a3825989d39f235804da4d7217c4b4cfe16bd5e108faab9fe2996cabbbf63c9719e5cd6093542ae2575e2b56ed208ebe47d389703981993e533dd2c4efd7b48eb7d67686714051222dc06eb63c169d1bb47148074ce5dede024c66eab84f45b314bbc4f540859c0600dc2d704554ad06a53a81c63481f02dfda2739c4d03d4c2d3228e3d43f95f359d0afdaeeea5b41a4fd35d34f01fb76ceb8a1d95bdd0b42b484e4e613ef99616f0f2188a91cb5f9df1c8b2a37fb4960a93b2e0cca5b0f45ed84a71c9d57637e2070a1c4b6d6039f207840cc729d1bc8f2142ad24b27306f5138110a1586b311a90585b69faf17995300e6ab1fb06e3679f28e663cc0f3ec1850ac4ccbf8cedc45be08e7da182ecbbd96797dad0d170ac1030fed2fb121a3b75b64410a2ad54d740a872faf165d2fb111bc84e0f38633ffe0d1df5b3a96e2123dc55b77a6aa4a0e334e4244fe83e1378f452f716838824c5a50509363759e820a55005b17fe414bc7803b470fd2cf8188ea3e4dec93dd5025f22eccc8b286af98ea359f8e23b1fd6638e97edf26e003edb4efc100d7011151610b3118762934cfb0c2bafbf727bcd0c8ac005d6aeec5127db158e3d99706af84818d627ee37a94866fa2bcba102f4d75e5f6c7cd99acc5b5e03915b359c192d0b9a85e09d962adf7b9809982f06b01a271d3ab41fb0d337fc73bc20c62202c03223fbf7e0187148fea0803985336ae8817a6311649a09c21c30bf739916334936c54302454c34146775176981e385809af000bc4b94d95286c39d9c9bb3bebc1c2640207fe11fe490b868b5d3dc584936dce035c7f3cee64a15df09e0d4c6d80018315e0fe195d17e25973adb8dfe13171ccdea063a54f58758005c1ec7ae2924bfaaac9445dee6ef373908ac95332db50f0d5b4a6f3d83fedcda92208f5da9277d6ea28125d6b462c03d62309ed284cc4cc9aea31705950259108d9e75c834f642104a89c2a8161c1b9b2b43994c97698e6c832e93712b0f9a7c1cf99fa46874ab63403fadbc5b99a2fcf091d2a616dcfa3f3afbed6a87146bb7c0051b90cdb0e4eeefdf67fe21993a6c5337b7141b4bc3ee5b95d1e023eb7d55174419e64ab4272a586f3de47a8bf2a6f755a0205094a3267cf44cd140dc9047d3f8a22633a54d6306b15f16eaf4de2eceb72c0c19261718b9b5b0ef8a958bbe4b1d72043fac02eb1ff74cfd93b209a2cdcd3cb45456a29b1d1ae8492dac4ef708e7ecbdfde5132fe7267bf09806290555345e6f202315247ca7a660a634fe709c47aaa2502368b97c7d6d4b933a79477e3204c342cd7766adb6f91a28ac7943c686f543d78d02842296c4bd559bb4d8f5a25beecbe9673f3c42a2514bfbfbe5d90145f86e84351994ed27221584087cb73bd0033300629ed1417e880b57a9af6d02a7e8b7caed81a2ce48e877b3c32b2a3cd3271a8eb5bb9cdb318fd937287705c3a2b05d3321ebdc923f1a471e1749f71939f144aa21a404f23b98427d1d4ddb936ece2ceb1a84c3131e2c4cd8e52977daa9bc4d50e00282b78597125db0fff5f0b9ec3e3c220ff8d226f9ee2b16c5447f875a86b9101450b9000f1ac3727c3be30185eb1a99a4e06a4efcb0a3c3b878ec6c6c58ede5cf7b7cffce775ca3c6a109f21b8b476335a45ec78af15e9db34379a0f4d92d049d806f4c5396a91a822852f9dcc45bfed6758f4ccb994e44b31f5384085bf45aed8a5debba44ad9c11f6bc5084128a9313d481218841833403916f3473ad7e919163032baa21f25e9a9c4799792bb16e041ff71733ebcb950ce00bd42bb404949b25bad3ddebd0c351ca9f04081e5c9f00455f8348abf5d354bb9e103919eca0a51970046a29e19a334396bda165f00e61e3b2af9731e57a0ddfae3a85ab262a5580b17ea641b88fa62f936a766d323ecfe2eab5a6314dca0337ac05d538022b7da4cab34ae56c812d095d65d20faee468838d9e7b9b0c6969d2dc04521a8f4016982d3b8ed841ea97b11a12a012a650ec81db92e9c2568b717dcd150c41a3601deb544e52207d1ce8d1b57ddfa0db192394cc6cdf069f4be85064074e3366f61cf05dd87977e7454c9a0b1082ee6e244213064d83c06eb3f145552b71a728ae10bb7ae2c7bd3ff3d14b3c11859616370d0ed14fbfe59a3adccda00bdc46a2171cba191240df640f5c92d54eacb9b788b632e97729799fa8b9f3258dcff1859cdb43e7b1cf43a7daac5500977ebe4e05359341931aee325e526f139af1a2c88fe0a2613bbaefdb94e80f8697f24f98a8cd24c899f55a04e4bae202ba850523eedbaa13798ede59c4cfc7d95c630859ee0710e4e4fa69fcb67846424faa7d3052e95bbf26e1f9b85945fd41ab303d3513042ab75a8867be6b62715ad760f0f2a8d3a30672a5477255806237ba544864b258ef124e3c7e3742616758100499b0ef69dc95dc86a2781c87cc52eaf268cd0ad7873e5a891c3aa0be380778696fd33e9fbe13d4c4e0633454fa3871b7b80b5e526f8205d3265af3364aeb30ebb29ab3b87d5a25e668001d622fc67dd03745798dab06e4ab8f24182eaf17deaaa114a413131da4bcd615b09f7543aaa0598599705d646ff25278aa6c1b897345fd4fdf6938beecb40c4dccfb9a088cc5a210ccafd7ba94268684e775f3e4b14cf6e334cd87f7a684c61e55ae59e70ad9e2a423333b2e5c2584b1ae7f6ed713754fa9ff0778154e0edb032ff90f04e4b59a8b92359b0a5658c673c539f438c65656688a94b5a95e9b41f7659af5dcd045932fc18abd59ada4f211768c2c670cf25773e25723a25c33a9ff654bbecd2b1fb27d1973f77a1077920ce1ee63d0a40481a8e4a304c3cd33cb07d251d94ba78a0fbfc0c07a51fc971b6bd4b1221044b35a19284aa7bdd526514342c4ebc7cbd1c6cbbe4885ea392b85b4e86dc63614b1362d6269ea847f5c93d570b23ac099cc18c557b81a61a1642a8a06f6f5a0b452c8089554eb3f2c2c314649f6a92d0f0a5b345dee3b887ed24f462a999ca5e4d368ba2d86c8e9fb748b95e07a4a42906b037e9a66b7ff201f246fd749d4e7b6fb5f7e80661bedfea0cc5f5d03800656d1c355de92490b2f3d403a569e0ca9f6867d2a6b3497d6c545345b5bd4bf8b2a16effe35ae5d4e9eb89f26b1489db061d668810b6c9e36e78bfeb7e03d6688ca154c457bf33b079cc6305f77ac8e0e77a850056774331e5c092fec52df2f0e00e23a95ac0e5b5e4c34f1366943abb0ac987cb79364c6edf6430970ec36e8dc648c170c71175cf5fa535e94a4aa1cfbcc6482b6359bdd6170dca3a23bb4bfb1287c7e4104e9a8450d9c973393a9bab22908a0576416cbef2681c75ede012e66576d5d275a04d7f1135386247c94e1d918c1a50fedda49606ee7d26ca8596019751b19e147d88dad958a98a3c4909129ec327fa791ae845bbbf734d40f4c8c7f871080f9efddcb8adf511877cb798df44b5321a3bf175136c03c8a0d35f0a7996e999749d943ef2bfd4cca1cd04fb971d820fa23ccbda603d364d7f5d50b2fa78a437a8cb5479bfa5c6b3cac374f1479fd1abe4b4cf4088a1678c95f5887b072c31233e23a037f8977227df5264717f665574ac42961b7b9fa8d2b56d15f1f7cf53fc73d4250bd7491e85480fd189ef5cebb00f96494bab929a352c3e06377471b7fe29b2a2c16eed803e985909e8464b6aa2562e509ad7678d8a469846cf5613c39c86017df67c78641ed9c1000117219b286867102c2ac176596c9e9685badabdf8d635772c5828bf49bbada6f9075cbac497b4b325c0d09285f0956fe502bf605f7d660ac1025c0e5813bca04ed41d15018164dda1df7b71197626d74a79cfea6887f92faa0cf080f82b4a7d1968c6dd653c4d0a12dea9f88e1ab961b9149dcdb9f958a84bcc723f7d4ae3ea9f2e5a3e9c2fbf2d034999a28cb9aafb7556a4bc16f9cde96ff38c756b220fe6530a7f9403c9f16d2d945cfab7dd9cae5d3420c5456807386b0567299b3dc9e6e0f81525ec1d3aae087a4ff8fa035bd64a1690a1b007cec9f9c577f5902ca6f6e71eef06b844a105d4b72f708f03b65c0ad8546f03fd2714067f9aa690e0ead301da1fab8f05bc4decd5e0b90b2d9d3f9dd76ff30bef89ecdf7bcff75f93b73056428112d96c2fe35d3365f2f96d66f9a20b9f149ee4d65f3776aa9a05cf3b211b07a34965c5cec2b9b37a78843603cf96b45af2f78731b24cb314a3e3614f64f4ebf5ea4b5755adb5a0fb6db7c2b0e07eb0ca886b89b9d5d4fc275382ca63c28447e7b5b8331440edf77bf58cce3fbcb297af524e2b1d8be5b14eab3a096133daca0be6c652eb42fcdc0745263e811a5fe9f40908a15e206fdd7919ac74d288356ab630778233d198a83bb498f88e8cd169ac5cdea761a45dae4103c3cd785d2dd9e83c8664d70f52ab2cf49b85b5120e13501234dbf4d8fe7c29474fd17827cb612dd91b4693429fa6186d6c0e06dccad13e1c2f632ac82525e466010b0f272eeac32ff2a238d588720605139d99fea4d80a7f4c8c0ef1423ab3a48b52774f4fed76317abd3571369ef424e0ae160a873edb3fdf7733b54f32178942454614e6b84f735b5e975ddd1e396e1071f7c52fcf99eeb080de71f5de6035296569a9f7cb6b9f10203cdfa6a58ead54183a48c533a837332e3dd5434a05c419397e7e80cfacb0e3b308cf6b5132582160d0bbad9ab4746ebf72954ffd5d0f7070bb9a7316b7694555ab70ff09d6073455d68bacd3286029c02a7fae1ad7a8ff8ce32dab3ba8387c8dd474edf740ddbd6ec8fdb3d2960f36544e4702ef1098269b7c082c7da753dc3649127d4b66d114dc7fc55bec367331228efe4806cfb3ab35e4e7d4e0071a395a013342752eee796ce1493dbf8c7337c17c229af0679621ca84711d93deb2c3ed81d3a871ab42a831ae8227a45c7a3e91d13be0c"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f0000005d80)={0x5, [{r3, r5}, {r2, r4}, {r2, r4}, {r2, r5}, {r2, r5}, {r6, r4}, {r2, r4}, {r3, r4}, {r3, r4}, {r3, r5}, {r3}, {r3, r4}, {r6, r4}, {r2, r5}, {r2, r5}, {0x0, r5}, {r2, r4}, {r3, r5}, {r2, r5}, {r6, r4}, {0x0, r4}, {r3, r5}, {r3, r5}, {r3, r5}, {r2, r4}, {r2}, {r6, r4}, {r2, r4}, {r6, r5}, {r2, r4}, {0x0, r4}, {r3, r5}, {r2, r5}, {r3, r4}, {0x0, r5}, {r2, r4}, {r3, r4}, {r3, r5}, {r2, r5}, {r3, r5}, {r6, r5}, {r3, r4}, {r2, r5}, {r6, r5}, {r3, r4}, {r2, r4}, {r2, r5}, {r3, r4}, {r3, r4}, {r3, r4}, {r2, r4}, {r3}, {0x0, r5}, {r6, r4}, {r6, r4}, {r2}, {r2, r5}, {r3, r5}, {r3, r4}, {r6}, {r6, r4}, {r3, r5}, {r3, r4}, {r6, r5}, {r3, r4}, {r3, r4}, {r6, r4}, {r6, r4}, {r3, r5}, {r2, r5}, {r3, r5}, {0x0, r4}, {r3, r4}, {r3, r4}, {r6, r5}, {r2, r5}, {r2, r5}, {r6, r4}, {r3, r5}, {r2, r5}, {r3, r4}, {r6, r5}, {r2, r4}, {r2, r5}, {r3, r5}, {r6, r4}, {r3, r4}, {r6}, {r2}, {r2, r4}, {r3}, {r6, r4}, {r2, r4}, {r6, r5}, {r6, r5}, {r2, r5}, {r2, r4}, {r3, r4}, {r3, r4}, {r2, r5}, {r2, r4}, {r3, r4}, {r2, r4}, {r3, r4}, {r2, r5}, {r2, r5}, {r2, r5}, {0x0, r5}, {r6, r4}, {r2, r5}, {r6, r5}, {r2}, {r2}, {r2, r5}, {r6, r4}, {r3}, {0x0, r4}, {r3, r5}, {r3, r4}, {r3, r4}, {r2, r5}, {0x0, r5}, {r3, r4}, {r3, r4}, {r2, r5}, {r2, r5}, {0x0, r4}, {r2}, {r6, r4}, {r2, r5}, {r6, r5}, {r6, r4}, {r2}, {r3, r4}, {r2, r4}, {r2, r5}, {r6, r5}, {r6, r5}, {r3, r5}, {r2, r4}, {r2, r5}, {r6, r5}, {r2, r4}, {r3, r5}, {r3, r5}, {0x0, r4}, {r6, r4}, {r6, r4}, {r3, r4}, {r3, r4}, {r6, r4}, {r3, r5}, {r3}, {r6, r5}, {r3, r5}, {r3, r5}, {r6}, {r2}, {r6, r5}, {r6, r5}, {r3, r5}, {r6, r4}, {r3, r4}, {r2, r4}, {r2, r5}, {r6, r4}, {r6, r4}, {r2, r5}, {r3, r4}, {r3, r5}, {r6, r4}, {r6, r4}, {r3, r5}, {r2, r4}, {r6, r5}, {r6, r5}, {r2, r4}, {r2}, {}, {r3, r4}, {r3}, {r3, r5}, {r3, r4}, {0x0, r4}, {r2, r5}, {r3, r4}, {r6, r5}, {r2, r4}, {r3, r5}, {r3, r5}, {r2}, {r6, r4}, {r6, r5}, {r2, r4}, {r6, r4}, {r3, r5}, {0x0, r4}, {r6, r4}, {0x0, r4}, {r3, r5}, {r3, r4}, {r2, r4}, {r3, r5}, {r6, r4}, {r2, r4}, {r3, r5}, {r2, r5}, {0x0, r4}, {0x0, r5}, {r2, r5}, {r6, r4}, {r6, r4}, {r2, r4}, {0x0, r4}, {r6, r4}, {r3, r5}, {0x0, r5}, {r6, r5}, {r3, r4}, {r3, r4}, {0x0, r5}, {r2, r5}, {r3, r4}, {r3}, {r3, r4}, {r3}, {r2, r4}, {0x0, r4}, {r3, r4}, {r6, r4}, {r6, r4}, {r2, r4}, {r3, r5}, {r3, r4}, {r6, r4}, {r3, r5}, {r2, r5}, {0x0, r5}, {r2, r5}, {r2, r5}, {r6, r5}, {r2, r5}, {r2, r5}, {r3, r5}, {r6, r5}, {r6, r5}, {r3, r4}, {r2, r4}, {r6, r4}, {r2, r5}, {r3, r4}, {r6, r5}, {r3, r5}, {r3, r5}, {r3, r5}], 0x1, "34d29ea335dc6e"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000006d80)={0x2, [{r3, r5}, {r6, r5}, {r3, r4}, {0x0, r4}, {r3, r4}, {r6, r5}, {r6}, {r2, r5}, {r3}, {r2}, {r3, r4}, {0x0, r5}, {r2, r4}, {r6}, {r3, r4}, {r2, r5}, {0x0, r4}, {r2, r4}, {r2, r4}, {r2, r4}, {r3, r5}, {r6, r4}, {r2}, {r6, r4}, {r2, r4}, {r6, r5}, {0x0, r5}, {0x0, r4}, {r3, r5}, {r6, r4}, {r3, r5}, {r2, r5}, {r3, r4}, {r3, r4}, {r6, r5}, {r3, r4}, {r2, r4}, {r3, r5}, {r6}, {r2, r5}, {r2, r5}, {r2, r4}, {r6, r5}, {r6, r5}, {r6, r5}, {r6, r5}, {r2, r4}, {r3, r4}, {r3, r4}, {r6, r4}, {r6, r5}, {r3, r4}, {0x0, r5}, {r2, r4}, {r6, r4}, {r6, r4}, {r2, r5}, {r2, r5}, {r3, r4}, {r6}, {r6, r5}, {r6}, {r3, r5}, {r3, r5}, {r3, r5}, {r3, r5}, {r6}, {r3, r4}, {r3}, {r6, r5}, {r6, r4}, {r6, r5}, {r3}, {r2, r4}, {r3, r4}, {r6, r5}, {r2, r5}, {r6, r4}, {r3, r5}, {r3, r4}, {r3, r5}, {0x0, r4}, {r6, r5}, {r3, r5}, {r6, r5}, {r6, r5}, {}, {r6, r5}, {r6, r4}, {r6}, {r2}, {r3, r5}, {r3, r5}, {r3, r5}, {r2, r5}, {0x0, r5}, {r6, r5}, {r2, r4}, {0x0, r4}, {0x0, r5}, {r3, r4}, {r2, r4}, {r6, r5}, {r6, r4}, {r3, r4}, {r2}, {r3, r4}, {r3, r5}, {r2, r5}, {r6, r4}, {0x0, r4}, {r2, r5}, {r3, r4}, {r2}, {r2, r5}, {r6, r4}, {r3, r4}, {r3, r4}, {r2, r5}, {r2, r5}, {r6, r4}, {r2, r4}, {0x0, r4}, {r3, r4}, {r2, r5}, {r6, r4}, {r3, r5}, {r6, r5}, {r2, r5}, {r2, r5}, {r6, r4}, {r3, r5}, {r6, r4}, {r2, r5}, {r2}, {r3, r5}, {r2, r4}, {0x0, r4}, {0x0, r4}, {r3, r5}, {r2, r5}, {r6}, {r3, r5}, {r3, r4}, {r2, r5}, {r2, r4}, {r6, r4}, {r3, r5}, {r3, r5}, {r2, r5}, {0x0, r4}, {r6, r5}, {r3, r5}, {r3}, {r2, r4}, {r3, r4}, {r6, r4}, {r6, r5}, {r2, r4}, {r6, r5}, {r6}, {r2, r4}, {r3, r5}, {r3, r4}, {r6, r4}, {r2, r4}, {r2, r4}, {r6, r4}, {r3, r5}, {r3}, {r3, r5}, {r2}, {r3, r4}, {0x0, r4}, {r2, r4}, {r3, r5}, {r2, r4}, {r6, r5}, {r3}, {r6, r4}, {r3, r4}, {0x0, r4}, {r3, r4}, {r6, r5}, {r6, r4}, {r2, r5}, {r3, r5}, {r2}, {r2, r5}, {r3, r4}, {0x0, r4}, {r6, r4}, {r3, r5}, {r6, r5}, {r3, r5}, {r6, r5}, {r3, r4}, {r3, r5}, {r6, r4}, {r6, r5}, {r2, r5}, {r6, r4}, {r3, r5}, {r6, r5}, {r3, r4}, {r3, r4}, {}, {r6, r5}, {r3, r5}, {r2, r4}, {r6, r5}, {r6, r5}, {r2, r5}, {0x0, r5}, {r3, r5}, {r3, r5}, {r6, r5}, {r2}, {r3, r4}, {r3, r5}, {0x0, r5}, {r2, r5}, {}, {r2, r4}, {r2, r5}, {r3, r5}, {r3}, {r2, r4}, {0x0, r4}, {r6, r4}, {r2}, {r3, r5}, {r6, r4}, {r3, r4}, {r2, r4}, {0x0, r4}, {r2, r4}, {r3, r4}, {r6, r4}, {r2}, {0x0, r5}, {r6, r4}, {r2}, {}, {r2, r4}, {r6, r4}, {r2, r5}, {r3, r4}, {r6, r5}, {r6, r5}, {r3}, {r6, r4}, {r3, r4}, {r6, r5}, {0x0, r4}], 0x1, "6288f5d7ce5730"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r7, 0xd000943d, &(0x7f00000719c0)={0x6, [{0x0, r8}, {r2, r5}, {r9}, {r10, r11}, {r12, r13}, {r2, r4}, {r14, r15}, {r2}, {}, {r6}, {r3}, {0x0, r4}, {0x0, r5}, {r3}, {0x0, r5}, {}, {0x0, r4}, {r3, r4}, {0x0, r4}, {r6, r5}, {r6, r4}, {r6}, {r6, r4}, {0x0, r5}, {0x0, r4}, {}, {r6}, {}, {0x0, r5}, {r3, r4}, {r2, r4}, {0x0, r4}, {r6}, {0x0, r4}, {r6}, {r3, r5}, {r6}, {r3, r4}, {0x0, r5}, {r2, r4}, {0x0, r5}, {r2, r4}, {r6, r4}, {r3}, {0x0, r5}, {r3}, {0x0, r4}, {r3, r5}, {0x0, r5}, {0x0, r4}, {r2, r5}, {r3}, {r3, r4}, {r3, r5}, {0x0, r4}, {}, {r2, r5}, {}, {r2, r5}, {0x0, r5}, {r3}, {r3}, {}, {r2, r4}, {r6}, {r6, r4}, {0x0, r5}, {r3, r4}, {r6}, {r3}, {r6, r5}, {}, {r2, r5}, {r6}, {0x0, r5}, {r6, r5}, {0x0, r5}, {0x0, r4}, {r3, r4}, {r6}, {r6, r5}, {r3}, {}, {0x0, r4}, {0x0, r4}, {r6, r5}, {0x0, r4}, {r3}, {r6}, {0x0, r4}, {r3, r5}, {}, {}, {r6, r4}, {r2}, {r2, r5}, {r3, r5}, {r2, r4}, {0x0, r5}, {r3, r4}, {0x0, r5}, {r3, r5}, {r3, r4}, {r2}, {}, {r2}, {0x0, r4}, {r3, r5}, {0x0, r4}, {0x0, r4}, {0x0, r4}, {0x0, r5}, {r6, r5}, {r6}, {0x0, r4}, {}, {r3, r5}, {r2, r4}, {}, {r6, r5}, {r6, r4}, {}, {r3, r5}, {r3, r5}, {r6, r4}, {0x0, r4}, {0x0, r5}, {0x0, r4}, {r6}, {}, {0x0, r5}, {r6, r5}, {r2, r4}, {r3, r4}, {0x0, r4}, {r3}, {r3}, {r6}, {}, {r3}, {r2, r5}, {}, {r2}, {}, {}, {r6}, {r6}, {r6}, {r3, r5}, {0x0, r4}, {r2, r5}, {r2}, {0x0, r4}, {}, {}, {r6, r4}, {r3, r5}, {r6, r4}, {r6}, {r6}, {r3}, {r3}, {0x0, r4}, {r2}, {r6}, {0x0, r4}, {0x0, r4}, {r3}, {r2, r5}, {0x0, r4}, {r3, r4}, {r3, r4}, {r2, r5}, {r3, r5}, {0x0, r5}, {0x0, r5}, {r3}, {0x0, r5}, {}, {0x0, r4}, {r2, r4}, {r6}, {0x0, r4}, {}, {r6, r4}, {r2}, {r2}, {r2}, {0x0, r5}, {r3}, {r3, r5}, {}, {0x0, r5}, {r2, r4}, {r2, r4}, {r2, r5}, {0x0, r4}, {r2, r5}, {0x0, r5}, {0x0, r5}, {}, {r2, r5}, {r6, r5}, {r2, r5}, {r3}, {r6}, {r3, r5}, {r2}, {r6}, {r6, r5}, {r2, r5}, {r6, r5}, {r2, r5}, {}, {r6, r4}, {r2}, {r3, r4}, {r3}, {0x0, r4}, {r2}, {r2}, {r3}, {r6, r5}, {}, {r6, r4}, {r6, r5}, {}, {0x0, r5}, {r6, r4}, {}, {r3}, {0x0, r4}, {0x0, r5}, {r6, r4}, {r2}, {}, {r2, r5}, {r3}, {}, {r3, r5}, {r6, r5}, {r2, r4}, {r3, r4}, {}, {}, {r6}, {0x0, r5}, {}, {r6}, {r3, r4}, {0x0, r5}, {r6, r4}, {0x0, r5}, {r3, r4}, {r3, r4}], 0x5, "8965e3ccf8f3e9"}) [ 147.163297] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 147.166955] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 147.170894] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 147.176891] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 147.184457] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 147.189509] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 147.382753] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 147.385367] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 147.387212] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 147.396159] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 147.404863] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 147.411618] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 147.412914] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 147.415362] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 147.425458] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 147.426951] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 147.431832] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 147.439148] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 147.441385] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 147.448362] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 147.449025] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 147.452123] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 147.467825] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 147.470047] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 149.249602] Bluetooth: hci0: command 0x0409 tx timeout [ 149.250062] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 149.313047] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 149.378097] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 149.505350] Bluetooth: hci4: command 0x0409 tx timeout [ 149.505637] Bluetooth: hci5: command 0x0409 tx timeout [ 149.509032] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 149.570117] Bluetooth: hci6: command 0x0409 tx timeout [ 151.297049] Bluetooth: hci0: command 0x041b tx timeout [ 151.555643] Bluetooth: hci4: command 0x041b tx timeout [ 151.556198] Bluetooth: hci5: command 0x041b tx timeout [ 151.617050] Bluetooth: hci6: command 0x041b tx timeout [ 152.800637] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 152.803621] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 152.814248] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 152.833871] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 152.847795] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 152.848813] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 153.346999] Bluetooth: hci0: command 0x040f tx timeout [ 153.518898] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 153.535754] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 153.545032] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 153.552448] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 153.556655] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 153.557548] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 153.601060] Bluetooth: hci5: command 0x040f tx timeout [ 153.601072] Bluetooth: hci4: command 0x040f tx timeout [ 153.667019] Bluetooth: hci6: command 0x040f tx timeout [ 154.882263] Bluetooth: hci1: command 0x0409 tx timeout [ 155.267038] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 155.393336] Bluetooth: hci0: command 0x0419 tx timeout [ 155.457287] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 155.586093] Bluetooth: hci3: command 0x0409 tx timeout [ 155.649252] Bluetooth: hci4: command 0x0419 tx timeout [ 155.650030] Bluetooth: hci5: command 0x0419 tx timeout [ 155.713223] Bluetooth: hci6: command 0x0419 tx timeout [ 156.929658] Bluetooth: hci1: command 0x041b tx timeout [ 157.633052] Bluetooth: hci3: command 0x041b tx timeout [ 158.980012] Bluetooth: hci1: command 0x040f tx timeout [ 159.204460] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 159.215507] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 159.228954] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 159.257655] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 159.269486] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 159.274462] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 159.683109] Bluetooth: hci3: command 0x040f tx timeout [ 160.641089] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 161.025466] Bluetooth: hci1: command 0x0419 tx timeout [ 161.346211] Bluetooth: hci7: command 0x0409 tx timeout [ 161.731015] Bluetooth: hci3: command 0x0419 tx timeout [ 163.393285] Bluetooth: hci7: command 0x041b tx timeout [ 165.442111] Bluetooth: hci7: command 0x040f tx timeout [ 165.953047] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 167.489866] Bluetooth: hci7: command 0x0419 tx timeout [ 171.393151] Bluetooth: hci2: Opcode 0x c03 failed: -110 [ 174.917733] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 174.967472] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 174.986314] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 175.022522] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 175.028136] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 175.049630] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 177.089283] Bluetooth: hci2: command 0x0409 tx timeout [ 179.137555] Bluetooth: hci2: command 0x041b tx timeout [ 181.188063] Bluetooth: hci2: command 0x040f tx timeout [ 183.233205] Bluetooth: hci2: command 0x0419 tx timeout [ 209.931509] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 209.936377] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 209.940390] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 209.954519] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 209.960087] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 209.964251] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 209.994935] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 209.996855] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 209.998010] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 210.002941] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 210.006763] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 210.007957] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 210.190648] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 210.192153] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 210.193055] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 210.224307] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 210.226841] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 210.227703] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 211.329041] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 212.033064] Bluetooth: hci4: command 0x0409 tx timeout [ 212.097741] Bluetooth: hci5: command 0x0409 tx timeout [ 212.289485] Bluetooth: hci6: command 0x0409 tx timeout [ 214.083235] Bluetooth: hci4: command 0x041b tx timeout [ 214.145038] Bluetooth: hci5: command 0x041b tx timeout [ 214.249815] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 214.260325] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 214.268243] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 214.276459] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 214.284280] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 214.285437] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 214.337228] Bluetooth: hci6: command 0x041b tx timeout [ 214.631235] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 214.652670] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 214.666189] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 214.680266] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 214.689923] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 214.701947] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 214.987719] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 215.000264] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 215.002260] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 215.019197] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 215.024214] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 215.025077] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 216.130031] Bluetooth: hci4: command 0x040f tx timeout [ 216.194049] Bluetooth: hci5: command 0x040f tx timeout [ 216.387065] Bluetooth: hci0: command 0x0409 tx timeout [ 216.387581] Bluetooth: hci6: command 0x040f tx timeout [ 216.834112] Bluetooth: hci1: command 0x0409 tx timeout [ 217.089358] Bluetooth: hci3: command 0x0409 tx timeout [ 218.178036] Bluetooth: hci4: command 0x0419 tx timeout [ 218.241232] Bluetooth: hci5: command 0x0419 tx timeout [ 218.436026] Bluetooth: hci6: command 0x0419 tx timeout [ 218.436760] Bluetooth: hci0: command 0x041b tx timeout [ 218.882148] Bluetooth: hci1: command 0x041b tx timeout [ 219.137917] Bluetooth: hci3: command 0x041b tx timeout [ 220.482259] Bluetooth: hci0: command 0x040f tx timeout [ 220.929662] Bluetooth: hci1: command 0x040f tx timeout [ 221.186297] Bluetooth: hci3: command 0x040f tx timeout [ 222.359479] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 222.366700] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 222.376327] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 222.408914] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 222.454386] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 222.459555] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 222.530192] Bluetooth: hci0: command 0x0419 tx timeout [ 222.978020] Bluetooth: hci1: command 0x0419 tx timeout [ 223.233040] Bluetooth: hci3: command 0x0419 tx timeout [ 224.577197] Bluetooth: hci7: command 0x0409 tx timeout [ 226.627088] Bluetooth: hci7: command 0x041b tx timeout [ 228.673049] Bluetooth: hci7: command 0x040f tx timeout [ 230.722112] Bluetooth: hci7: command 0x0419 tx timeout [ 237.753441] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 237.774450] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 237.808742] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 237.829347] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 237.869400] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 237.880723] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 240.001100] Bluetooth: hci2: command 0x0409 tx timeout [ 242.051382] Bluetooth: hci2: command 0x041b tx timeout [ 244.098260] Bluetooth: hci2: command 0x040f tx timeout [ 246.145249] Bluetooth: hci2: command 0x0419 tx timeout [ 269.567586] syz-executor.4 (3350) used greatest stack depth: 24344 bytes left [ 272.278813] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 272.286412] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 272.292235] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 272.310409] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 272.328463] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 272.330344] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 274.433117] Bluetooth: hci4: command 0x0409 tx timeout [ 275.137494] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 275.201075] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 276.481065] Bluetooth: hci4: command 0x041b tx timeout [ 277.076803] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 277.085401] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 277.093515] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 277.105400] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 277.125826] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 277.128137] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 277.437310] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 277.451206] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 277.470659] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 277.507391] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 277.514377] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 277.539665] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 278.529286] Bluetooth: hci4: command 0x040f tx timeout [ 279.234071] Bluetooth: hci0: command 0x0409 tx timeout [ 279.297101] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 279.617154] Bluetooth: hci3: command 0x0409 tx timeout [ 280.385092] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 280.577371] Bluetooth: hci4: command 0x0419 tx timeout [ 281.153136] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 281.281046] Bluetooth: hci0: command 0x041b tx timeout [ 281.666146] Bluetooth: hci3: command 0x041b tx timeout [ 283.332317] Bluetooth: hci0: command 0x040f tx timeout [ 283.713367] Bluetooth: hci3: command 0x040f tx timeout [ 283.901752] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 283.906512] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 283.908425] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 283.916594] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 283.934442] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 283.936055] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 284.865428] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 285.377378] Bluetooth: hci0: command 0x0419 tx timeout [ 285.761070] Bluetooth: hci3: command 0x0419 tx timeout [ 286.017881] Bluetooth: hci5: command 0x0409 tx timeout [ 286.465088] Bluetooth: hci6: Opcode 0x c03 failed: -110 [ 287.169154] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 288.065097] Bluetooth: hci5: command 0x041b tx timeout [ 289.051748] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 289.057438] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 289.061508] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 289.077278] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 289.089357] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 289.095270] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 290.085571] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 290.098418] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 290.100629] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 290.113131] Bluetooth: hci5: command 0x040f tx timeout [ 290.113572] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 290.121214] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 290.129381] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 291.202258] Bluetooth: hci1: command 0x0409 tx timeout [ 292.161264] Bluetooth: hci5: command 0x0419 tx timeout [ 292.225522] Bluetooth: hci6: command 0x0409 tx timeout [ 292.932126] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 293.249023] Bluetooth: hci1: command 0x041b tx timeout [ 294.276063] Bluetooth: hci6: command 0x041b tx timeout [ 294.380316] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.380942] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 294.547523] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 294.549186] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 295.298112] Bluetooth: hci1: command 0x040f tx timeout [ 295.920331] syz-executor.3[7577]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 295.935215] loop3: detected capacity change from 0 to 264192 [ 295.957427] syz-executor.3[7577]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 22:12:13 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_create(0x20) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x3, 0x2, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e66617400020801000440408000f801", 0x17}, {0x0, 0x0, 0xa00}], 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x7f, 0x1, 0x0, 0xffffffff, 0x40018, 0x4, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x2, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x3, 0x6}, 0x2, 0xffffffff, 0xbc7, 0x7, 0x7, 0x5832, 0x3, 0x0, 0x7, 0x0, 0xfffffffffffffff7}, 0x0, 0xa, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x1, 0x0, 0x0, 0x80, 0x0, 0x0, 0x8010c, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x7fffffff, 0x7}, 0x20a2, 0x9, 0x0, 0x0, 0x7, 0x11b7, 0x0, 0x0, 0x5, 0x0, 0x10000}, 0xffffffffffffffff, 0xf, 0xffffffffffffffff, 0xb) [ 296.296972] audit: type=1400 audit(1693174334.071:7): avc: denied { open } for pid=7593 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 296.313443] audit: type=1400 audit(1693174334.071:8): avc: denied { kernel } for pid=7593 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 296.322340] Bluetooth: hci6: command 0x040f tx timeout [ 296.400174] syz-executor.3[7595]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 296.414809] loop3: detected capacity change from 0 to 10 [ 296.533413] FAT-fs (loop3): Directory bread(block 10) failed [ 296.534565] FAT-fs (loop3): Directory bread(block 11) failed [ 296.546216] FAT-fs (loop3): Directory bread(block 12) failed [ 296.546978] FAT-fs (loop3): Directory bread(block 13) failed [ 296.553112] FAT-fs (loop3): Directory bread(block 14) failed [ 296.553872] FAT-fs (loop3): Directory bread(block 15) failed [ 296.560366] FAT-fs (loop3): Directory bread(block 16) failed [ 296.566310] FAT-fs (loop3): Directory bread(block 17) failed [ 296.568166] FAT-fs (loop3): Directory bread(block 18) failed [ 296.568924] FAT-fs (loop3): Directory bread(block 19) failed [ 297.108399] syz-executor.3[7599]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 297.345062] Bluetooth: hci1: command 0x0419 tx timeout [ 297.482011] hrtimer: interrupt took 29515 ns [ 298.370874] Bluetooth: hci6: command 0x0419 tx timeout [ 298.436176] Bluetooth: hci7: Opcode 0x c03 failed: -110 22:12:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x1, 0x40}, 0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @empty, 0x5}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x5, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) sendmmsg$inet6(r0, &(0x7f00000002c0), 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x1000}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="24000000000000002900000032000000fc020000000000000000002000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x2, 0x0) r2 = syz_io_uring_complete(0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000002, 0x100010, r2, 0x8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x200c, &(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESHEX, @ANYBLOB="000000e5feffffff00", @ANYRESDEC=r1, @ANYBLOB=',\x00']) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000440)="5d01fb49fe44fc4f500900d7f1617d2cd4010000000000000091264e45ff3dc67c418a14144ecab44e59580a4d1fc2e9c3c8953e2c8b222471d235e59a57da8edbb51e3eb6fc28a29ff99cc708155568cb0e399e79") syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x3, 0x0, 0x8, 0x0, 0x0, 0x4, 0x8014, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x0, @perf_config_ext={0x2, 0x7fff}, 0x0, 0x682800000000, 0x5, 0x7, 0x0, 0x2, 0x0, 0x0, 0xfb0b, 0x0, 0x6}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) 22:12:17 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x2}, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x1, @perf_config_ext={0x1, 0x40}, 0x0, 0x0, 0x9, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000018c0)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1, 0x0, @loopback}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000180)={0xa, 0x4e21, 0x0, @empty, 0x5}, 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000280)=0x5, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000140)=0xffffffffffffffff, 0x4) sendmmsg$inet6(r0, &(0x7f00000002c0), 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000200)={0xa, 0x4e20, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg$inet6(r1, &(0x7f00000007c0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000280)={0xa, 0x0, 0x0, @mcast1, 0x1000}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="24000000000000002900000032000000fc020000000000000000002000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x28}}], 0x2, 0x0) r2 = syz_io_uring_complete(0x0) mmap$perf(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000002, 0x100010, r2, 0x8) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x200c, &(0x7f0000000340)=ANY=[@ANYRESOCT, @ANYRESHEX, @ANYRESHEX, @ANYBLOB="000000e5feffffff00", @ANYRESDEC=r1, @ANYBLOB=',\x00']) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000440)="5d01fb49fe44fc4f500900d7f1617d2cd4010000000000000091264e45ff3dc67c418a14144ecab44e59580a4d1fc2e9c3c8953e2c8b222471d235e59a57da8edbb51e3eb6fc28a29ff99cc708155568cb0e399e79") syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x3, 0x80, 0x3, 0x0, 0x8, 0x0, 0x0, 0x4, 0x8014, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3f, 0x0, @perf_config_ext={0x2, 0x7fff}, 0x0, 0x682800000000, 0x5, 0x7, 0x0, 0x2, 0x0, 0x0, 0xfb0b, 0x0, 0x6}, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x8) 22:12:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) sendmmsg$inet(r1, &(0x7f0000000580)=[{{&(0x7f0000000000)={0x2, 0x4e22, @local}, 0x18, 0x0}}, {{&(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0xf1d152cadc4d546c, 0x0) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) sendmsg$inet(r2, &(0x7f0000000540)={&(0x7f0000000040)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000440)=[{&(0x7f0000000140)="c5d27b85ed7d6fd1df03dde139db2c2d04599ec396460ca5c91daea920c668bf7febb552d2d897bd3809dbbc924acbf9860a99137a1746d77dcff046010ec972c1703547c7f07b1f4c2083948262a224face9a84b7ce6a7f610d7c074e7e58969bf6b20a6d70b6ecec3eb1295729382c6603d85b7ee6058e6fdb2480679d08441bffedd50f2e4af11336006e89c5cac7be", 0x91}, {&(0x7f0000000080)="ce3ebf6e4fdccf1d73cdaf5ad778e56bfe7784a3d53f5c192424c2e4b7564e8a1c7b8f854cbe59fa273014342b8f1c0e052eae42ecef475d7e8e9573972cb4e1e6fb2e434fd9e01a334a6d1730502134e275b7485d9f60dcfab98605ff51600d2b7933e67c5d67f70773991f89ff1b6d487d507c8d667083", 0x78}, {&(0x7f0000000200)="12abecc03cd31ada5882e02a42bb255d64d4be211ebed062fcbe4afe3130f502d47eeb04777a78568f68e5b38a38c6eb0421d7f3976c7229d60ea9bd24d98b681dd2414069400fba4e6c02e889a490db0de5a0fe19b9f082d4c3a4fce7a547998226e2071831b20edcc6044f64678b603a7f7ee990c537ed36d094b5575b265506508ac74138438dc4c933f74081604b9678b3ce6ea727d9e8c9783c721388a51dd7", 0xa2}, {&(0x7f00000002c0)="8ffa059f6e3ab14d1580cb26140142c3ef08eb0b5350c6877f1636ed1f3448ccb0bf7f412f5da59434f3bf71198c469e4e30c686ad1a64054d74bb1de8b77bcec52186873215efd7248547f05bf5cde9409185f8b5cf22f6ea0f5adf981bb65b3d9d871f13b064e872c3bf78e2fd54e090a8c794faebcba42738140d929c413a9fdb22a1934f13f0596cc85562e438ca7a2c34b975a45c86cf63a3f925a3b36ea998", 0xa2}, {&(0x7f0000000380)="199d3aff381c2ef04dc62de7afe099514ae42165d0bee06783649460c6954bf1714e1dad0e06196edc34daf0c86f47e6a1c0e1af3385e744199264a80c0f6b05c0dbb7662598177785d18f31b463dae44dc77aa3248445641237853c11a63bf6467f8bf16b1f40138a35231246e7f2de206408774e", 0x75}, {&(0x7f0000000400)="ed5dc0aaf4975ae777d02e25875b51ec0d0a58fbfab0937730cb2f5afebb7d82ff0414dd0e9e16627d37", 0x2a}, {&(0x7f0000000600)="ce9295cd2279464ac45bc78e2f13fce76afe47a980e965d017d1b70ec94a27ff43856fb52abc8aebdf730e5a0de376083756a496df3bdcbfeb176dda06ffef9450445db3d023af56237f41f42c0eaae072c8a6c2f16444ae13b017dd9c63fa69832df84011fcebf91503f4e59d9d50a24bc81ab08a9948c108637a7b8c9f47c234939e88a22265c2c25396efa37e13b0e285047253af534658d72d992cf9a79a37a6bf38b0fed7d1e21d14c3e4b442ce426a58b7ef129feb02cfdccdd76b0b7e326ae6632cf075bfe569e0f22d25d28bee45231aa266d52122adf62d85cc94d7882cb0147e22f8972b68ef9ccf2c547b8eabdbb44e429c89be7ac66f714d90a5943430506dac3bb6f7688e9fef4b617819a6bd4a6fb1744ce9339678dc4594c80e7fff896d6ff251dc6b217d9648605dec63bab881da7c092d0fd1b4ee41d7367a50e3eb352d6ba2459831d1e05374aab238fbd982964535de569531cc5194f1d0cdbd74ac32f6c9a6c87f39d3877354481c48ae9b4e99721828b359ce0f600f1b2dc56f911a410f55024e4520b4d85cd0c72fe0c241fe886455a3aae0fdeadb0544693d3ccddb8700ce7c8a20fb5d4b935c4a73a659964c605736b1fee4ed5ffd32b81fe5d6c280845419c0ef3c3bc95f99ee4af78cb60a0bd7db2e10db33d8a45c2158f5922f4469094fb70f34ff19bfcc454278262f07023029ca543551ed920530ad4380f6ff63a3c88eea147115ebf94667d6aabde2f1edae0e2ae1b780b92d31f26d82f75b3ec854fa81539341fa386c5d4a17648aabc3e2f2acbbd0bbaed971c4107dd42d9ca5409de4483f92b3fc4fe8ff123c0ab9a81669aab350433d47051d53c9e00991a5e4c445c838ffef18773e5d11020d9b5dd74884fb86b7dab8d1726b253a79e62782c03c45179766c0c3a4aa6dd92c27c2dd55450f4928a02e7b000472982207a54acfb88add5da4ac075ba1807bef3717ab19ee1a64e1788c9d5b6f9253ac4f553dd34e4e87382718e342b82d98cbe3fed0a66036ff705cfd21906d5d4f795ea1c77eac238b155da9cf750748d9881b96a37bb1b6cf36c07e05f54150f8112516f40e7e97049358eabd20c0e36bf9cf3f709ff9f693a37fd15c73584b69a34bd1dfdc33fc6ca6c6dc48d45942a31a0935f6d9c6152b1b6eaa4cea8042ae8ff29b60b21e00365e668a8dc007ad0693a76314b1ea74edd4c6e34dbc943bc83373474705b50b2b6aeafa9275cfc716ca3d271ec009d991477eefa2e4ad5062de78bddb6e91e458721a9471534ce72f6788b8db7002137b91e849abf8d216101fc55894bda8babafb609b07fd9649a776789cd716214d7cae2a6220b38e974a22b7b7517fa0616eadfdc03b39aa09056bd403ae0be3af5ea265ed87745dfa3dedcd3244f05a3893cf378cdde4d26be5b3cf014ba87c97ff915ac7e60b42e3cfd9569821c3760e0263930bf1ac4fd89c58695cc8f2f36cf601c6100aa3f78263f04de9005fdb35bff23d6d1b54000f56747a2600f0b766d51103e7343d6788870c2458ed050ec52febe8b3edc511af4ab1c01b65b4e86feec9649737d040fdac6a3670f1ffc65c89d8cd0d4b2366511dba20225572e76d8ce4971ced00f7c62354939121a0149d1b8b7feb4cecfb12da0ea25baf872961a0074b8c5982d02114cc0cc856bfb941a62e8d3732ab0a0e21c9c7dbc23f70f9fdf74366b95ac77753391c5c611cdf594c6bc7a1a07ec590a5e5808f00d57a26194866ce33a65fe582eb9356c3eb50fa47c462299132e2362764b0ab878a00a36033fdb28ce2566b8dec5919d1043359f4a33d6223878cbed206f102b10fdddbef7aef3166603ea284ecada62f17407aa41e1aa953c2d08f4d46ef1e8f6096daa61cf05efe89b14f88b41542a5ad13437c33bad25d3c854010a2a3c7d39ebcddfcef69eea92e1509c06fc8b429e44bed0346b421b7f8b3acf67ca9a60febf55a0008aa2980a46ecff5698c00fe886f541452c1dff046439be12c8a896be8b63fb98936ccd5cd2eaaa2cda9020ece8860c00691d94c602fd7b5bc2f217a4134a7156d12daf3c6e6d34295110fe1784b9c63e8f2d5dc8822dd4190603b1d6bf670a1cb5b69854ecf276f1ea35bfd91b9d39934dcd722808d8e4d0aa46ec7c5ffcb8b2f0e0d216449f355edbd45683044bb9fc1cf05b0232bfee20589302ff252af081f065e15b11fd7e08abd428151704c89ed3b2a6a1169430e58f05cb212c79f1c0a0ba11eb0bd0e7d1b79340ee99829aadea8ce43d1f4960358b661ea214512d4d7fba1dea020541a673bc48b4aadbe4090fb5b9af907b2612acb90a71c5042efc957bec5af7a179d4465aa06ea21b54c3d76c67d80b3c5436f8f8df0b6ef4465173af61c57cecaa80585778f7aade52aa13d2392e77c785c62e80fb6f73d7629249ec9aa8d5edc41ec2c2120419dbd80e37a5efd5918048e62b76781c8e5d781fa04dfd6d34f4532d42282db310811fb21b6a8558160a936117952e327f35adae5c03659f2a2a15a5ad3fa2e8107a5fa196640b82c726bbd1dc98084d92941b3e227895f779a7e38fe62ea4d0f4c9e1bcfc1a6ddda42c5bc611abd17fc778994efbc6ed1c9f6ec2fa1afb347030d0e637f339dd401e6e5732ec600be0f8df85da89135b09a3c82835d7187651e7b3ab611391e296b5ef25b0b69ecd369269d3930c161bcd89b8b9f0fd0fba7e897f5600972aa80963ec85d8c62f40a9cc5c7d13c9c754f2fd03c7959b2353a04f96b7820ea9732a297df6d4bcc59164b57a9d5948fe752a7f03de8241712f302e440bddd4656c15e395458eb933b0d169b9ec62a0cfb026c290d6e1b63b6eff01cf92942daf425196f3072bc5e8e6a9170c19b31ed8c75842b0276df1487206b88b3606cbe0c9688ca575d8a7c4d3b62281d120cf35a079f00b500ce2cabf8cf758c29a5b803128155dc0e983a7f56437fed69763847f4ac02b1e360bc184fd1cf11bd71c7deee5e5744f6d310777946ce983e718d55011df43cd230732f3002cb2cb92cad4258db991e870d8da17ab7cd8359bc704fcf49423f7d194eeb3d44b5b08a745b2b73261caae48f6b830e6e87b4ff6cab905a3ea4bce4d6c171dea2c670a67a0be04643c6d39430ba9d577f17cd4373c1c93752f7b247a80f58a4c30a9839d0ef2ae0595a5267b3b5be2f4445d30a149b0b053c75d699bd9599262ecbe7db3df08a7bb5326d7dfea9546ddf3582116439f74bf4e41736f834ed0817779b63d8558073f2fd87655fefcb7e5ee2b2d7ff35689af4640b438aac9d8ed920a9008d6af1b41fa48f18b835ad73dea7f6872e848ed761c787b1311b15b05f547b0e201f8ec8555638c35cb2a03f432baaf67ea720d19000b29ec9ce3ef881ecc9b2a5b246827489b1599cb1f8085a447e0fe1b50db9f25ad11deaf8dbb0c656e8531a624d2a120effa097d766e7b5ce4a9f46e22cf46a124c4b9443b3861b7dea33320a7f91412317eaabd77f816c9b231837afbb7a83c5493006b820bbd2bacddf7c92eb34964552bdb094e3c1cb6043c8fa32ab027be5f96138af5ca6c639a6dc7cbe1ca14404d363fbb2a035ecf59d2478b240b94cf2abc63033e358664bada3fcfb6c99e3d4516203514a395fc14d2ff3bfa827632fe5ac7d72e2cd639f9f8f1d55f7c6d349bdf7d6c5b9b32977e6d30d886c5ede2c12ab7b6e259d90d7d0396122aaa847923a430fbf85a72120f0adfcac9412f457cd18d8e4d30cc8f68c16b48b3ea99be85e3d1a1609a1219efed5a6ffb9e68229897f8647a9c77de66e23c7e5c88f0fcf686a57694e1e30b4c05f8b6157f92cc3f25f5daf2737b7c78cbb6725d18b4cae08205b0bbdfa55b4bc5cc0870b9d867ef6485dda08814c99554fc679089713a14d57bea732d88956138a4fcc623476d5c26c0b9cd227767beab72326a6d11f25ca89cdbbbdcb2d7a3812870d195b4500e9aa246d9142fb5c9b173058f8837f1f87dc81cd8a6370348e2165c533bf90951bfa725bf60e43f8fb1e1f1d9f0182b69699613ba1271336a9b32b295a333baae27a8c70ebe77e115224c4980422904baa1054d0dc04d313e93572586e9e8c5ec83278fdc79d1fbc84c8027c1f86107cbd2c07a36332ee7ace8c4c1d25320ea72ce8e9b7a5e2c2ca9f8b4098b4d88a124241b533ba886e746d9ca856bc2956968099856c1aad73abc2e17e1a2aac4f65874e12feef6a6362bd0a6388f6628cff4dd1ee9a043ee61e66610e0709802637d892f955e362c5caa83605d333faf1e5be384f9958f82f72a92eed9df6744376765943718488f5c01b319a501b10e36c715fcc8141d94918ae6a1c079f5a7e5dea9481a3eefdde1f75d3c7ebd27c49c9508d94a2895d1d3d140ab450f9c904e353cb8f551cc16e87c1f651ca201be77c18cf48bee26760b913267248ca9f380e0dde2d2da6d7dd1b36cad6045250153c12da443829434f80b6e530dff25172dec1cc84c236275f6cec7788aaa483b6f5283a9eea71c7d28e0aece143e3f87bcb9e03ada26acf59a99ead14adf692059dbdbeb0dad14b603fadcfbe52fe03bc91d98f590b143bce6358bf8d132c1e041c7d5f33e60ab760f0787295a131924aea3c67e8f83c26dde5f40c61c7ed8caaafb75ed9a31d604834ed6f1bcd6242ca5a4f16a19eb788acf0d135904496233835d5d4096aa93b50817c82576bdb67bfec8ccc6b897b968d05746ff228a425d875a6486e89253a96336e3b4ccf82e61d97200e35c67a12b331c764d61685709fc74f5e68627c923c593fe51cf79c3f41b205e58a068910e298cb9b348ba3109f21b8324bbe6fa23479336623cf88d26f9c1993a7cf9c9977dda21baa649e83e78dd833277ad17a1f5a8a0b9428ac26394d8f8976401184fd7c4135153c771fa35e462b739989e9e0accd624518d087ddafae118e8cdea45f497420272cf08b6285c4518c20a833f8522c5b3bad9a3c9ac24985039718f9312e7cc58fbad3403a76d3251f8edafff07c7134a4159f789eecf16c92942b8cd5b6d095c5d8f7b8d84af4d483bc4b2b346fd1504fbaf1e688c084e7d2f8d50d9e0d8cdf0a4dce67660cbe7a676fc762b4f4668276fca9cb5db007a09e51eceb053f6a740e80ca74cbdccf70a88dbfa9845c60b501cd8bc8e6162193d0ecea7253578bd935380780abb211d167ccdfd3289003e8a2d3e6226e89b53ad63abc4ec1a94cfa51f54bd29bbf29ad35312cbad78ce8566ca42da3663a596788433c3f01e051dbd6b44494a2511cd74859a7713d11a2b47edfdbaf2eb13c7458197167051777a3679868e5c4f08af249b7cf2e25162fa5ff1a7e636923514814c347089fe5c9b405df305032c3fce870745eeb873b1a5e0873b34f0cd97a81c7895d34a88e2a85e19ba8a5155caaa14763e08bcc83858fe7c4dcb44ab2d94ddf97f71a8e8d2e5e647bd9f5030620b8cedcb035fd168021803ce01852a273a772a496a547a801c84a6389547a140fe043bbb2341ff2ae864270c294ce1af2710e60166c995691f0f998f0c3fdbcea2afe7a283af4cfdae245119fc76c387f7c5ae2626dd89dfff51147f8be9814d224c4fc75538130e599cad4dc696abcce5e73b043dfeb9ff1bf6df115cd6ab699c1c905d6789941c66ed372f48546a737a6ded16a890a09acd63f22f07ad0e7e38833c8bba6e0397d9a73ef6ad781dd8331c2e651470cc831d9099d9d65f0425679c3e53d67622af05eddb2066a9dc14d732881f95c67c971309a", 0x1000}], 0x7, &(0x7f00000004c0)=[@ip_tos_int={{0x14, 0x0, 0x1, 0xb111}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x20}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x7f}}], 0x48}, 0x40) 22:12:18 executing program 3: getpid() perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x16, 0x0, 0x0) perf_event_open(&(0x7f0000001840)={0x2, 0x80, 0x83, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000000000)='@\x00', 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) write(0xffffffffffffffff, 0x0, 0x0) 22:12:18 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="6c7b897a7b347a52f0ae2eeda7a15677eb90523f47769ae1c043379ceb98edbadd79d4f2264b5c5c04169838a41a33aa9789f133616dfc2e51aa472601be52f66585b0c95a565723c56eb95f2222563f0a9d2bba79ccec8b69a5dea5b3fd595150c7b89ad99868d3930c03ff162ad02275cbbecf50000400000000000030ed0a9e4b6e5f85226f2b93f008e9bc6bdfd9fda3a71aa74246790996a4931787594690d9cc7ced9bf429695628f745c17456c0f366eb2a904c0a60b3df", @ANYRESHEX, @ANYBLOB=',\x00']) ftruncate(r0, 0x81) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0xba, @remote, 0x8}, 0x1c) r3 = dup(r1) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) [ 304.321496] Bluetooth: hci7: Opcode 0x c03 failed: -110 22:12:23 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="6c7b897a7b347a52f0ae2eeda7a15677eb90523f47769ae1c043379ceb98edbadd79d4f2264b5c5c04169838a41a33aa9789f133616dfc2e51aa472601be52f66585b0c95a565723c56eb95f2222563f0a9d2bba79ccec8b69a5dea5b3fd595150c7b89ad99868d3930c03ff162ad02275cbbecf50000400000000000030ed0a9e4b6e5f85226f2b93f008e9bc6bdfd9fda3a71aa74246790996a4931787594690d9cc7ced9bf429695628f745c17456c0f366eb2a904c0a60b3df", @ANYRESHEX, @ANYBLOB=',\x00']) ftruncate(r0, 0x81) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0xba, @remote, 0x8}, 0x1c) r3 = dup(r1) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) 22:12:26 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="6c7b897a7b347a52f0ae2eeda7a15677eb90523f47769ae1c043379ceb98edbadd79d4f2264b5c5c04169838a41a33aa9789f133616dfc2e51aa472601be52f66585b0c95a565723c56eb95f2222563f0a9d2bba79ccec8b69a5dea5b3fd595150c7b89ad99868d3930c03ff162ad02275cbbecf50000400000000000030ed0a9e4b6e5f85226f2b93f008e9bc6bdfd9fda3a71aa74246790996a4931787594690d9cc7ced9bf429695628f745c17456c0f366eb2a904c0a60b3df", @ANYRESHEX, @ANYBLOB=',\x00']) ftruncate(r0, 0x81) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000540)=0x3f, 0x4) epoll_create1(0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) bind$inet6(r2, &(0x7f0000000040)={0xa, 0x4e24, 0xba, @remote, 0x8}, 0x1c) r3 = dup(r1) connect$inet6(r3, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) sendmmsg$inet6(r3, &(0x7f0000002880), 0x4000101, 0x0) [ 309.825061] Bluetooth: hci7: Opcode 0x c03 failed: -110 [ 313.352148] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 313.358391] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 313.359834] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 313.385653] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 313.395122] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 313.402511] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 315.457480] Bluetooth: hci7: command 0x0409 tx timeout [ 317.506035] Bluetooth: hci7: command 0x041b tx timeout [ 319.554412] Bluetooth: hci7: command 0x040f tx timeout [ 321.602098] Bluetooth: hci7: command 0x0419 tx timeout [ 334.708290] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 334.719165] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 334.724937] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 334.743963] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 334.751413] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 334.753793] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 336.834100] Bluetooth: hci4: command 0x0409 tx timeout [ 338.881253] Bluetooth: hci4: command 0x041b tx timeout [ 338.941589] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 338.945346] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 338.946347] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 338.950128] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 338.954326] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 338.955695] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 339.429467] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 339.444737] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 339.456312] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 339.487235] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 339.505242] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 339.518556] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 340.930195] Bluetooth: hci4: command 0x040f tx timeout [ 341.057377] Bluetooth: hci0: command 0x0409 tx timeout [ 341.633126] Bluetooth: hci3: command 0x0409 tx timeout [ 342.978040] Bluetooth: hci4: command 0x0419 tx timeout [ 343.105353] Bluetooth: hci0: command 0x041b tx timeout [ 343.681032] Bluetooth: hci3: command 0x041b tx timeout [ 345.153361] Bluetooth: hci0: command 0x040f tx timeout [ 345.730045] Bluetooth: hci3: command 0x040f tx timeout [ 345.995185] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 346.000580] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 346.012549] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 346.036975] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 346.041431] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 346.046335] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 347.201199] Bluetooth: hci0: command 0x0419 tx timeout [ 347.777190] Bluetooth: hci3: command 0x0419 tx timeout [ 348.163216] Bluetooth: hci5: command 0x0409 tx timeout [ 350.210026] Bluetooth: hci5: command 0x041b tx timeout [ 351.137604] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 351.143326] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 351.146268] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 351.189551] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 351.219173] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 351.221801] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 352.258338] Bluetooth: hci5: command 0x040f tx timeout [ 352.487780] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 352.494123] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 352.500619] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 352.527270] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 352.566353] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 352.568789] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 353.281151] Bluetooth: hci1: command 0x0409 tx timeout [ 354.305840] Bluetooth: hci5: command 0x0419 tx timeout [ 354.625118] Bluetooth: hci6: command 0x0409 tx timeout [ 355.329089] Bluetooth: hci1: command 0x041b tx timeout [ 356.673089] Bluetooth: hci6: command 0x041b tx timeout [ 357.378104] Bluetooth: hci1: command 0x040f tx timeout [ 358.721057] Bluetooth: hci6: command 0x040f tx timeout [ 359.425363] Bluetooth: hci1: command 0x0419 tx timeout [ 360.196601] Bluetooth: hci2: command 0x0406 tx timeout [ 360.769069] Bluetooth: hci6: command 0x0419 tx timeout [ 375.996240] Bluetooth: hci7: unexpected cc 0x0c03 length: 249 > 1 [ 376.007674] Bluetooth: hci7: unexpected cc 0x1003 length: 249 > 9 [ 376.028679] Bluetooth: hci7: unexpected cc 0x1001 length: 249 > 9 [ 376.036039] Bluetooth: hci7: unexpected cc 0x0c23 length: 249 > 4 [ 376.041024] Bluetooth: hci7: unexpected cc 0x0c25 length: 249 > 3 [ 376.062776] Bluetooth: hci7: unexpected cc 0x0c38 length: 249 > 2 [ 378.113285] Bluetooth: hci7: command 0x0409 tx timeout [ 380.161080] Bluetooth: hci7: command 0x041b tx timeout [ 382.209041] Bluetooth: hci7: command 0x040f tx timeout [ 384.257063] Bluetooth: hci7: command 0x0419 tx timeout [ 399.297064] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 402.332376] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 402.337238] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 402.338846] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 402.343192] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 402.348146] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 402.349575] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 403.265117] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 403.714382] Bluetooth: hci3: Opcode 0x c03 failed: -110 [ 404.417080] Bluetooth: hci4: command 0x0409 tx timeout [ 406.465027] Bluetooth: hci4: command 0x041b tx timeout [ 406.898607] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 406.908253] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 406.909542] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 406.922568] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 406.925727] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 406.929111] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 407.798388] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 407.803354] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 407.808220] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 407.812659] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 407.814831] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 407.816256] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 408.513210] Bluetooth: hci4: command 0x040f tx timeout [ 408.771051] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 408.961098] Bluetooth: hci3: command 0x0409 tx timeout [ 409.857343] Bluetooth: hci5: command 0x0409 tx timeout [ 410.132184] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 410.132708] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 410.353731] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 410.354537] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 410.561250] Bluetooth: hci4: command 0x0419 tx timeout [ 411.009518] Bluetooth: hci3: command 0x041b tx timeout [ 411.905682] Bluetooth: hci5: command 0x041b tx timeout [ 413.057171] Bluetooth: hci3: command 0x040f tx timeout [ 413.953327] Bluetooth: hci5: command 0x040f tx timeout [ 413.953843] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 415.105094] Bluetooth: hci3: command 0x0419 tx timeout [ 415.105659] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 416.001057] Bluetooth: hci5: command 0x0419 tx timeout [ 416.513342] Bluetooth: hci0: Opcode 0x c03 failed: -110 [ 416.938691] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 416.956618] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 416.984352] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 417.013683] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 417.023215] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 417.044464] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 419.073090] Bluetooth: hci0: command 0x0409 tx timeout [ 419.540809] Bluetooth: hci6: unexpected cc 0x0c03 length: 249 > 1 [ 419.548333] Bluetooth: hci6: unexpected cc 0x1003 length: 249 > 9 [ 419.551116] Bluetooth: hci6: unexpected cc 0x1001 length: 249 > 9 [ 419.563360] Bluetooth: hci6: unexpected cc 0x0c23 length: 249 > 4 [ 419.570382] Bluetooth: hci6: unexpected cc 0x0c25 length: 249 > 3 [ 419.571304] Bluetooth: hci6: unexpected cc 0x0c38 length: 249 > 2 [ 420.098036] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 421.122444] Bluetooth: hci0: command 0x041b tx timeout [ 421.633089] Bluetooth: hci6: command 0x0409 tx timeout [ 423.171056] Bluetooth: hci0: command 0x040f tx timeout [ 423.410563] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 423.437428] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 423.454269] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 423.469339] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 423.486395] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 423.508564] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 423.681609] Bluetooth: hci6: command 0x041b tx timeout [ 424.609369] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 424.609887] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 424.837958] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 424.838519] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 425.218093] Bluetooth: hci0: command 0x0419 tx timeout [ 425.601496] Bluetooth: hci1: command 0x0409 tx timeout [ 425.731018] Bluetooth: hci6: command 0x040f tx timeout [ 427.649054] Bluetooth: hci1: command 0x041b tx timeout [ 427.777294] Bluetooth: hci6: command 0x0419 tx timeout [ 429.697040] Bluetooth: hci1: command 0x040f tx timeout [ 431.745047] Bluetooth: hci1: command 0x0419 tx timeout [ 451.522345] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 451.522868] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 451.781426] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 451.781939] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 456.663575] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 456.664136] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 457.006642] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 457.007878] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 457.961102] syz-executor.2[15143]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 457.994673] syz-executor.2[15143]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 458.052647] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 458.053142] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 458.185638] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 458.186164] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 464.149091] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 464.149602] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 464.346566] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 464.347404] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 464.946404] syz-executor.1[15499]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 464.959142] loop1: detected capacity change from 0 to 256 [ 465.023104] syz-executor.1[15503]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 465.030736] loop1: detected capacity change from 0 to 256 [ 465.732521] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 465.733064] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 465.777658] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 465.778452] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 466.166854] syz-executor.6[15538]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 466.172901] SELinux: security_context_str_to_sid (unconfined_u) failed with errno=-22 [ 466.188222] syz-executor.6[15538]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 466.190129] loop6: detected capacity change from 0 to 264192 [ 466.192322] ======================================================= [ 466.192322] WARNING: The mand mount option has been deprecated and [ 466.192322] and is ignored by this kernel. Remove the mand [ 466.192322] option from the mount to silence this warning. [ 466.192322] ======================================================= [ 466.199851] syz-executor.6[15538]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 466.208840] syz-executor.6[15540]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 468.983867] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 468.985246] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 469.053783] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 469.054925] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:15:19 executing program 3: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000200), 0x0, &(0x7f0000000040)={[{@dioread_lock}, {@test_dummy_encryption}]}) 22:15:19 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) dup2(r0, r0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x4}, 0x4) syz_emit_ethernet(0x22, &(0x7f00000002c0)=ANY=[@ANYBLOB="aa01aaaaaaaa7700c24d06a708004500e71300000000000090780000000000000000"], 0x0) 22:15:19 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000240)={'ip6tnl0\x00', &(0x7f00000001c0)={'syztnl1\x00', 0x0, 0x4, 0x0, 0x0, 0x1, 0x0, @local, @local, 0x0, 0x10, 0x1, 0x9}}) syz_genetlink_get_family_id$fou(&(0x7f00000055c0), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000005780)={'syztnl2\x00', 0x0}) openat$autofs(0xffffffffffffff9c, &(0x7f0000005980), 0x0, 0x0) syz_io_uring_setup(0x2c83, &(0x7f0000005a00)={0x0, 0xe81b, 0x8, 0x2}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000005a80), &(0x7f0000005ac0)) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="2037f1375c88"}, 0x14) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @random="2037f1375c88"}, 0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(0xffffffffffffffff, 0x89fa, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6_vti0\x00', r0, 0x4, 0x8, 0x81, 0xe22, 0x2, @private1={0xfc, 0x1, '\x00', 0x1}, @remote, 0x8000, 0x8000, 0x4b4, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000280)={'syztnl0\x00', &(0x7f0000000140)={'ip6_vti0\x00', r0, 0x29, 0xff, 0x1, 0x3f, 0x25, @private2, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8000, 0x80, 0x6, 0x8}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f00000004c0)={'batadv0\x00', 0x0}) r6 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r6, &(0x7f00000000c0)={0x11, 0x0, r7, 0x1, 0x0, 0x6, @random="2037f1375c88"}, 0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000d00)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000cc0)={&(0x7f0000000500)={0x7a0, 0x0, 0x20, 0x70bd28, 0x25dfdbfe, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r0}}, {0x8}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r0}}}, {0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x800}}}]}}, {{0x8, 0x1, r2}, {0x1f0, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24}, {0x5}, {0x8, 0x4, r0}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x7}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x4c, 0x1, @lb_tx_method={{0x24}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xe60}}}]}}, {{0x8, 0x1, r0}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_port_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x2}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24}, {0x5}, {0x8, 0x4, 0x7031}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0xfff}}}]}}, {{0x8, 0x1, r3}, {0x1d4, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x2}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x7f}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x38, 0x1, @notify_peers_count={{0x24}, {0x5}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @priority={{{0x24}, {0x5}, {0x8, 0x4, 0xbbd5}}, {0x8, 0x6, r0}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8, 0x1, r4}, {0xfc, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup_enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r5}}}, {0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8, 0x4, 0xfffffffc}}, {0x8}}}, {0x40, 0x1, @name={{0x24}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r0}}}]}}, {{0x8, 0x1, r0}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24}, {0x5}, {0x8, 0x4, 0x5}}}]}}]}, 0x7a0}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) execveat(0xffffffffffffffff, &(0x7f0000005b80)='./file0\x00', 0x0, &(0x7f0000005d00)=[&(0x7f0000005c40)='%^\x00', &(0x7f0000005c80)='\x00', 0x0], 0x800) 22:15:19 executing program 7: pwritev2(0xffffffffffffffff, &(0x7f0000000a00)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000900)="e88b09e88be10ccf30ad872b6b65f7cf92e60b6535a0aefb3fbc3205", 0x1c}], 0x4, 0xe17, 0x400, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = gettid() r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) sendmsg$netlink(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)=ANY=[@ANYRES64=r2], 0x10}], 0x1, &(0x7f00000001c0)=[@cred={{0x1c, 0x1, 0x2, {r1}}}], 0x20}, 0x4000000) ioctl$AUTOFS_DEV_IOCTL_VERSION(0xffffffffffffffff, 0xc0189371, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file0\x00'}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r5 = dup(r4) ioctl$sock_bt_hci(r5, 0x400448e0, &(0x7f0000000240)) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r3, 0xc0189373, &(0x7f0000000040)={{0x1, 0x1, 0x18, r4, {0xa6fb}}, './file0\x00'}) dup2(r4, r6) 22:15:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x101, 0x1, &(0x7f0000000340)=[{&(0x7f0000000400)="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", 0xff}], 0x810, &(0x7f0000000500)=ANY=[@ANYBLOB='\a\x00\x00\x00r,|id=', @ANYRESHEX=0x0, @ANYBLOB=',errors=remount-ro,uid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 22:15:19 executing program 6: semctl$IPC_RMID(0xffffffffffffffff, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r1 = semget(0x2, 0x0, 0x17) semtimedop(r1, &(0x7f00000003c0)=[{0x3, 0x281f, 0x1800}, {0x0, 0x100, 0x1800}], 0x2, &(0x7f0000000400)={0x0, 0x989680}) fcntl$setlease(r0, 0x400, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="25000008000300", @ANYRES32=r4, @ANYBLOB="000200000400000000000000"], 0x28}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x18, r3, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x400400d}, 0x80) r5 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r5) r7 = semget$private(0x0, 0x3, 0x0) semop(r7, &(0x7f0000000400)=[{0x5, 0x0, 0x1000}], 0x1) semctl$GETZCNT(r7, 0x2, 0xf, &(0x7f0000000580)=""/4096) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_LLSEC_DEL_KEY(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x3c, r6, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_PAN_ID={0x6}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_HW_ADDR={0xc}, @IEEE802154_ATTR_LLSEC_KEY_MODE={0x5}]}, 0x3c}}, 0x0) sendmsg$IPVS_CMD_GET_SERVICE(r2, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)={0xbc, 0x0, 0x102, 0x70bd26, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3ff}]}, @IPVS_CMD_ATTR_SERVICE={0x54, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'dh\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@mcast2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@local}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x200}]}, 0xbc}, 0x1, 0x0, 0x0, 0x44}, 0x0) 22:15:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000003940)='ns/time_for_children\x00') pipe2$9p(&(0x7f0000003980)={0xffffffffffffffff}, 0x4000) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r6, 0x400, 0x0) close_range(r6, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000039c0)={0xffffffffffffffff, 0xffffffffffffffff}) [ 482.109722] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. sendmsg$netlink(0xffffffffffffffff, &(0x7f0000003ac0)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbfd, 0x40}, 0xc, &(0x7f0000003900)=[{&(0x7f00000001c0)={0x2270, 0x2a, 0x400, 0x70bd2a, 0x25dfdbfe, "", [@nested={0x20d4, 0x8a, 0x0, 0x1, [@generic="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", @typed={0xc, 0x3c, 0x0, 0x0, @u64=0x6}, @generic="3714df5a48188a05ac181b1ad603b4126f20da8002df759d98c82a59d4fcb5dd13ede22c20428503bf25173dbe6ec3694f1ffa802ad5ba4b63b0aaab5111fd067e78c655ad1bbdaa6217fa593861ef59e4ef46d7e82983d50dc94cce8f8d66e5b8b8a5b423538b67e51dd65ed5f3aefa6073a70df4cfbd73b8b9d2d3b6ae9428583f86f478360e4660955474a8dbfc31108d0af1093f51a8bcaf136d5ebc3f3e88eb69d664dc9302fa388c9c98a730e6d984199a8a261c5720aba39169b37610a1fae54b", @generic="5379484196b7644b75bde543b8396b29d7d775aa71781985f74d8f26b9b588a7832ddaf0f8712bce99fd876e94388d1251b37a3d3c5be53fb53ea782e99507303f9a2d64679cdffcfe50913c7ab508466cc7ea94b54fb620104e14feb912f8ce14cf964add3df1852b439bdd2e596eb1b649d14de8b68705a2016fb7d07cf8662c4c39db5d9c26bd3f4952d650610aba991d0a149f82a8cccdb7070c4b67fad0f2b3feddfdc5417e7b5bfd1363b704ea8173aeef5aa2e0c2fe0e508fa2855e11676af36fad84fee45a4ccf1b5c3fa599c0c3e50304d68683515cbc0bc6199312cd42a383ccd3df11c02a9d81d787800aeab40aa8e462e89760eb4b6c224000da2b8e6a32594e4f82a4a1fad82e05351fc8f494ca5adfdc3e70c21b127999a109f92f7aea43eef85bddb80dd369d5ff034f14e7eb05558a30790aea3fa86b3152cbc81966e5d7907592c8a0ad48ad88c09e7492a43a9861e0362c64bcd91959e717f5a3aa3bc8815a497b0305241e0b7fc626bb195f929dd708079dc7d5f3866f37faa5b0c68a550053dc5df3f554a7c12b32cb502ef214ebf55429ac1f69eb1067b13824eaa337ba3bed91880e2adc9868badd57b1fa7a1f91683e2a33a63d07a9a68becadc96649111d09d0ba7840a97417149ec0be810463d21324c877fc4ffbd8be3e3b65c6df6841a394f3ef9c6920978f71135939c4c978d051a52b12e7f0078b697dd711e3f7d4925860f1fd7392e5613de908e277dbe328ee5064137b7f5e49087236dc0d4efdcc0d1cb9eb4ac6a843e848ff2d37e4c921e437456901fe88a08384ac867009fe2385cacf888872766babcf994ea1178cadec62cfdfdb39e7b5295b9fe4d79e1c701cf6454230bf8c9f1522544d78a7d9a2bcbaacc58eada116b38b8a6137d58f7631ff6205d823b137e10cabca0b3ffa5f4789fc85e75c599733ed0def133c8690a46227af58d75146ee73a1c3470950eb4a9b07f8f067fe04bb95a380a6622c466c84a258f3517bf374a335ce084a80d4d94db2de6cf5adf3723ae77cc04eb5a96385d232966d06ec5dc1e33293966f4deefbeec08e1c1e748c3754d7b520c68b3409a915935b9ef7e50c5d990ff1476435debf0265dd85540ec1e7ed3dc4abff852ef5fed33f64614ddff8ba2e6a0b099326b0cbb88d692c0fbb2810ee62824af96bb75053b6083185e66d44e75b556a46c5caa9b417dda9c5fa1e1cf2431164dbf197eea7d0ceb1100938dd5499ba2fe9b6974e3c5f3a77e3031bb02b30b5ac0b92b9b015a3948c1b0915bbda41c0ce1f9d30b4d0a13d181db99d215cd3dfa8a7f411bd235beefdd2cc4fee253fa0426abdbb0fc64d7afc82b6f5fb0dc30c551068a686bf172318634e327b88adfff31b600a128fedf62bbafef83621e4a874c92df5740a9fc1fe21644fd371157862c8cd71e29948a52ad701f89d6e8028f85b19d7862849fa762686b274691d5ff1beda46b1bf3ae78aa5ae72a7ab2cfa181ead1e68777df22315cc43ec500fd7cfc7fc2b45faabfda39cb3a5d8226f0da0fd83c319eb4f1cdb3f69f5edd96632d4f0257d9f405b4172af5df7503cbbeeadcb37c33d3c99781b92cedd96f8d66c00b54004136e0619d72447e5462c5266c74ca2a1e115e4a222c0e2315295f45299e451fcbbae9e431811c89086c5d8654599ee26b927470ce9e8b6073e38e980cb0a76d4edf60a11185971b0268c42afbd39af00ebcf53ed8f1fd7046ea3e666c910bc2e3534602ed6a3eeaf6a50182431f27e65e3354025d83766c804751c44f0fdc6b2dcd06436f4ec2e53630ff7a51dc4f07cc9baea8e949e78c440a7be6c72936211c8ee274db50bc90658d69664cb7561323a023a2e5b2dda7c7af12b01d466d08c8a5e2570645efd48033a06b83b55992fc1b200985b6480e6386f92bdfc9beb43523609c4a9129441aa0da0f266dd993a11fbdf53267e0cf70642841f238b8a3a281bc1ee86dd7abc1a5aa3d5f12eab3ed852d36767b61c0214b0385bfaedfc6d5a6e7e11b2dee8f31fb4173f4b059ca24f72b7cfc9fe7e0d77e21a43ab0a6397dad005f1d2e307d2fa81494e5cbda2657cbdc5bb2222924f04c046729973d0fe3c4b0acbd1923a882f9e5993725cc96d44d8c9ed4ae0b9a989ac11e743cf2333368473594292d58725d855c5ebe40f83d638bf6209c13b1c79a2b03a10db8000431734e7104b9374d204b4147cdb39e9d1df113fb1033e458f06d6897f2b8073c127f966e95a26119e5f99a0cb015b4497291f2491c8aed0ba18b3688108c77cc809582a6f5c5d1e54b8978a181573726c9b3080ea2fc408aac86c91b140234afa4ce369f8d4f0b4a2333c9c3dd1aaf3b2a50ee5035220660c2931739dee59f038845076041b5bf52583bdd8597eb11559aa8b59511bd3d5cd85e7eb2f71823ce3abb3297e26f6ce4933d0c80ee2cea1d374482083a0c09dcad1ee49039dc2b5d382d79cdf6a08d87c57270dbe3c15b21321ee2d8bb3c48d1d23f1f278c458851be21ce1fe13703f6e6211568031f5dc5a7d915c41f89a13bf0e5921cf62b9fc7ae149d7bc7b7162a8bb526d73c0dc6bd09705c406e84f0118b96a7e24390a6f1e310de8e2a0b2a895a72a087cfd9163a8024cd29e4f232b86baa3899d91b43714fb601410c01b11e0b2bed02d72849036b398edc9e8219dc513250a1e7b273c6193e9e58bb4361cdf402c380712735e4d347a3f97d2516aa5cd3510020e5e3451d7167244009b23a113e26dc8371d1ba3381cabdb84029464b840ba7345c2034b636e346ce55d7ee36d774dc9c8ab9438c2ffdaa78b1dfd10cd52f454991df6bd9562cefdfe5cdaf86ea7df78aedc9a08a6e93f52fc6c1c88b4b321fbbaa970209233a00b73a7e34235633df71466a8f7d2b1e5e07c20e82189a6bc61e3c9cfac5f6e633f48cb9495095cb5de72c735b93f9d6cf94eca7622ef2dece144bf19b7da62d65741707fa0714cdddaeda64f47e71e57c99c493c54a78e6dd7a030c7e81c5b8f6473d64803dc7f8f6eac158b6fd45e6ad54cdc94b490edcfabae73c8a86b9aa9385c5df3a17927a1e55865f81b73d29be8c9f9c522b5caac6487853585469a649abee4efca3f6e00125e53f55e71fba83af2d1553c547c64758fb3e624fc638c0838a2574dfb4359cfe7b72e9f7be3596330ee074650ff288eed13a5e01c2cf7af983fc0314d6a90c6fe8ccf9ccb7a65211d6469042ae144ced19f141e581ded5aaef2929f468c0ca0acd0031aabec84bcdf497469292192ae7a514954abfc300cd64b6a1bf151b59f2f849c43f580f204ffe6966684525f53a0289bb790db7dd7012646cd49fcec28f6f6d33ba507ed8a1bce8da39164c4a13373c23164c81c6a39dbb89e65fd0e9fcc7c8b4579789d88fe8796565cfd4ff127a88f6cb9ab1ae547ae855007fd608f871a435fad2fa191885e75ac0cf74bdbf0c78429295cb53b9b728f6d4dbd47aaf5ea2e37d21939b3bde96aa96dc80b92c79568f1bf860c685604b108fb25aad7fa20ea99bdea2c7429d5676a720561d5f62319c188616f0e9a4dcd487388063b014b60da5b5bc3ca0003e48e665e6d9f2433dea7b23dbf66bd41057de697a97bebed434d3b04f8725c42564ae000005162b01c6689e0586a195d2ce2e176ea5b590e890c5385a4bb2ad45c376ee6a54ebc254232a6c37df061dadf040d63ca0e2f3b3041a1cf2e79431daffa806bf8a6d26617656e45126131ff10c306ce5bd907db6b95e349a9998b21fc4244225ff2689c29ebb4dcb8e653931d9fb212dcc1b95d62ce0926a569b0bdd0747ef3dea54ea0d11dc28487e20107ffe6f9e9d239823f0e6b4880255185d7c737fbbb95e7dabdd24a93617dac8a05ed4729fd37b8a852053c50295c5845ebb842f5cad0584ac2c85634662289d11d77e19214ebb93bef3f8c94234939085f70831220ed8dc036d1a775bff582aef0cd24fc6770cbf21a9250a35a78b138137e5af94b0c392fd11240b1c70c3114b390528d3ad0e709904f984ae243895821a47de10a05d76fffeea5384a343cfaea05aaa1feaca3db8cc20dac0ce59a55cade09e552319cae445a895e8f2add6bd5bdf5878d0ba577d581c351f201f2aaa56839e4997dd62b51301691135680e5f53dee93f9c18e7705e01f6ba7e0b8cceaf9a1f212657de95414f2aa86fda790f78a1a716a1bd59b21dc7624af0ea2b08faa914bbe8a05ad4471723465eb5f2d3d762d340a5a616466034cc230ea7c34215c494578ee5f6137bebfe86a0fa306cb3bbf3f565a58728d227685d5f7abe847ca83d9deefdb80bf1968e8495ee5ab98ccbd4159cae378ee6ea4c0ae72b36c19993bed08f937605a0c51d7b0c2ceb6e91b7a7fa322065a1a6bcf2add3c36067c1e0258ee10c70b2352d7f9b9f1ddd626691805e8450722cfda4901fc14353fdf786b080e9ed0d7ba34744a6c72a3dc5b47c5a08fce1d89f292958e57018720c2209ef687de6d55933c0aa3a95d1b4fd78749b0cef4d6e4b45d839b35ce8054412cabd539487eb4b93786e3e8984192acef0705bc2195b91a96b6c2d9ff41c53ff20b856a11ed3cb3874abc37113fa1c152b060a69892e118d954bcddff76802980bb4f94fdc3fe8e52b8287a173d0f51c00f5b2139a8bcc306c7e58dd4c060d740b9b31efba8f943abe4fb0db7f9b2e72ec46cab18721b8f2b61e90e9be3bc73cfc878d641a5a14b3801063e5bfdb95960c23824c0a18966975c7b330808b96e2b104550fb6cc923709f354d670d547e5eb11644a84bb64aafe6fb43f2f93d46a97c38f375053df3774f09f77ec3250c0374d279da90eb690ad8cec31eabb65ab54110adc9fdef9b32435d9b88163bb014add8c66fe8fea42b86ede732b53cf4546953b6a563d6d35a95ced071c96b5aebceaa81dd240a76c6e492c883ee0c71b5d5593659cfd913a4f545ecb76b1782357998910f88c3bd76d83dbe29bce50afb374add7cc3e4112e6b68135de46bbd1813b5112274c8deadbd5f0932e32809f3b322c19f23fdd1b6b14de33464b7ebf1b124cef397cad5bad09409af67895d787982f6b1c5b68c025fc7d46dc82132a104d3d337a50ba497fb32f0ba8f1e15a2a53b268422d948257fc78bd70fd3f52e6b669fa86dfaeb9af6742df84f551f01378f061f280bd0b398305a289e910a04ead602d6eef3ac9838fe7baaeadcbf47f07cccb03aebf7bae1889191d494d1d435e432b423175a6a5d2199d18f9359b36d9be98d7a0b507c2440dec509dca60c5a5198bdc833b01d5c92e305b1a9e3c5f4dd4852b4de3fea1150056b5f49543656642754e3c26ca9324c4774d72e37212b0077ff641b00c81a829ad979936d53ab053eb461784195c9a03794b2269869ed4cfd8fd72e006490a6f84bc5901710f8704356583d9387798b4d24f9a4a9f7771b35bc304a51207608a5495128dc0ed8201b8992dd90e1bf3cc64beef2a1eef098d09636335d5cbf76492ecae1df25fec774cf40e6e00f0b0c9b4b38e613afe18a6248a2b1a5d095032b27ab3783e36de3a7783bb836319ca6cc3de51160d37cc117a777392cad9e77597963433c817f153d6e3aa18354361591994b43c0e21985e09e7d4787f9a0aa88a6260df10ac9b1443444c5bb37786732d802508522454ec79efbbcab00265310a62abeac58986db7d93d1de917b9d46eb022baff9546032e25437ef4af06cdd55daf8843e4faf27060fd094687b601b550166de8d6a762aba28a35d3d76499"]}, @generic="136f29229a4df4e4f7582ae6583645ed692fc913306be189cc6642b93b7cd9238f092abd80edc12a5d3431612e5b231358b59cde6da40cfb49d29aaab7ac0bb5a302ba455e14e01bbcc9a92d56d3d59247c06698cc119c915def41000223d8c5d3b07df913786b", @nested={0x110, 0x20, 0x0, 0x1, [@generic="946c2ec7ba95f97113945f17b365a64ff8bcb31cd027e08e31e99779e6e2bda69a5f4783c6021bc1eca06d41712c49b92e4d9969e17e6dcea3d7fb450e289acfd16c3f14785468d290d16a0d5470f84824b592a754e4fea2fefb83e9059dd4651ef2c535", @generic="4b664345f38e347a79b7523c9ee951d09f9f64f1093bb080e37fea6b4e866bc795c6bf2cbc7a43273f1f73d63b522f69479fc3a9e2d206445bc1de00da380635fcc48a2fac6c9b529184acd59c1514d613da1ae7739e052407088fd980b6dbadf80eabf59cafcf199769fe57ae3ad69b80674cd15015f802a19192735f7970c1b4156ebd6ee3ce038b17bed66098161cab133ba4ac1a50e0086cae446598e17e", @typed={0x8, 0x4e, 0x0, 0x0, @pid}]}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private=0xa010102}, @typed={0x8, 0x7, 0x0, 0x0, @pid}, @typed={0x4, 0x7e}]}, 0x2270}, {&(0x7f0000002440)={0xd0, 0x2a, 0x10, 0x70bd2a, 0x25dfdbfe, "", [@nested={0xbe, 0x14, 0x0, 0x1, [@generic="5a173599c4978afc5946c572e2140561c418c3af2786fed3fa6dc90fb2debf91efde1a30823b78837aeec981563b6b74fc35fffbeaf1f2daa4ade6442e42b39f80b6c72bca4c1be1ab718aa32a5798f79467069820076cdd62492418de725631c43af4332a869e70ae816658e3b728682cc32cdf674470c9ec9a6da5025b4dfdcc9f472ab8e9657c5f644fb87dcfaa590bc6ed9c068ff616b06b1760dfa0703eb9605acc56baf24d6d6a74ad92b6a9a6b8bc4543d02c355a4757"]}]}, 0xd0}, {&(0x7f0000002540)={0x13ac, 0x29, 0x200, 0x70bd2c, 0x25dfdbfd, "", [@nested={0x281, 0xc, 0x0, 0x1, [@generic="d4df0b3f860ec96f8d963087212acca3b9c0e635808c41b2dc26a2282c4d721bdc5a4ba5d0ccd152f2f7321f61e8a8b09e7b4205589f31420b810baed5333158d7277beed063cbd7d76323d607b6a570c18466391b827671b387f40fd092effb35d4b5923d41e7f2dad363bc2c57d2f366151c1dbb8010", @generic="dbd87b767ed3551f8bcf02a42176e093219a9650381130855af0e60f722b492beafc84290ac306186e796d8e76c91a129eadde817975e43fccbf79567a4cc25682f4b1619b9f6d52e13cee245b60b310afba08a8b8b709062c5672b4b93bc4c38bb94a384a2fa4bd41eeea6fb51481b36e0c72bccea0a285f8d69bd58c5bbc63af26cc6fe2e979e24b33a7fe39e8346f489810cec7f8367c5adefe43105071933a2dfe0759bcb43250845f3d890c297b0b4c5aa228b8436f2d5a5cddf158d2e34ae8ca63b9a7efd7f2c49e4eee40c134fd17ef1d3f56ce1d3c7523e0d8af", @generic="55e6f753942f1677c19136e4b5311f0da822a4eb8243bee396c322f26df8b07b1d17448c6cb8fd9f197701468245a7e43c9c943a2e", @generic="5ec9706e3128be52b389746a68936bfedd6bd5d9f48284965ef8ba2906", @generic="491e1b75baf85dc53e2e95", @typed={0xc, 0x24, 0x0, 0x0, @u64=0xfffffffffffffffc}, @generic="75bfbf9f3848743f2566e07e429debe190a59c04f41a121f7cebf3e50e642a97e82d0bda84dd5a17dd006cd91104f9588bea7535002544d88c0d0832925d7eef09d861e313159ac7d5e087517129934ff06ea74b68b8bee3273ce0e5bb4c9d8ce068abccb65058ad3362b05c24e5149bfc5fefab13ed39b718a64d1c6f780311a47508f8cbf546ff3dc3deb89e941336da5cc384ec506645d33f567fb29b0c55164bf74ed2e9c1dcd44739f594bfc7dd8e64b3639574e5652ad0dd05bff52a"]}, @nested={0x79, 0x7f, 0x0, 0x1, [@generic="5675c9eec2954745954c955a692fe42cecfa", @typed={0x8, 0x14, 0x0, 0x0, @fd}, @generic="19b33c1182e763f2303442640bf760a816463b13442b74c5210b0e46724dc99dceda1844569f8b342fa067e51cbdf06d82052ed08eb98580dcd2c9f554a5b7a678840d952d15debcb706815bff7d1f98e7cee2", @typed={0x8, 0x6c, 0x0, 0x0, @fd}]}, @generic="1dc91c70414fec14904db37271372146129d5b50f798ce1086936551e35f2a6054bb412c1c31c9f80923ef333f6e1778159710c42a6e0d0bd69d5d9b52853bb5c3da244e782ba73ea107a86ba69b633f80986c3725e6", @nested={0x1041, 0x55, 0x0, 0x1, [@typed={0xc, 0x63, 0x0, 0x0, @u64=0x8}, @generic="e57a20b757c2e03cfcdebd8b0ea0500070ede29072aa81626014c2b8b6e9842331", @typed={0x1004, 0x77, 0x0, 0x0, @binary="6b203e2cfa8a19f75c036d3bc498b3519e5f506b7d6525dff4fc0f5ca8d89e42832acc1ce2de1bffb9bc8711c8372039f2661b4e0989d39be95d9d88dceae6163ed15f2fa36a13fa3feb0f6502fe322851a65469338a885a553582a889c8789da7b75b1da5a5880b15b63618e7f711b0fd4524c21106757661884cb5db85f3c7fc05ae19f2f00ae275260785fc2422e863d8f33d8432c0d5c2f27ee967c75fdb11c2adc08552bdb017f1d79144faf8a2f956ca719ab3707996edfd8a117685ffffc495019b4d2359ed494681d70950f0835791aabe053bc82937dcd5355d2afeaeec1e16a5f15f5f9a30721d999b95e52b11a51fc09dae6825a2d1cd76035729dcad2b97cf8c9a5e24ee5ab54d27e1b48de4f7cb07a427407bdebae8b4f7cb0c6b03423b2482c114845a34868003771817ad0e53f87ef0a55e25ec08465a3fcae8962a6f67bdc6e51dd0c08fb8102d4b2135310846eaa5273e6a60d4860e0d799b9f70f2380ea3ccb1f5c0b7d829305dba64a7c9a0abd45999ce3bb6f4b9c00605a2fcca3a96130aa37766086de2074ec77a244700c1d3be6df14ae9d618aadf57f8f00afcb2865573f18347d35b33ddb7b5799ecb661d6fc20248f55a616a39f1e66b5bbf4d25e1b0b73310286cc67c97cdd51c94019e06b917a99b3c19356c224c4f9bceae397b3640aff26d4622546dbbf8f5b4028db2e4d5e636f7bdea0e10d34f46266808540389e15266e23a7c107ec1d6a514bd66477c6ac29910eb20c3a1d438d1b1af570ca0f11564b3828f038de9bd5cdcda83f4c05712440b111768181efb3589f19a27c18601cbff10284f0cc8fa37d1203c5853deb0013b21986b5f612c925fe1012aaba5246c3a60abd8eb0bee575ded97c9c052698f766cb48887808aa8bbab8d1621e003ee15f3b36d20f106540e32fc6741ff42f354f8451f27aac7b114bb12aa7c574de70841fc86ac622495850ddb8bf69a0c104bf9da9513d21f4454723325f81a2fec6b12687e16a97d6134c38769fc6d0e951b34c38146e6c80c9fe3142dc09da6c05e019944168ad4ce8f83fb6db52a17bacc2233171a7c7e4871b2a5a3bc662a30ef60e465db45e9f997e19f420114f3c8ece13941a5805c24c86eabb08efe41cbe9016f77544b923e0c7ad98ee97627728fb2307b22a48eaebc3c74b466def1aedaf13d290e37de99e3f1173df88efc042229edd67aa39887d130442bb3082bd8e2f0ae7d622a69d0b99f5de0e494591c3746ccae1b273070197172f2fd46d26c078e836296da790998610ab3022a275d2ddfdc49978f58c31af34fcd28d1b853209f197b512ff0b2573bfa7c0a50dd5cf581dd9cf69e9a333851bed14cad723641a9b33f3ddc73ca18ad0b0261af0fe9ad72170b7be0e314743f67ffcf05dbf09c6afb3da68ee78ae05e500678aa74be6a3e59923521878654e5f7edf0fdfd73edaadae990b947e565e174a7ebb1c18c9b2952cbd03705371e78925775113c608f68790716c1155dc2cf27c35a2a3a5a015524bbc7f01a417787b1193edbe46e95e320eb741758913b6e204a9a9cd5ae98e8021178545e47a238f4a01f4bf5df3f9f396b975149ad443878c19575a13cc402b34f519bfb1a8010acfed1f9f90d9ec74a5997d8830c4a9d66334a108bde7e1ff79b80920f03fa3388cb3904f5266e562ee81291c72ae3564ca3abd8d2f474b80a78dd7dc14f935966a6222fbd17bca05ac8a7e4f5f721cf1b7e23b53de9a3f5323ac0c8852e76a6c32de2649d24dd60df38fc8135f24670a6a9fe12f82fe9e28a23e76e3ffc45f208cc5dc6927c0066c405f45ab60c943070ed88fd0d496cc73fedbcaffd9b5799076dc21b9e2c9f04a868744e983afba6e18fc484a6579452eac0eddeceb441d7fce86000ea995b9b9a3a469bbea9c573f467445695b091c9fb3a68f25fc943e111ddb1c5cdc50f7d4ede57624ef529417af5b41313e1c179e0dfecf475111bf0e807bfd6418a3d337a089be4d90895599f9575f96c88c0ce426dfd26873f48bf51cd113bbf65cfbc4805d35f2cf3f41271815a3609184f5b2da98caa18985a2882ffabd6b1b5e423366da3464e7beff0394b3a7b4bf55e884f76f0d7550f6993c219c5f52144772657c81439d11e8f8059c65709c1cb04baa977c854444fe6963ece7bb76519ce025ddb52d8209738406f121d3a2287fedd02bba38f8dee5e5201bc9bfb344ef21f067cca2f7a1549629b681cd2054b9fb60f234958620c7962a5b1959f7542c19090914ed568ae1392dd7592d4bf55d7b42dcf5ccd22138ebc60e56441c9825a6bb28bf3b0d7c5abb889fd8e725169ef61481f155c996d6ebc98f007f073a24a3a80f7a1015238e143b34231fa3142e062ef42f8b62650904673de705968026ce0bab78555b7c3ae6909eb6ae7e9574ed1cdc15a32a6ce2ce9b290cd4f1648b789c7c4fad5575dd1d3ea17754d1376b7987388089f61ce8c9bee0b453388e9bca9e2e64e73e4a0acd0c60c2951d3a0636ec2d85b243ccc51184c93ca4c302f2133a3bc088f7f27a63339e9a74dabdad2d97b3a591427b3f09ee69142da52de2759a6aa9f9987aebe7ad12571d8e4d744245ac744505df0bc0d8f7dccb9f7e3ab7eee0ba57e4aa87d200ca4c48ecf5e254bb378ff8ed1aea11b5f3a3b2451bfbc9bba222912dab644feaae9e3718b354a9a596e3af14c2e5fb2264b182d9ff06d97cabc6dad969413504b5d74ad4807f534fa6ed670b5930fde2b14431c938cde7a9d35ddb75febc484adb7340609f9cb671a23a9e51ffba4bf47bbb038acf9d49caf2423a927cf0fa7df67a3e030d7c29869b3b970e7734eb9daaaeeb6d850aa32a00e6ce2a8f6282c306304b1bb49b8fe16df0dd5b32d5ffd9dd847e8b6a35cab749637871831dec39aa6cad4647f8b4fdc2f662128d9502933e4c0590290fd08461f81a79017a429e9210c8dcfb06776cf9681f5a8f1428193971a931c5cfe9ced6e01166eed7115d4e6878e84fb9d55f5b760e9ce303ebcee875b2aa79d6082270650202509ef102e7c745dab509dbf565eb2b701390946bb45e417c07d555117249db4079591fa1b421d1e783ea77dbb1315cfba10f7b901e0fde9f0099885c649433f1fc826ec53bde802716b410c4af90300caeda8256a11f9fe8964657df20ed381aacbb42dbdd62e02a19c5a1dbcc481bd16958ba897e65716827a11428f0ab40ba8c8b601fc0ca420f9b9b2997498c59233383c9b0aa1bd6db3272972b69b35c498619669e808bf31400474296ccfc8dd55441a905367f6e01d1c095213d704be7ff9ad3a41a832d3cfba2870904fbee2761cb393342e5595778b594a5d1e0a659555c1098dbce8ee3480cbc17449933de2c005bda99f33b7bea62f4111fe46df11746377a596d507047976dcbd801a78d415a8d6a17056c63cd3aa4369f6f73966bfb3db6b2d1ec9ef05a2af185c74fba5c3a32078e8fc150123bd968860915f773830045dc56fcc4815554bfec6d714eec0e485268ee23ac22d06fb2e740bdeb60fec520e4d838434d3febeec2d0020af097eda79d603cdf20f3324da297217512ae5d7050c93a01e77af0cb0657a6a9eb8a6e215402838add73450cf5250247ef7bde9533fa7c6667f8f44955f8055bf3d21de2599406c2a15a1244e9078efad65ecf9f7f74726b7dfb47205cc47ec31ceb387e42f5e0b2379edc87ffd3166d89e48e3f739e011de2f8a6f2a6bf3be92f4525fe1d4a59f91902c3f57abd1ab6fc083a0647373983749f50c7077206eb9619d965c65efd8970282bdfb3e27ab90783e92f7aefd2577a44a79daebeba02aa840477285c13a25eea1901e1972e2e816d97707ff7681109e78b34de94a6090b6f41f8bb8f01669a8977c514fe6fd1eddd112019beb8d8b5fed5d59e02b0c18c055a798f26544028a2416e28ae207b64104991d96f47b0c9a8cef38eff92c2849e3e7b802f683aab6fd7555f4a59a33c5a5f9a0fe429aa3eee37e49d3521b12261c27fb4d3d302bcbfc815269e12b20746adfb4539be10885325de9cf4d8f85390d83e04f0ecaa1c921447cbad7f0b4e8cfaf94895057c4d61361614490649f15395285b4a6943907a2400b5f2f8c20295e3b67a106e6a305ba990e1f8927f08951d7085a5390b4419c09e37536a068679cdf3f8f38bf93bf73120cb9219dc7430c73c14c4375b1d1eea897e55080f5ebb2ce035b74f5bbf0af15d9b15754a3eed483163ab7352840e08ab194c95cd4f42e99b660c0f490e08555fd6cc7ba12c6b372825862286135a35653511a92cccc9bc0d4b6bc5549a5393d72568587cb59627c811aabf69fca301550ca4f7065594d41ad27ce3e99ff02fb3c2d08935a174acc88823904c8aaea12f254b1092afe792a757fd272042a8ae9ae538991359e4ee3b5b7218ef13ca90c875be79fb96a11129073ef2c4251d5d2aaf72576a95bcbe5efbdc1fd2ef826e3b4b1690e5b5cff8d922c7b0c13c84b37a08bb4efca420783d5a70d30fb452a0829870f378cdc8348ce4f810b6f69b3a2d62b61686e1bef800e9d9a5c398088f30f3e20f93b102603aca15e22a53b4018138ba3e375484b93a3a9fa0585e72f07c0aa5dc615268f39f689d3ef7e1e4c5002d20383be728b8affa53957f7129d8093241757335158ab20807ed9ccabae7d413ff2443a0d130e4695f1e143ea355857e5396e9ea5d0697bf89bbc95187d7efe9a2adf275979d9fa9d3e38e7307c544b222a27702c2a4c677410c464b50744f31e61cac97fa6111ddbc3d4fc29406d73905a3fd239386c7aaa332d297d2ce2fc80880fe99d52c91586f799e340c72bc64f91583c4f556be3325764ec127770b606cd7b347784fadad05da6d810499ea181b6d5633421bbd7708916b52ea313d7771694709a606398dd1a23d490ad305cae1c16503eca83095ff45f334ce2ea389fa3bf0f7562acb75236972a477c4c784218c30dd483b235a98f9e0b3f803e264ad24e5066fd97944a1987301b272fc638726bea5a51ca1a3864cc176a25aa3ab4c2df9a40c419f864f52faabb53466292c0e730ecdb1769bb8bacd1f3ff0f0aae3adc5c7328e7a4332ec4fc75a22f12c8f7ffd455f32f39ba91ce186c8579c112dd3dee249eaca4ca9c72f9080c5b950db02d9665407bc8d9300c793666b3c4f818269834b5ba8626a0d2f85a927cac4bf1ed6936dffff1e4c49099e53c0358cfe2ec70861bddee1c37200fd6256ac46810f77aada2f979ac4262d163f9f8f12a12eb74b217d773f8ff7a525f3b2b6fbe16d0ff82adf0d7870a5d74a96258288125c6711b23ba40cb5c23585a2f969ca1aeff1b0e03f5d9335f495f767f1cd72c32e2051457585a42da8be43547aac535815e2bd4afcce7165689f1e3bdfd5b28a0e186d9db6067b5949d4c9f5d34e85aaefeefc14370bb56879b6bebd367d20676362f7c807fc063c0109401fbc0ba68754f03ebad1f707722ace248c6a401154bb5725fe0f2d4731188e1b5ec199ed86a118e47cfbf2d23a3691da8854e9b8852eb3ba9738711baba74f6af8fbd98fd66b6cb699e31b222e335ea75d89017d62a1847e20fd99c301cabc1163a872583f652189ad38351ffe19cd5161b18882632d97720bfbfd43d813f8b12d06c894c69e425ac1e9281a62629f87e4137abf8ceff6e514cc276ce21ed9d3bd529a7bada6115c68707ec98304836d0cae69d691de277a009ddc536da375aa915209d8e02961727d02ec9e4588fba87491f21"}, @typed={0xc, 0x4d, 0x0, 0x0, @u64=0x1}]}]}, 0x13ac}], 0x3, &(0x7f0000003a00)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @rights={{0x30, 0x1, 0x1, [r0, r0, 0xffffffffffffffff, r0, r1, r0, r2, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [r0, r0, r3, r0, r0, r0, r4]}}, @rights={{0x1c, 0x1, 0x1, [r5, r6, r7]}}], 0xa0}, 0x4004001) sendmsg$nl_netfilter(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x2c, 0x18, 0x0, 0x101, 0x0, 0x0, {0x2}, [@nested={0x18, 0x0, 0x0, 0x1, [@typed={0x14, 0x0, 0x0, 0x0, @ipv6=@empty}]}]}, 0x2c}}, 0x0) 22:15:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) r2 = getpid() pidfd_open(r2, 0x0) r3 = getpid() r4 = getpid() pidfd_open(r4, 0x0) sched_setscheduler(r4, 0x3, &(0x7f0000000080)) pidfd_open(r3, 0x0) r5 = getpgid(0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r6, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)={0x10, 0x12, 0x1}, 0x10}, {&(0x7f00000030c0)=ANY=[@ANYBLOB="301600003f0008002cbd7000fddbdf253501688008001d00", @ANYRES32=r1, @ANYBLOB='\b\x008\x00', @ANYRES32=r0, @ANYBLOB='\b\x00a\x00', @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=0xee00, @ANYBLOB="14005a00fc02000000000000000000000000000108006d00", @ANYRES32=0xee01, @ANYBLOB="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", @ANYRES32, @ANYBLOB="0c005c00ffff00000000000014003a000000000000000000000000000000000108006b00", @ANYRES32=r3, @ANYBLOB="d576b93dea1cf779a46841320c480a9223176e291bdad89621410b6686378ee1b888d0c06471afc46b739d41f4cfbbb1241b25e636da3f1e335c88de76a6cfa949f47f64c710c59b0871147389979caad3331157dfcdd5f5227ce5dbd6212e62f747923bf906a12f6b015fb54b50f4e53a5e71df8969f1e84c78960c857f06bd263f1561702306d55025cd1719c226cdd39aaf521dae3a421dffbbb7314ab1084272971b594de77b28b9692c313d69f25879005fac34b929b0a11550c4e0d5e916804c39f0b619e00587a51c8b1978d6210b70cb05429de1133d90be2632a9b5837908006700", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="18233d83a564852261a284b1b04137523a09360e97dc849a4e7fe8b1aef6ed31b0ecf7e8175061e94dbbdfa40e2e938d6b36288ce0e63aa9bb24ff82a9f2f8b3ebd70403be646d25c925e8cf308057fc08364a9581a55661c4d083a7fe3c1d0370c7b1e1c7487e15aa722aa804007d0004007600000014001a00fe80000000000000000000000000003c2d003680e0a33d37c37a1d1cd81a14dd70daf46bd066a5a8853170c827b7e3433881027ccba8c87e1cba1eb1bc00000000"], 0x1630}], 0x2}, 0x0) [ 482.160571] syz-executor.2[15607]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 482.184140] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 482.188436] process 'syz-executor.4' launched '/dev/fd/-1/./file0' with NULL argv: empty string added [ 482.190649] syz-executor.3[15611]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 482.215526] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63 sclass=netlink_route_socket pid=15612 comm=syz-executor.1 [ 482.217258] EXT4-fs: test_dummy_encryption option not supported [ 482.228416] syz-executor.2[15607]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 482.230496] syz-executor.3[15611]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 482.254812] EXT4-fs: test_dummy_encryption option not supported [ 482.260532] FAT-fs (loop2): Unrecognized mount option "" or missing value 22:15:20 executing program 0: syz_mount_image$iso9660(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x9233, 0x0, &(0x7f0000001740), 0x0, &(0x7f0000001900)) r0 = syz_mount_image$tmpfs(&(0x7f00000006c0), &(0x7f0000000700)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) stat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)) openat(r0, &(0x7f0000000000)='./file0\x00', 0x400000, 0x12) syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', 0x777b, 0x9, &(0x7f0000000840)=[{&(0x7f0000000200)="9b5231ee22ab8357759ede351016e0fc990541e2e8f8532b7da85eea11dc5329af26e4534ab79048f38dd1b398ddd48ea0d25fc539fc562b18f1b5d936ebbe07940677ddd7d7308c1193b405d8843ef66d4199045ab6e878756598c1ae3ee3357f6bd5f76fa1be901480d4be80398f0f3481a54f4f1f265ba06122e1e0008b6969ba8c6b460bd583149243b0275a08e3317b1adce9d776ca03444218d604d15f2a9ba5abe6cc490634b1b1e3b62eb0a57339b94b625c2418a0273c3ccc3d9797d90a2bf69d4346891bd7d0e9732ad5ef2d7c1bd846c7e579be8291af9d4f841ea3f534d87a6d", 0xe6, 0x8}, {&(0x7f0000000300)="1cf6c0fe46e709a2b6484d73b94c71807e18a32be35626d43e12374304926393fc2416c8d6509f8af677f4b1a27426c24370ce8297a96b6da6ad63874b5cce8dde67e69a1caf7793354d1e3ad1fd5d5eb4bb6adf1cb34f80582252908c4d904cb4b8d7df091a60dff17fcb5c46cbd2185e933b1c134de87a4dda6ed932c608767ed4ef19760fd8ce78bcd23650ed1bab200472397a8a53b93a73b0a3d76269d96389098ec0b2a896216f8f568c7204a1cdeda13c48d23807014a0b2fd5e338", 0xbf, 0x8}, {&(0x7f00000003c0)="d458ac526653cb66b2576626256444610188e945719fce8aa119d7a57598b131520a06a9ea07d9f1b530de286ecdfbb78f62ab064e70ad7df05089d42c6b3c1b6a0dd2e3b5a221cea8202fb64dcd4c2d457bdf39b2fca1d9601fec8fc9d90791a9efbe2b3104edfcd70cda9df24cc5bf9844ec5c8288999c832716a3c75e6eaeaab1b4f0c3453bd0ef48444ac293f331a6b86b22a6861e0fd30c3a332344ceece38d5f4d644f7b8a00fcd49a542a10f73d0b6348f4693a7cdce9f95b2d405df635e1ce795716381dd8e5caa78415fdc959905fc1b060070385f97fafa545983fc450", 0xe2, 0x7132}, {&(0x7f0000001140)="0f059e8a80c7ae80230a914b89dfc35ae2d64d2ceff079bf70c79792773fca113a74615176173d66e7288ae6ece6755ba70994b021ae45e5d3c1b06aa1a4410e2f241d775de089bd7c4a8a181038c259eae8d7a066d9760a92b2c554f522e9fec810e8013656d81866540485d6d1d52a8787978fa29ff8d9d938dda69db68468d404fd2eed36484709d4d76f02e1c9ca6e679d05602a661b041a483ad2ab3547bc92472817dc661b94da9a900c3f0449087afcd45d00b9965fd28f8f5124dd5f069af4c121a0979169e1df1dfd21ea632a7baf81338357fa97de613f2059c8ddc4e9c963dc8f3100a37206abb64cb042a0c4745d8fdd7efb825e65623ab4ea8ec1f8e8c01c7261f518efe9fd4d0d704a262a667d7bff920ac7efdcaaaa1d1be06d2fbfc87ac95e52f236d00e104b2ee388494c30ca32ea73b7d4443507f059afd6315c4dea945ee9bd352b8ace2baecfcee2cdb399cd70df49ef4f2be5fdd9ffa2bc21dfa1b1e4a6df76eb22e987f18868abe541ae88bd2ce4cd065cebfdf63a6ee8882079e71197a863daf67d422b1c190556083496204f21fa8a084e2a5097c525f600b16778d6c8820a98c3a6d7a183d8fd54fbfa91093c6382bbbfc38dd19536c077b496b2b6383932ae7ce1eeb6679744e47f4dd29b7e65b9ebf89a143728ea14f46d9005e09333618955c421264c72937a17cc52773b74624fef010f4335d26b2dc8b284041a9132719c6ed82e5daedb76206ad7b170a2efe5d1e7619a5a1d6771e0c4f4fc4543ccc5a3064a5b3d6365a196f321748b0f0fb5d8b8cf44e152a3dc8f8be34a7abb593eb5b6969e4815f6ac5d502000426ece80223949bed46c6c4d7a474d93e9db3bd80ba958bcd6f0e910cf1a70556d76086261b3982bfccafd5b58ebefa4556eb4f34261599e430399a9cebecde45959ce7c9bbf505b41367db4e8be549d9aac139b4010843b7f9dc55dd928710b898dd7ffbbaca5a0b26bd933abd413f85d41e8598c95ed14582dc56216ac708cef15dfd0650049c2ba65c6311ac895db7055d4bbcdc264829ec6f0741ed3ab0afadb6d33348b0bdeb9949bab577ee8e752d6046f8ef34a17be31a6c82e8249e3d6a921839679cddec9526ffd16b7fb40924fc0ec07bc4a8b150a9f9bf537be8bdaa782ed1f6be40f4407c74230c8f3c5e791bac60288fa700955af32ba0d8765a9df1d93f29f45579630d6121fbf4538ef2b6c1b8d928470e83aeae84d0d521483c685e5f52689c6ec95b863da2e6d628b3e8419ae9097207549fac78e425ea6789aa3bce49b102fcfa050843d2da78b1a84e49ca7498e1f3e0eea1681599e9e8de9d7f9991a1026f7a07c670ebece508274b0c086ac350e4b97ac87bc6801f7c6649dd45683d05cfde04d3e4a274419efc90c5d12911d63c7116dfbc83b17b7d6fa5d23e51e592aa895c6a1db97aa738c057431da0c2c8fb6b6e997a5e987254bd592c4321cc5e04d7fa85a5fe139811d09589d65843034760d36ef4ae8527aa54b3bb9861cf4727629ff0c2bfa1752be3b30d8b140913081d881de0e833f2f394ae1aac711cc2f42748378e53f11a1f7db51ba02cacea20572a7f67df670b6dbde113e03ef2ddf8d50accaac410997584f8c28eb4081c72a51374f57fba3f8729bf45cd17ed4787218268952728dd961d2d858727a395945c54daed45e2de9f9e80406d6f107628caa5c655ecfec8879c8c2e2a3f1d7e617e1b14c827f133cc78ad711741fd831d848f30573ac0c56657b57e035af21135f96891cfd170c9d73be45a81d63ec5e9a44c656b91cd9b263ea969e336959d9c76ef2a0ca4ca3330163042fde7facdffb8fea946bb9e2e466342e1e5a20301d0e13e1bf07cf6d2896fdd9be9eae46ea993d3f51b7e0c4c2d07a07097beb9e9239669e1ee0d604112e2c6f6463bd1e4bc51d83d95df76a91053db9709e12298b61e93db1fa2e22e84b185fe733cfa997f4756fbdad793703069ccb19fb4d7b42ea2ceba1026bcce33eda3cac94cf4fc6cef19367184ac18a8a2c61f6e5cceeddce214be197d9d836b87f65caf8b8d1d08a1bd86c6d19971c14660492995a61f09d7693a972b0e4704efeadb7092db8c37cd0458b7aefe19f7b4ca385a20b3f4d7bd3108248d15285f109373b7b46dff1b4b01ac749a4a22622575bedf1ab832a6c855b47af58ba679b3ae32fb94490517a44d5015e989d25a8b1248bdc138df876a817a6fd6cb0a848040884a22a7c2dfe5c522be74be95df1a35beb4fbb120dfc0738078dcf979abd2d9ded27d4154727ff077ab68b4a9116a25e4971904cd401aeb429c2e41cb6669701ec8c63f2770a0a439c9233af40f1a3b6c46c640420a52b64baa600f3dd4f41555135efc0f16ce939179c19bd8b1f6fb2eeed2600d19f50d0a2ea577afad56cd72808b2fb315251993020a87acf120a396895c65bd74231125663ddd073fb25a40781c63aef414a413fea7b483cc0db2799f88bf5e214b3209c871ee8533a6fa975047784b266a15d62f4d5aab457c962aab5b59f24b7015eee26778e9c0e275d32dff90e0fd5c8eab9179ce0332f5d1d8621902aa8332b91578072d565b07fc399abb44566416aad8a5209c31523a0e53d34c33ddbc388784f43f3e95c1b374b784f3b19ad52c25ef2246681fa8553ccd15781aeddb51a9fd2c759be4cf51bd23cc91e6f4764eb4220e2a4c883ea95b65b0cbc81008aecc94b6cff5b463dca615472b24e9e5ee47c1b9a6bc3c458564ad03cd481f9570a071aeea02bebb88ed416ac0b71c5ee232a2d9a55e97f388edc753a313d5d1a9003945f4391c5e871f26d373f5e504cb1efbfcf9be0d60fc63f9f54fc09241c2deb43abb75f8717fd87bb684752c4d4a81a38e749a873809b658e41f25552d4b182f43bcd0c6333bd945b6287852a40906ecb08bd94a30213b9f78c40eaab8668725c69fb0c2e32dd1527b4da53a67878b70b47621150b2540565a4ea01c03951edf55ca58fb51f5adb618313b5f28cde50c2f4e61a0cb377253d23d2668632ad0a0d4adecd1d3568838615e8d228218a1cfe6b657f66fd19a7ae4f5717e6f07b923f8d934d1188f21a588689ea805cdd17b196555c4de998b6b00f85c04ba597ec09ea320680f2f64372a5521ba9f95f85bda53831428e16d845a6f8e07374a34cec11b70c50173a7b68d82da848675e2d95c80e8382699e355ed13c60037bb06b96c0c3782f176518748e15ee750d5544885d68437ef6c9eb75e16919f114a44b058f61437ddf57c46d413d24a7a36de2a29db69c1e6e6d252921be5ec85c52e6d2a9d8318fc9a71a3bbdc62f2bf6c7a85cd8b238cd0a59760db2a9bc685998143f2930b64bbf5bc909dd289d686196b4e2cb0759e67e8105901623386cf3eacd76398282293311a9043731e23c4f1c6721a92a12fd7b53efa51640900554b2e29d7040ca2fe6c1b2526394be58509d06e44950a970b16d2f4e1cc365ae08d52c5ba580b27885351106ec2832120d048910706c2c8bd4bec89af3532fd0c498314c176484265e6152a2631540455fb6c32f91da3af6e5cd968725592e333431a99a952455c14ccbf2a81120dabee8f7cc05018387d18662365548100f4580147032288954fb0ccae09780522f07143ed2e55b79e17c0cbbcdff9f7e9b3f38a60241e62e7b848f60da5d69800eab794c11b66d8aaf415608466f38c6ea4b58e20a531437394fca9214df55046d911174d0fc88d2a336e725ea0bfc327b7119e48befafd86a8da412dc68179c4e78fc62b5d634cd25853ced08354521dd68a5c178d01cb65944da907aa37f6ae6087e0bbe29ff81917c83eb27573d6554f7aa3d93638ad906c8cb8cceb362d1b6f18c59972041bf8c65efab7234d853ae64c01711d4ef3d8962f35844de82c67c505be1979cb196ca82400610a2f97afc30c1f1f650c3deecc3e8ff261c110fd98a104ce240eff2723e59037c012dd16b8055d501b737070379c7cad5dca863ba08a505d2156b5acbe312e510869061c5a3ab612be39d67c9f8b68823a52c48c7029e653cca5069b0e522c5bfab99c984895be4e2d179e6bac6a66f7cd585263cf8a19d6a68bc57b52f19b607f5486ef682355d7a605dcc50838eab932b4920da1edffc8728a54bf6d9fbc93cfe267664aacae2345faf655dee2c5628c6fc744cd42f4d1e51825583649d519e2c4d3cd340a1924be859b5cd51d84df40480dbcdb68e5f1f5f6ae4bf844ad01de5d69a3da9db5ad0d1a3c4e8bf7798afa966bb8ffd802739bbff013b04b6e3fd5b1e13cbd0033e7e07dd7bc5b143f3597337b7d34dcec7d640a16c4f9d31184e42e076bee2603da787c0a16af7746b09692a60e47884dfe571236493d8388f65c830d7347fa1d651e979ef812a446587739cd1a6245a6e91bcbed75dafc64c1049ff5a7bfb3348ffd1eea52afdb0156dd0cb74876c8128eae45501b74029ddc5c4e6946cbc0c11cf93f11153c2faf94d884877760bc10843d5da3f485d3e5baa33aae46012c5e13e6d5721d0863ad526a57f3521def6dc99a1e95ea6b4f773c6608ce7c0a5b63aa13288bca44df6b230f331bbcde4b4728fd4bbfdecb576c259f036fc4ce79a194ecf37d47263972739358124123a0b9130049fc84924ac80cef5cb442334bff9f856725946169530877cc6051c49dcc1677e896ef8489c6b4b96d88caf7e8a622a601aa7341b2affcbb01496674b3bf85ee9464d075aa3e79fe1bcd8c4a59096b3d4afadc786307d6de88eac2890613873027f4472c230540781ee9802671650bf549baa9b46afed682158d9e58c471588efc360e484002d169ba236f5dc4183df22ec587b7e0afeb96d28a19c11c2df273aeebdf465a80a7fdee90d1a216decebe03da338ffe56201d77b71e7fe7701ab8fd70707f34bf981c06f03be7dc3d9ae1288a3244d2373484b87c8df614220a25e8a3eebbd03fda77961273d03412fd3eda10b807b610aeea311101a2be32242f41a2dae6d2dd4265face6cfdc1d40f0df6afcb7767bd546cb6918185282dd4a7babf5bde467345dd4b99945bddc27aac13357bfd196906fcc71a5423eddaac19444d92c7feb48e5a14a524042a50cc901ad2e0c7ff25391069c4cd645ccc951b3d6eab27d6a2ed88bfb5a7c2ccedf40517e44f5b6b589c83e38c2e5d02fec9160c0ea47cc5efd2f499716bc46caee9d49912e5859ef099640fb87af79bb27f403877f31b30e6fc7e9455d213de813c8a12a6fe739cb2f7e1caf90327490ffa9aab89b53fe4bf6ab0032f66c1a4677d39a340104b808b9ca4c34f67040a6adbd03143fe44e2ae9382fdff385ec7311b3946fdd01e6b65186f0f1d733fe0b8505ad2ce969bfd70c3d99887123e00c228f9916ebb4e8425479a594cec4c5b9b6e2d93d10b0aee94235d3b22abdce8d230fd2374f43b49698278f8f867efa306cfc65bf200d3693ef81a6c8be8cdd572c79f869b63dc3a7257e66c65d8c4cd4d51069caf753b9ffc1485c4bc081963ec51fc40c1c0047aef1aa9e9017a458ee365dcac0778d91210120a0cae84070335a4cab08f50572cc29ad44dffe62f83e28d7e4969988fb408feb5319c02c3f106ffca4b04e0661307b5855966dee82765c1648e69c32188dd2b06db5b2f848c54f53455453e102ebb41704da1883b430cf6697fa198605e51f546c8329d3b2c385d0a95c8fbeef4ce45661d17c0447cb9b4ca2516443a9f1363070fe0cf9a0ebf765425164e94f22d8e3b90a6f709b", 0x1000}, {&(0x7f00000004c0)="c414e8a9534b879f67c96a7d625ed422328dbc9c928bffef30819911230c47b23e1189b6cd89c02903599d713f9b6e41829292b7e3e970ff9a21942618236b97cd852a4d953aa98cc4b57a65816dcf8e468cb174631303738940cabaca00687c0bc56438d6d5818098f791218048232290ce92460d261e1bf4ef91853475f1bbb1cbf8961f410704082a8512a3187b4ed195889ff005f9096223d38e62cc708f090753b0129abd62b6ad958cdb53e8a15511e92f9b82283457af14309c2040ff1bfdaf1b965e4da2ce18f7c55272760e7c6050f432a38fd9b88857288d43cc5e13ce", 0xe2, 0x5}, {&(0x7f00000005c0)="3c7711399d0ed97053e0003081899f95a11ddea4633445ced915af778ab712b552e668a5d6e6b9ac1049df1994f1355c6addaa61b089bd5a626db0217fff11a3c4f177120ac399382e0361eacc95452eb08687dbff727a7f1b1b04dac3f6938f33387fda0066bf117319f8125bf3606e9ef28b16305711c4193fdb3132a027835c781afd7e9700a39a55eab6d006ed7cfdb6b12e", 0x94, 0x2}, {&(0x7f0000000740)="d3ea7e4a95ec5947c3f81c1739189155226b15dd1471f47c665d173c962ee048218643be282630f08faa7a613aa8986b546b88f3c0806d0d1a6d74e9c2f6dbd16f0cb5838103b80a350fec69ad5fddad", 0x50, 0x878}, {&(0x7f00000007c0)="b206f9cf79102072b3ffd65c39a62eef7448b7696409ad74304972dc221444512be189dd0892f97946d8f3daf671c0a74fe95dd3b42d332bba86794d4d00efabbc060e199472b2cb57770506c76d", 0x4e, 0x4}, {&(0x7f0000000680)="e9b5694a9a5e451555bbbbfbf9caa82c0f5a8ab78caa7102ea702a214b5e38258a7475a6ae45f5d4565ddae22ad3fa1c6d4499", 0x33, 0x6}], 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="6d706f6c3d6c6f63616c527374617469633a36342c2f37322f30392c6d6f64653d30303030303030303030303030303030303030303030362c73697a653d6b7838336d323870312c6e725f626c6f636b733d65742c73755c002b5e7a2d44948f3b1dd962605f757365723d234566736e616d653d2c2a2f2c00ae9e88080a929100a76ae70cee4a8c81ce899f71139f7265b938665e0dc71641a40f005d2e54b135af113caf6825a4a2c4dfd7d5574ff2c9946c4daaa95d90e42a4c2ec84fa64ea570ef2574e8"]) statx(r0, &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000001040)) 22:15:20 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x17f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = getpid() pidfd_open(r2, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='fd\x00') getdents64(r3, &(0x7f0000000100)=""/202, 0xca) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000001c0)={0x1, 0xbcc39958e0940071, 0x1000, 0xed, &(0x7f0000000300)="1ddbc25e0e48021a9185b6f3f2d60cb65cdcfe3eca9ad8b007d956f3027a7a76a08d6d38dc8b0d0264cbbd91a4895ed9265a46efc21656b32c545169e930794cddf7af00a04defd94d3b9e12bcd05e71d82864ce24f347e163d1128ca1d47e8d95e9655420e462eb2b1af1185fa34734d736c55bb13ec849a94dd547f48421c53f76aef2233f22215d10fe8342d5c25aa871e47831da4a7d3b063ec73080205c7f50ef30e1d112df0d9119be90fef7abbb6218cb44db5074eb1d0c3c460fdb90116951118437917ac1514721af8186a7958e1eb3b8600b00b0e933802a9672f61836525dd2aaa4bec0db2cf6e5", 0xcc, 0x0, &(0x7f0000000400)="65cfff0a14b0904d967d5103f26b76882b90df030f91f573a2a1b704db51af61bae76ee7e8f46213802704c65bd44ee72765ad0abd4f3e6fe361b007c86bfd84044c5e015eb582cb6a6ef8a6a440d46018e353ba8eb71cd597ab1e578e6f84f8868a9027cfbcae43f3d338b0a9a6d84a77a8a0b96419d67e6eec34d13c74685391a86ef2d1521354307f99fc6d100ad7975fa0a30b3e13832f37c426e808e68afa3f01a3f729e174c6f1b5b555d278703f82d7591b30cceb9be71578bb53ff54a470bd49073a5084dc1a5b3f"}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000540)={0x0, @aes256, 0x0, @desc4}) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x74, 0x3, 0x81, 0x0, 0x8, 0x20000, 0x4, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x0, 0x6}, 0xa, 0x7fffffff, 0x0, 0x3, 0x80000001, 0x4, 0x3, 0x0, 0x2b, 0x0, 0x4}, r2, 0xe, 0xffffffffffffffff, 0xa) ioctl$EXT4_IOC_GROUP_EXTEND(r1, 0x40086607, &(0x7f0000000600)=0x2) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x1e, &(0x7f0000000040)=0x1, 0x4) r4 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) r5 = syz_mount_image$nfs(&(0x7f0000000240), &(0x7f0000000500)='./file0/file0\x00', 0x7, 0x8, &(0x7f0000000bc0)=[{&(0x7f0000000600), 0x0, 0x6}, {&(0x7f0000000640)="ed654dfed25ce0ff7d36d917af563c24bf0317a565ff92ebcb47b732b8cd3207fcfcda05e70d5c68d6e09352709c1e22e0a8185c3bb2fc0d0d614e25aaa9bc1159ae12774b7293ee66b1cf39265707f2b7af57895fc79a88aa0d04100a9b01941995042e7abd5dafaa84857bb22460e20b2465660ff3375ec9dee9aea04112991324f0206e39db1da2c50e1a2df71317b71c164f42ce35404e79a59d783abae98e74890a286c73ca02e021032c3e8612c500d00a2392844b9cd47ce08221a0e325f72dcd456d5a7071c9976ba804043adbe0aa93e3", 0xd5, 0x1000}, {&(0x7f0000000740)="90d0970dc0275b8d129a70bd8f53de7b29a574219d6e0a56d7351e7d1d05d0ca0ed918f2d34f0c959c603682e5f5d2426ccb6db809c57ee0fcef7d13ff799e8e2d4f1e89a4466f06c7efac4d06ebd5c6f04b343240edfe2592bfebe8ae07e7b5710a1fe78666dc638c6bf27cc55f7b85ae3aaee826d2feea3b9150888493a8e4b59e445c45aad6f1a124b26ef339ee786bc8b95caed719532c5178d9ac063d62964a77597689fef536087731529d927510a8b6a1b4a00c6a3e820f17e3f194372f1cbdf1df18290fe9fa9efc94924480d6331ba0ca5753d84ee6a4b3cd821ad9697a2bdc", 0xe4, 0x6}, {&(0x7f0000000840)="81ff1eddbb11bf17b0d74dac1a780519b4aac2ca4a3d0cc267a831e4baa531c97e03e02771023be4ad8664f6648b62147d559a1f6e6f69910033b834724031a213a5f6aa55a68234088d498fe4f9426381a85471072caf26afd0abf475f222f0924883865b21fd836d00a66a1ae52cf74e47fa28dc0ae7d5d4f54ef8f75b41bf71ae8f99505a2d588161a7be35b5a12f0130577a6e5b9c9ffbe6f82fdee9b8c82aa034eae50875a15c01aaa968dd6d6b69a0ab07208068c4946195e576bc02320b2b1ca25c8477f290b5b23cfa02446ac657fd474f866956c819ff139f58a434df5009489b2ae6cb157b3edfc4979407a30d9e2d4615", 0xf6, 0x5}, {&(0x7f0000000940)="87f96b292e80a67bbb759f9143ce1c0355813fe02fa060ef5424e308d1468787371bcb27ced8b9dd61f529d8b6ebff1afaf3ab6f1c7b1be25a91b06eb7afd0692e8d42368081d9a5813569620a564ab9bddc061ef428174a38cc7a62d5d2b7ea546a0cfbed51587642078fd143b435acbbcd49ee071067172bb80b43945c347db455e986a2267651817e09724300a5d02c79bfdc767e59a829721f2bd06d3d5b95ec2414f7039ae639c954a8c165d92b", 0xb0, 0xd7}, {&(0x7f0000000a00)="26fe46a270b171588abb72557571f76cb49a048260ba7735a7ebe01213d21466a45e78f79115c866f5c02f25d382f68934527c9a17", 0x35, 0x3}, {&(0x7f0000000a40)="f9eefe3a6f4310bf513081e84a02fbddfb17990ecf4c77f7e8984001ffd217306ce23dc533ce151b41c3530ccdb3917ec11570970bc697a8ddb0c5094732ae196310e8f91fe608f0dffbe91598ef3f0161fcf11675327ac60b871f4fd34110b99b5a4320ad11288cd64d0319b45d063dd1e3", 0x72, 0xfffffffffffffffb}, {&(0x7f0000000ac0)="2fef6e1fb7bdb79b9683046f3802286edade854c4ccf2f816a52106691a78ac0bfdfc8d33f21c294e5bb137f3c2a7772e502ce8d65d220d4002b5e7aad755f51379df86ecd69680bc6965f782554b6dbcb4ebef9154b2a9ae415b894feed0d8b969d4fd8026c7e527cdf418890527a5716b9f4199970ac642c42bf25bf20b5c7cb6a95f7f186a041de9228303975caf6d406fad3ceed5ddff673dccb44bb68ba0dee54b3a2a6e41c9701d263ae0cdc5e5443330bfe34d3c867b4b8c484c7573cc69876930b8ec5109bdaedd3e096bb7d086a3e2683b862fe3acfc5346147d0a4937d1d3cfdde2fa712e1de9500", 0xed, 0x2}], 0x820812, &(0x7f0000000c80)={[{'/dev/hpet\x00'}], [{@smackfsroot}, {@subj_type={'subj_type', 0x3d, '(['}}, {@fowner_lt={'fowner<', 0xee01}}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) ioctl$INCFS_IOC_FILL_BLOCKS(r5, 0x80106720, &(0x7f0000000f40)={0x3, &(0x7f0000000ec0)=[{0x10001, 0x68, &(0x7f0000000d00)="151b25768a92753030c108ed818dea6b0ccca5c0507f2c4aa6a1aaf35c1ec2de4dce2631bcd98a62969997ad0125b241c69d21fc295a218a3fec87d67b28e2d0d4fae8b4cb90f74b838f79d18f18c9558d9f61eaf62d5d105cb88eaaeef521877aa7e6d1f19f4ff5"}, {0x9, 0x1e, &(0x7f0000000d80)="1107e72f0c1330bb16dd1fa3bb58a5b9de11bb99d02d6a6ef88009aeb197"}, {0x1, 0xdd, &(0x7f0000000dc0)="7f1819f9f5c9b6e12d558ce9571bbd0eebd32ddc739edb4a86d65996bafce56f38ea124ebc0e58431484002b47fb126c7d69af509f608f1c71b4cd0620eb5902bec8f6cac5dc27512e7d4429c89843c28e32b9ef1b3e89c22d4d0260df784ae41e0e2b527113755c49f770d26d5c3914c061b114ba5861523e5f33e44865401be5e37c30a71d94d604b3a3b31be06a08bfc6f83dbcc88be77a24de4303dc4d521ddea4b0ecca80ec1a0f60567f94ae54265b135601e71eda200c25a77a1b438334e70da3a9958bccb1700f7a4003776270ab33876a94bbcad42d296065", 0x1, 0x1}]}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x2200010, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX, @ANYBLOB="2c7766646e6f3db45529d74402344bf26d23237e3be8803aa1beba3f65586db3a6d5738c6bb4860ff013ebdc01f55e6d1eddf8630220880094855e6a22600465c4a7f4f45c60991f163b65d3c16f15484b0bcb8a27ad5b37ca26442599060cee6f4fb8df25e47c01a980e705", @ANYBLOB="7ede"]) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000440)) 22:15:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x101, 0x1, &(0x7f0000000340)=[{&(0x7f0000000400)="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", 0xff}], 0x810, &(0x7f0000000500)=ANY=[@ANYBLOB='\a\x00\x00\x00r,|id=', @ANYRESHEX=0x0, @ANYBLOB=',errors=remount-ro,uid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 482.446302] syz-executor.0[15619]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 482.455636] loop0: detected capacity change from 0 to 73 [ 482.533075] syz-executor.2[15626]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 482.555788] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 482.733093] syz-executor.0[15628]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 482.797227] isofs_fill_super: bread failed, dev=loop0, iso_blknum=18, block=36 [ 484.541769] tmpfs: Unknown parameter '”wÝ××0Œ“´Ø„>ömA™Z¶èxue˜Á®>ã5kÕ÷o¡¾€Ô¾€94¥OO&[ a"áà' [ 484.545539] syz-executor.0[15627]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 484.702973] tmpfs: Unknown parameter '”wÝ××0Œ“´Ø„>ömA™Z¶èxue˜Á®>ã5kÕ÷o¡¾€Ô¾€94¥OO&[ a"áà' [ 484.708910] syz-executor.5[15629]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 484.711829] loop5: detected capacity change from 0 to 16383 [ 484.726624] syz-executor.0[15627]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 484.857247] audit: type=1400 audit(1693174522.482:9): avc: denied { write } for pid=15621 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=perf_event permissive=1 [ 485.042154] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 485.077905] I/O error, dev loop5, sector 16128 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 485.197541] syz-executor.4 (12627) used greatest stack depth: 23992 bytes left [ 489.857149] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 492.243565] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 492.251505] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 492.254744] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 492.267301] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 492.278545] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 492.283236] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 494.337136] Bluetooth: hci5: command 0x0409 tx timeout [ 496.385247] Bluetooth: hci5: command 0x041b tx timeout [ 498.434159] Bluetooth: hci5: command 0x040f tx timeout [ 499.458053] Bluetooth: hci7: command 0x0406 tx timeout [ 500.481051] Bluetooth: hci5: command 0x0419 tx timeout [ 525.015434] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 525.016519] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 525.168656] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 525.169672] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 528.129129] Bluetooth: hci4: command 0x0406 tx timeout [ 528.595157] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 528.600485] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 528.604354] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 528.609978] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 528.614757] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 528.616726] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 530.690119] Bluetooth: hci5: command 0x0409 tx timeout [ 532.226063] Bluetooth: hci3: command 0x0406 tx timeout [ 532.738080] Bluetooth: hci5: command 0x041b tx timeout [ 534.785103] Bluetooth: hci5: command 0x040f tx timeout [ 536.833070] Bluetooth: hci5: command 0x0419 tx timeout [ 540.418301] Bluetooth: hci0: command 0x0406 tx timeout [ 544.513053] Bluetooth: hci6: command 0x0406 tx timeout [ 548.609042] Bluetooth: hci1: command 0x0406 tx timeout [ 560.763281] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 560.764350] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 560.908328] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 560.909696] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 564.302799] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 564.305231] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 564.309419] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 564.314369] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 564.317478] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 564.319294] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 566.337118] Bluetooth: hci5: command 0x0409 tx timeout [ 568.385124] Bluetooth: hci5: command 0x041b tx timeout [ 570.433088] Bluetooth: hci5: command 0x040f tx timeout [ 572.481058] Bluetooth: hci5: command 0x0419 tx timeout [ 596.162552] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 596.163503] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 596.286331] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 596.287773] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 22:17:27 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_icmp(0xa, 0x2, 0x3a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e24, 0x4, @local, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, 0x1c) 22:17:27 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x5, 0x4, 0x89, 0xe1, 0x0, 0x3, 0x100, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x80, 0xd66}, 0x49c8b, 0x9, 0x5, 0x3, 0xb76, 0x9b2f, 0xfff8, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xb, r0, 0xb) write(r1, &(0x7f0000000200)='E', 0x140000) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f66696c653120235d28267d2e272f2b5d5d6a202f6465762f6c6f6f702300202f6465762f6c6f6f702300207625202f6465762fcc8f6f702300205e2720200a407779810e2073bac91507f12827719a820bff2bece1bfcb319ec865df29d0b881fe3479c8ab0c2aed00ade5f9982eaf356939d4402e89cfc27ea7228140318bd27ca4c2c294166a9e73a8759f04fe5c6b47d1af58fd94bebfea36068d407a0c7e20f2b2c8a4ef92a3d3f9a9b6575c00"/190], 0xcd) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) 22:17:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2, 0x0, 0x0, 0x0, 0xee01}, {0x0, 0x0, 0x0, 0x0, 0x2000000000}, {0x0, 0x80000001, 0x0, 0x40}, 0x0, 0x0, 0x1}, {{@in=@remote, 0x0, 0x2b}, 0x0, @in6=@private0={0xfc, 0x0, '\x00', 0x1}}}, 0xe8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) dup(r0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000080)='devices.deny\x00', 0x2, 0x0) r3 = openat$cdrom(0xffffffffffffff9c, &(0x7f00000000c0), 0x400, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000100)=[r2, r0, r0, r3, r4], 0x5) sendmmsg$inet6(r0, &(0x7f0000000040)=[{{&(0x7f0000000000)={0x2, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 22:17:27 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x6, 0xb8, 0x20, 0x80, 0x0, 0x2, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xe43, 0x1, @perf_config_ext={0x59, 0x7fff}, 0x48608, 0xff, 0xf5ed, 0x4, 0x3cc140, 0x7, 0x7, 0x0, 0x1, 0x0, 0xffff}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xb) 22:17:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r1, 0x0) r2 = getpid() pidfd_open(r2, 0x0) r3 = getpid() r4 = getpid() pidfd_open(r4, 0x0) sched_setscheduler(r4, 0x3, &(0x7f0000000080)) pidfd_open(r3, 0x0) r5 = getpgid(0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r6, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r7, 0x400, 0x0) close_range(r7, 0xffffffffffffffff, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000040)={0x10, 0x12, 0x1}, 0x10}, {&(0x7f00000030c0)=ANY=[@ANYBLOB="301600003f0008002cbd7000fddbdf253501688008001d00", @ANYRES32=r1, @ANYBLOB='\b\x008\x00', @ANYRES32=r0, @ANYBLOB='\b\x00a\x00', @ANYRES32=r6, @ANYRES32=r7, @ANYRES32=0xee00, @ANYBLOB="14005a00fc02000000000000000000000000000108006d00", @ANYRES32=0xee01, @ANYBLOB="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", @ANYRES32, @ANYBLOB="0c005c00ffff00000000000014003a000000000000000000000000000000000108006b00", @ANYRES32=r3, @ANYBLOB="d576b93dea1cf779a46841320c480a9223176e291bdad89621410b6686378ee1b888d0c06471afc46b739d41f4cfbbb1241b25e636da3f1e335c88de76a6cfa949f47f64c710c59b0871147389979caad3331157dfcdd5f5227ce5dbd6212e62f747923bf906a12f6b015fb54b50f4e53a5e71df8969f1e84c78960c857f06bd263f1561702306d55025cd1719c226cdd39aaf521dae3a421dffbbb7314ab1084272971b594de77b28b9692c313d69f25879005fac34b929b0a11550c4e0d5e916804c39f0b619e00587a51c8b1978d6210b70cb05429de1133d90be2632a9b5837908006700", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r5, @ANYBLOB="18233d83a564852261a284b1b04137523a09360e97dc849a4e7fe8b1aef6ed31b0ecf7e8175061e94dbbdfa40e2e938d6b36288ce0e63aa9bb24ff82a9f2f8b3ebd70403be646d25c925e8cf308057fc08364a9581a55661c4d083a7fe3c1d0370c7b1e1c7487e15aa722aa804007d0004007600000014001a00fe80000000000000000000000000003c2d003680e0a33d37c37a1d1cd81a14dd70daf46bd066a5a8853170c827b7e3433881027ccba8c87e1cba1eb1bc00000000"], 0x1630}], 0x2}, 0x0) 22:17:27 executing program 6: fchmodat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x20) clock_adjtime(0x0, &(0x7f0000001200)={0x3, 0x0, 0x90000000}) clock_adjtime(0x1, &(0x7f0000000100)={0x7, 0x100000001, 0x3, 0x5, 0x5, 0x3, 0x0, 0x8, 0x7, 0x2, 0x6, 0x0, 0x401, 0x8000, 0x4a, 0x698e, 0x800, 0x7b, 0x3, 0xbc8, 0x40, 0x8, 0x2020000000, 0x401, 0x80, 0x100000001}) symlinkat(&(0x7f0000000340)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000380)='./file0\x00') clock_adjtime(0x0, &(0x7f0000001300)={0x3, 0x0, 0x8, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) open_tree(0xffffffffffffffff, &(0x7f00000003c0)='./file1\x00', 0x80100) clock_adjtime(0x3, &(0x7f0000000000)={0x2, 0x2, 0x3, 0x5, 0x2365, 0x8000, 0x4, 0x5, 0x0, 0x52, 0x8, 0x7fffffff, 0x2, 0x20, 0x8, 0x3, 0x6, 0x3, 0x3, 0x5, 0x4, 0x5, 0xffffffff, 0x8, 0xfffffffffffffffd, 0xfffffffffffffffd}) clock_adjtime(0x1, &(0x7f0000000200)={0x7, 0x6, 0x80000001, 0x7, 0x1f, 0x4fd, 0x2, 0x1, 0x6, 0xffff, 0xff, 0x80000001, 0x4, 0x3, 0x7, 0x5, 0x80, 0x54a7, 0x5, 0x7fff, 0x1, 0x6, 0x1, 0x1, 0xc69b, 0x8}) 22:17:27 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, &(0x7f0000007100)='./file0\x00', 0xa0200, 0x110) r0 = perf_event_open(0x0, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000100)=ANY=[@ANYBLOB="2400000002010080200000000000000008001540b0cba530a24000000000080700000000000000000000f8ca207d89973e46c3681ea203d1a53352343c4ea50fd376d8bd96cb5a4de49c3e03b5c6fb18680462a716947c2bafc00632b27dca90f159d8a43c52997a46ed00ba26e8756ee22b5e"], 0x24}}, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x11cc1137) 22:17:27 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x101, 0x1, &(0x7f0000000340)=[{&(0x7f0000000400)="4db9a9bdfaaa1a8d3ea9df48ecfcfb78044f6f82ef47350df67bb551bb3492fa861fb5b1f7f87bb686194ae6d514ae3c91b05b6e88b137a0cfe4f43bc1f10472272fc5dbf6dfdd2b0b8a24fd6ce12eea584cc200d0d2115570232a6fd7ba17c3e6b49f1c59d1ecd6f0bc2b582aa0db2dac4d31bfd43ee9efe51ed63c7530adfd83e114a220b106f365a6e40def8db0d1e37546f17aaef3cd087b5b35b8860b7795f490d94d42edfba0554c9739002397be06bf18de73ce1a6e6ab19632c4f9e78a576ee10be97171229125e2d5302e354d911a4a705f5a7271934cfd45fd29c5a9ebfdf55d331ddaf57b0c5a8fbedcb6e2c46cc1231ce2ecce1b04de67f028", 0xff}], 0x810, &(0x7f0000000500)=ANY=[@ANYBLOB='\a\x00\x00\x00r,|id=', @ANYRESHEX=0x0, @ANYBLOB=',errors=remount-ro,uid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) [ 610.172890] syz-executor.2[17051]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 610.189594] FAT-fs (loop2): Unrecognized mount option "" or missing value [ 610.216488] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=63 sclass=netlink_route_socket pid=17050 comm=syz-executor.1 22:17:40 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000300)='./file0\x00', 0x101, 0x1, &(0x7f0000000340)=[{&(0x7f0000000400)="4db9a9bdfaaa1a8d3ea9df48ecfcfb78044f6f82ef47350df67bb551bb3492fa861fb5b1f7f87bb686194ae6d514ae3c91b05b6e88b137a0cfe4f43bc1f10472272fc5dbf6dfdd2b0b8a24fd6ce12eea584cc200d0d2115570232a6fd7ba17c3e6b49f1c59d1ecd6f0bc2b582aa0db2dac4d31bfd43ee9efe51ed63c7530adfd83e114a220b106f365a6e40def8db0d1e37546f17aaef3cd087b5b35b8860b7795f490d94d42edfba0554c9739002397be06bf18de73ce1a6e6ab19632c4f9e78a576ee10be97171229125e2d5302e354d911a4a705f5a7271934cfd45fd29c5a9ebfdf55d331ddaf57b0c5a8fbedcb6e2c46cc1231ce2ecce1b04de67f028", 0xff}], 0x810, &(0x7f0000000500)=ANY=[@ANYBLOB='\a\x00\x00\x00r,|id=', @ANYRESHEX=0x0, @ANYBLOB=',errors=remount-ro,uid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 22:17:40 executing program 6: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), r1) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x0, 0x400, 0x70bd2d, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x8091) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') pread64(r2, &(0x7f0000000700)=""/4096, 0x1000, 0x0) 22:17:40 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x1885, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x40, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x3, 0x80, 0x3, 0xb4, 0x9, 0x0, 0x0, 0x101, 0x400, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000100), 0x1}, 0x40000, 0x4, 0x6, 0x5, 0x0, 0x9, 0x7, 0x0, 0x9, 0x0, 0x48d5}, 0x0, 0x9, r0, 0x2) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'syz_tun\x00', 0x0}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000000)={@rand_addr=0x64010102, @empty, r2}, 0xc) setsockopt$packet_add_memb(r1, 0x107, 0x1, &(0x7f0000000080)={r2, 0x1, 0x6}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r3, 0x1, 0x49, &(0x7f0000000000)={0x77359400}, 0x10) r4 = open(&(0x7f0000000200)='./file0\x00', 0x8040, 0x27) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f0000000240)) 22:17:40 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(r0, 0xc018937c, &(0x7f0000000180)={{0x1, 0x1, 0x18, r0, {0x2}}, './file0\x00'}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0x9, 0x1f, 0x3, 0x20, 0x0, 0x9, 0x22800, 0x5, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, @perf_config_ext={0x3, 0x5}, 0x4099b, 0x10000, 0xffffffff, 0x6, 0xffffffff, 0x5, 0xbf, 0x0, 0x4}, 0x0, 0x0, r1, 0x9) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x13, r0, 0x0) 22:17:40 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x48400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xc4042, 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x80, 0x5, 0x4, 0x89, 0xe1, 0x0, 0x3, 0x100, 0x4, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, 0x4, @perf_config_ext={0x80, 0xd66}, 0x49c8b, 0x9, 0x5, 0x3, 0xb76, 0x9b2f, 0xfff8, 0x0, 0x1, 0x0, 0x1}, 0x0, 0xb, r0, 0xb) write(r1, &(0x7f0000000200)='E', 0x140000) r2 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) write$binfmt_script(r2, &(0x7f0000000240)=ANY=[@ANYBLOB="2321202e2f66696c653120235d28267d2e272f2b5d5d6a202f6465762f6c6f6f702300202f6465762f6c6f6f702300207625202f6465762fcc8f6f702300205e2720200a407779810e2073bac91507f12827719a820bff2bece1bfcb319ec865df29d0b881fe3479c8ab0c2aed00ade5f9982eaf356939d4402e89cfc27ea7228140318bd27ca4c2c294166a9e73a8759f04fe5c6b47d1af58fd94bebfea36068d407a0c7e20f2b2c8a4ef92a3d3f9a9b6575c00"/190], 0xcd) ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$setown(r3, 0x8, 0x0) fcntl$getownex(r3, 0x10, &(0x7f0000000040)) 22:17:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x1c5042, 0x1e) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x8dc2, 0x0) write$binfmt_elf32(r1, &(0x7f0000001bc0)=ANY=[], 0xaf3) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000002, 0x13, r2, 0x0) syz_io_uring_complete(r3) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)=ANY=[@ANYBLOB="710c4336a3204141a89eec17", @ANYRES32=r0, @ANYBLOB="5b65b105000000000000004a6fd96d1b"]) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='&.\x00') r5 = epoll_create(0x4) r6 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r6, &(0x7f00000000c0)) r7 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r7, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r7, 0x1, r5, &(0x7f0000000000)) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) openat(0xffffffffffffffff, &(0x7f00000001c0)='./file1\x00', 0x529203, 0x8) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x4628}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(r0, &(0x7f0000000200)='E', 0x140000) 22:17:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_netfilter(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000009400010800000000000000520000000077ca1e2aa1c80c25703845ef5ca20e39353c914afdf3240100000000000000ee"], 0xec0}}, 0x0) 22:17:40 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = io_uring_setup(0x7c50, &(0x7f0000000140)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000240)=""/148, 0x94}], 0x1) perf_event_open(&(0x7f0000000000)={0x4, 0x80, 0x6, 0xb8, 0x20, 0x80, 0x0, 0x2, 0x0, 0x4, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0xe43, 0x1, @perf_config_ext={0x59, 0x7fff}, 0x48608, 0xff, 0xf5ed, 0x4, 0x3cc140, 0x7, 0x7, 0x0, 0x1, 0x0, 0xffff}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0xb) 22:17:40 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x11ed0d9b}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = accept4(0xffffffffffffffff, &(0x7f0000000340)=@nfc, &(0x7f0000000180)=0x80, 0x800) signalfd4(r0, &(0x7f00000001c0)={[0x3]}, 0x8, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000002700), 0x8) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r1) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r1, 0xc0bc5351, &(0x7f00000005c0)={0x6, 0x0, 'client0\x00', 0x2, "45dc6e8515def7c3", "3c8e13a7d5a62c226f5aa114020608e897458664ad67d601e0a70a9b1889d28a", 0x1, 0x13}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0xd}, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000200)=[{&(0x7f0000002240)=""/4109, 0x100d}], 0x1, 0x0, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000680)={&(0x7f0000000500)={0x14, 0x0, 0x300, 0x70bd29, 0x25dfdbfe, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x20008000}, 0x4) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000007ec0)={0x0, 0xffffffff, &(0x7f00000003c0)=[{&(0x7f0000007f00)=ANY=[@ANYBLOB="1c000000200001020000ef306b02db7302"], 0x1c}], 0x1}, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f0000000140)=0x80000000) signalfd4(0xffffffffffffffff, &(0x7f0000000240)={[0x2]}, 0x8, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000004c0)={'syztnl0\x00', &(0x7f0000000440)={'ip6gre0\x00', 0x0, 0x2f, 0x6, 0x7f, 0xfffffff9, 0x10, @loopback, @loopback, 0x700, 0x700, 0x1, 0x9}}) sendmsg$ETHTOOL_MSG_RINGS_SET(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000540)={&(0x7f0000000800)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="000128bd7000fbdbdf250ec26fa70805000000000000000008f87e00000008000800b60500000000000000100000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x43) r3 = syz_open_dev$sg(&(0x7f0000001000), 0x0, 0x0) ioctl$BLKTRACESETUP(r3, 0xc0481273, &(0x7f0000000000)={'\x00', 0x0, 0x5, 0xd6c2}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f00000007c0)={'ip6tnl0\x00', &(0x7f0000000740)={'sit0\x00', 0x0, 0x29, 0x0, 0x81, 0x1, 0x1, @private1, @private0={0xfc, 0x0, '\x00', 0x3}, 0x1, 0x20, 0x20}}) [ 622.541300] syz-executor.2[17086]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 22:17:40 executing program 7: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000080)={'fscrypt:', @desc1}, &(0x7f00000000c0)={0x0, "052f3d40ce027f43005291075706b0e111fa64fec7618d3ee33feb089b936f6be79909eba56fead440d9e3e6b7fb2a3b01b94746e9e4d03a3fce28ef32204d62", 0x3e}, 0x48, 0xfffffffffffffffc) keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffa, r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000a940)=[{&(0x7f0000003fc0)={0x28, 0x2c, 0x711, 0x0, 0x0, "", [@typed={0x8, 0x0, 0x0, 0x0, @u32}, @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@private}, @typed={0x8, 0x0, 0x0, 0x0, @pid}]}, 0x28}], 0x1}, 0x0) 22:17:40 executing program 6: r0 = fsopen(&(0x7f00000001c0)='configfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x70) r1 = fsmount(r0, 0x0, 0x0) mknodat$null(r1, &(0x7f0000000000)='./file0\x00', 0x0, 0x103) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_PATH(r2, 0x3, &(0x7f0000000040)='@\x12--%\x00', &(0x7f0000000080)='./file0\x00', r3) [ 622.673315] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. [ 622.679272] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.7'. 22:17:40 executing program 7: syz_emit_ethernet(0x46, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbbbbbbbbbbbbbbbbbbbdc2000103aff00000000000000000000ff8a6d1cd7c5a7e09bd804ffac1414bbfe8000000000000000000000000000aa8600907800"/80], 0x0) [ 622.965378] FAT-fs (loop2): Unrecognized mount option "" or missing value 22:17:41 executing program 7: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)={0x38, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_GROUP_DATA={0x1c, 0xe7, "113ba0bc55fd5addc775af2b67e176daa22c7d2785f75d4d"}]]}, 0x38}}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x38, r1, 0x100, 0x70bd25, 0x25dfdbfe, {{}, {@val={0x8, 0x1, 0x26}, @void, @val={0xc, 0x99, {0x0, 0x16}}}}, [@NL80211_ATTR_VENDOR_ID={0x8, 0xc3, 0x1}, @NL80211_ATTR_VENDOR_SUBCMD={0x8, 0xc4, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0x10) fcntl$setlease(r3, 0x400, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0x40, 0x0) r6 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400), r0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x40, r6, 0x400, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_GW_SEL_CLASS={0x8, 0x34, 0x10000}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x7fff}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @broadcast}]}, 0x40}, 0x1, 0x0, 0x0, 0x8012}, 0x24000000) sendmsg$NL80211_CMD_SET_WIPHY(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="020000fe0000fddbdf2502febb0008000c0103000000080061000700000008000b015207000008006900080000000800610007000000080026006c090000"], 0x44}, 0x1, 0x0, 0x0, 0x20000091}, 0x4044014) 22:17:41 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(0xffffffffffffffff, 0xc008240a, &(0x7f0000000040)={0x3, 0x0, [0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x40, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x105443, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000000140), 0x80000001, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) r3 = syz_open_dev$vcsn(&(0x7f0000000180), 0x1, 0x200) ioctl$INCFS_IOC_CREATE_FILE(r3, 0xc058671e, &(0x7f0000000400)={{}, {0xffffffffffffffff}, 0x4, 0x0, 0x0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)="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", 0x1ab, 0x0, &(0x7f0000000600)={0x2, 0x103, {0x1, 0xc, 0xb3, "5235dc4b71eea3c255b95878a36525e5905ec572da007ac956d92808fd6520af3b33acef3e48617a6088e25fa08868304b351600b39ca86a384abe68f84840289edbd7eb25eb1766dd12ec65553f8c6468f726d22ec83a7822c27cefc964b69d526d152af477e2691394a64abc94406c64f8dd5425149910c72c88bd2da07d76c3eae547316ec7b5770ffff48445f57b16a93752d0f21b65f917ce13524a54be7252c13a4817e88ccb1545d1df3554def3560f", 0x43, "a82cdb859dec9864f9dd3d40346dccb8fc03c57637e3eee584c1079779c3997abcff22ada9aa6818dd16c6d668180ecee33da2e21dca2fbda06fe659309093c3f0eadf"}, 0xae, "0da783fc1931e6fa3f45eb050da81e203a51ba08d6a7a3b1d7c07e60a62bde6a934cf2abf447a93b1d7e750f9607a312968ed958f45aa804c9e15272c9254dfba158c08dcc7895cfbabf95f7c03eca932a7cfc9174dc5fd6e87f908c23bfa3820de3f73efa2f556c6a8142cd55d6445422bfe81fe7ca9537370541c7b6f3acadd52dc091426d7ce4562ea27bbcb6dd220dd6578502759452b1cbf609174fe5c65d2f41fbd853a0022111cabc7467"}, 0x1bd}) setsockopt$packet_add_memb(r1, 0x107, 0x18, &(0x7f0000000080)={r2, 0x1, 0x4, @broadcast}, 0x10) shutdown(0xffffffffffffffff, 0x0) 22:17:42 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x540a}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) symlinkat(&(0x7f0000000000)='.\x00', r1, &(0x7f0000000100)='./file0/../file0\x00') openat(r1, &(0x7f0000000040)='./file0/../file0\x00', 0x0, 0x0) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000140), 0x10000, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000180)=0x100) 22:17:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) close_range(r0, 0xffffffffffffffff, 0x0) accept$unix(r0, &(0x7f00000001c0), &(0x7f0000000280)=0x6e) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000400)) sched_getattr(0x0, &(0x7f0000000000)={0x38}, 0x38, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x4000000000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/cgroup.procs\x00', 0x2, 0x9) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x0, 0x46) fcntl$setlease(r3, 0x400, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) r4 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000140), 0x1, 0x0) dup2(r1, r4) pwritev(r2, &(0x7f0000000a00)=[{&(0x7f00000002c0)="8b68055b0f14d71631e657dd024d09c6b250898f78f57d72da44a0b36d9985ab7529daa2fb7bcf7d76d0ecea1a2a95f9b3bfe8b4feb6cf3669a3c16f5910091f451b89a9e37d8b49d74eb178b750a5990c0b7267f33ced20fd69e6b9012eb34818649bf54594257cb8ef79a37d3c698d0b9b62291c39cf34ed97a57656018b74941d965c4987ed6027291c42f8fe01c42e33b4647eda78104ba6d3944f6162ac215dedfa9921624f38408202bb24cd9991655db7980d4f79d3e7bde29474360a536adc650872fbda70af1e199ba027effed79afc426c5ebe80589c17c95c68eceb05b918a8cf7c2883e4b5", 0xeb}, {&(0x7f00000003c0)="32ec4bb2a52a89c0e9ed19608ce488860c56359e9d988e755d2ef76cc534fe4483304ab45fc9c3cc9b", 0x29}, {&(0x7f0000000440)="d3811c3d7f86fa40", 0x8}, {&(0x7f0000000480)="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", 0xfb}, {&(0x7f0000000600)="659962d1edd2102f61b7aded6ae72e4fece8f9ebea48a19e3496c78d452236a57482be18370480bea949facdad94e4c286cfd0ad091aad6cd69f6dddefe9f5ddaf80ec4b6b49f488e1016a93ef6b97fa96c084ffbcbdb8effc2df142718892be260bd016af2ca3a75d07dfebad05bb94f2f4918e9338302285fd834ade203324116403c55b22a7", 0x87}, {&(0x7f00000006c0)="ecdcf07fb3209c62fd56bd5caed64b39a783bd90f9d4af28ba1565100b2e5ad96f60fc23378687139654a724600a696e20d6dd82a4b566848957278ff8ae07f7d01baab482dc2ee619294f9861acf05bb47ac7f7b4a8216f6123530d3e485169814e0599eb68feeed5903abeac15afb29937283d0898b1393eb9967e3a911432657f0654d26ecad2f82152466f27f8be1f9ad970a047f8bc64226fcffda8475dc9b3d8f8c7612e346bab31989065472f555102", 0xb3}, {&(0x7f0000000780)="50fc2dffa475dfe26a1b239d27a448bea17c1bcfb5731c75a41f80f08d30a381f676c390900b36c0301055f6a1570df0fe9716eeb41d45e6395252d638c8741cf1251286524f9325167861053961c0a039459e666206015b4cacef08e95b9d7d262944756ef9eb4242e235063cd9bb8ad5486116cc2353e9784cd4b533", 0x7d}, {&(0x7f0000000800)="48e03c2bc45b504d859407258158b08c2de1095d4d9ab75af649db455c635da9ec64a60bf16de26ca12c00e0d8a660483eba1c83b5deebdb4d245a09236204c52f1ea9624aced119aa11fbfe4482590534a938a495038d33606baee74d7e04df0fe4d5eaaf6be66979c764b96187f8ee46ccd831de", 0x75}, {&(0x7f0000000880)="5dfbd2fd41895ea8e7459b439a65b3cfc87304277c36f4f8c03022fd1a1ced7220fb23a0d5992bae58034e09a1c5a27e2d520cebd7bc7f9069ef61aed931aa6a57f79d", 0x43}, {&(0x7f0000000900)="fc8172bcaf4ef335dcef303320006a1d8bfbecc1d21ca1ffbc69c5835551ee2e3e7021259109b0568ee35cb63fdf748156343dab28013226e8e86f3324a78ecf98e296a65e114370cbb0f0573781bbee700a6ada6ecf64f57ed64a08dee646b47cc1f131a7657ff486970de326cbc40f83f90ce9ba64679f442da549afbe70d27b1071f8cf8293c00c46b5bc85572c5be88cd8c5725187abd83b88cbe8d881e938c08abd0160348db2952a3186589bd05a33c6280d25831018d7c52e422cb01530195da8f02b3f1cfdb5acde49d8962df25c97bdd5d50147", 0xd8}], 0xa, 0x8, 0x7fffffff) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x100000000000, 0x0, 0x0, 0x0, 0x2, 0x2000, 0x0, 0x0, 0x0, 0x10001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000180)='./file1\x00', 0x4042, 0x8) fallocate(r5, 0x0, 0x0, 0x87ffffc) 22:17:43 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write(r1, &(0x7f00000002c0)="2abe8695d0b31f520257bbbfdc810f295ba71c6a", 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x8000) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) sendfile(r2, r0, 0x0, 0x10000027f) 22:17:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9708292480e9b343b0a41", 0x2a}], 0x1) pread64(r0, &(0x7f0000000300)=""/72, 0x48, 0x441) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c002ee90642ae2bac"]) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000200)='attr/fscreate\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x4, 0x20, 0x40, 0x8, 0x0, 0x9, 0xd8a8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2a}, 0x1, 0x3, 0x4, 0x4, 0x3ff, 0x8, 0x4, 0x0, 0x1a}, r3, 0xf, 0xffffffffffffffff, 0xa) openat$full(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) 22:17:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x8, 0x3f, 0x3a, 0x0, 0x4000000000, 0x1020, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x3efc6da, 0x4b}, 0x0, 0x7f, 0xab, 0x3, 0x15a5, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x973}, r0, 0x9, r1, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) dup3(r4, r5, 0x116e5b46d22763fe) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000027f) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 22:17:43 executing program 6: r0 = syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x20, 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='hugetlbfs\x00', 0x0, 0x0) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f00000001c0), 0x400000, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000240)={{{@in=@dev, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in6=@loopback}}, &(0x7f0000000340)=0xe8) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f00000000c0), 0x400000, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@aname}, {@aname={'aname', 0x3d, 'hugetlbfs\x00'}}, {@afid={'afid', 0x3d, 0x8}}, {@noextend}, {@noextend}, {@cachetag={'cachetag', 0x3d, '/'}}, {@msize={'msize', 0x3d, 0x8}}, {@noextend}, {@aname}, {@afid={'afid', 0x3d, 0x75e}}], [{@obj_type={'obj_type', 0x3d, '\'%'}}, {@measure}, {@fowner_gt={'fowner>', r2}}]}}) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x200a2, &(0x7f0000000200)={[{@size={'size', 0x3d, [0x34]}}]}) 22:17:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x8, 0x3f, 0x3a, 0x0, 0x4000000000, 0x1020, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x3efc6da, 0x4b}, 0x0, 0x7f, 0xab, 0x3, 0x15a5, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x973}, r0, 0x9, r1, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) dup3(r4, r5, 0x116e5b46d22763fe) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000027f) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 22:17:59 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write(r1, &(0x7f00000002c0)="2abe8695d0b31f520257bbbfdc810f295ba71c6a", 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x8000) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) sendfile(r2, r0, 0x0, 0x10000027f) 22:17:59 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4f0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000200)='\x00') openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x5c3b00, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x523242, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000002c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000040)="6e41f53811b5916687f38ff334184071d5ad655d57a9efc814a9c4f75df7c5b9708292480e9b343b0a41", 0x2a}], 0x1) pread64(r0, &(0x7f0000000300)=""/72, 0x48, 0x441) syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c002ee90642ae2bac"]) r3 = gettid() syz_open_procfs(r3, &(0x7f0000000200)='attr/fscreate\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0x4, 0x20, 0x40, 0x8, 0x0, 0x9, 0xd8a8, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x0, 0x2a}, 0x1, 0x3, 0x4, 0x4, 0x3ff, 0x8, 0x4, 0x0, 0x1a}, r3, 0xf, 0xffffffffffffffff, 0xa) openat$full(0xffffffffffffff9c, &(0x7f0000000380), 0x1, 0x0) 22:17:59 executing program 5: socket$packet(0x11, 0x0, 0x300) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x27, 0x0, &(0x7f00000002c0)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x6}, 0x4) 22:17:59 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:17:59 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = epoll_create(0x7) getpid() kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, &(0x7f0000000180)) writev(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f00000001c0)=' ', 0x1}], 0x1) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() sendmsg$unix(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000800)="84", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="140000002397d333f9f8728a55260000000100000001000000a987f87f0f0179ae75849dd7f23e5fd1a85baeff1125b7e27d7db592c83880d129bd718ed465e40164e698db0c754e76e940d151ce6b4b751a00074fb2e09144699c7319bc177cd2960d12ccb0281b1ebc0c733d6e508013f1382baa9de1efa9bf00f2f1bd937eb88529a3f2841b684334ace288ae7744493e27ac0051345a439dcf6af14feed6763ac0dce4c6f72f3a4accd3", @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r3, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0x38}, 0x81) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) setsockopt$inet6_tcp_TCP_REPAIR(r5, 0x6, 0x13, 0x0, 0x0) 22:17:59 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x8, 0x3f, 0x3a, 0x0, 0x4000000000, 0x1020, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x3efc6da, 0x4b}, 0x0, 0x7f, 0xab, 0x3, 0x15a5, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x973}, r0, 0x9, r1, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) dup3(r4, r5, 0x116e5b46d22763fe) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000027f) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 22:17:59 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x8, 0x3f, 0x3a, 0x0, 0x4000000000, 0x1020, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x3efc6da, 0x4b}, 0x0, 0x7f, 0xab, 0x3, 0x15a5, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x973}, r0, 0x9, r1, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) dup3(r4, r5, 0x116e5b46d22763fe) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000027f) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 22:17:59 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x8, 0x3f, 0x3a, 0x0, 0x4000000000, 0x1020, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x3efc6da, 0x4b}, 0x0, 0x7f, 0xab, 0x3, 0x15a5, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x973}, r0, 0x9, r1, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) dup3(r4, r5, 0x116e5b46d22763fe) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000027f) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 22:17:59 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:17:59 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x8, 0x3f, 0x3a, 0x0, 0x4000000000, 0x1020, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x3efc6da, 0x4b}, 0x0, 0x7f, 0xab, 0x3, 0x15a5, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x973}, r0, 0x9, r1, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) dup3(r4, r5, 0x116e5b46d22763fe) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000027f) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) [ 657.667536] kworker/dying (35) used greatest stack depth: 23608 bytes left 22:18:17 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:18:17 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x8, 0x3f, 0x3a, 0x0, 0x4000000000, 0x1020, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x3efc6da, 0x4b}, 0x0, 0x7f, 0xab, 0x3, 0x15a5, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x973}, r0, 0x9, r1, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) dup3(r4, r5, 0x116e5b46d22763fe) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000027f) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 22:18:17 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r0, 0x80047213, &(0x7f00000004c0)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = openat(0xffffffffffffff9c, 0x0, 0x301042, 0x0) openat$incfs(r1, &(0x7f0000000380)='.pending_reads\x00', 0x31b200, 0x44) ioctl$TCSBRK(0xffffffffffffffff, 0x5409, 0x8001) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000000)) ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000a, 0x1010, r1, 0x29287000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8083, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x50550, 0x0, 0x0, 0x1, 0xbb63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$bt_hci(0xffffffffffffffff, &(0x7f0000000240)={0x1, @write_auth_payload_to={{0xc7c, 0x4}, {0xc8, 0x1}}}, 0x8) 22:18:17 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x8, 0x3f, 0x3a, 0x0, 0x4000000000, 0x1020, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x3efc6da, 0x4b}, 0x0, 0x7f, 0xab, 0x3, 0x15a5, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x973}, r0, 0x9, r1, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) dup3(r4, r5, 0x116e5b46d22763fe) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000027f) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 22:18:17 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:18:17 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000200)=0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0xfffffdef) connect$inet6(r1, &(0x7f0000000300)={0xa, 0x0, 0x0, @local, 0x3}, 0x1c) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x6, 0x8, 0x3f, 0x3a, 0x0, 0x4000000000, 0x1020, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x3efc6da, 0x4b}, 0x0, 0x7f, 0xab, 0x3, 0x15a5, 0x10000, 0x8, 0x0, 0x4, 0x0, 0x973}, r0, 0x9, r1, 0xa) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffd) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f00000000c0)='\x00\x00\x11', r2) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) dup3(r4, r5, 0x116e5b46d22763fe) sendfile(0xffffffffffffffff, r3, 0x0, 0x10000027f) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000600)) 22:18:17 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write(r1, &(0x7f00000002c0)="2abe8695d0b31f520257bbbfdc810f295ba71c6a", 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x8000) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) sendfile(r2, r0, 0x0, 0x10000027f) 22:18:17 executing program 4: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) lsetxattr$security_capability(&(0x7f0000001bc0)='./cgroup/cgroup.procs\x00', &(0x7f0000001c80), &(0x7f0000003200)=@v3, 0x18, 0x0) truncate(&(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000003c0), 0x0, 0x0) syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000500)={0x0, 0x0, "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", "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"}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(0xffffffffffffffff, 0xc0189373, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x100, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_open(0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f0000000100)='/sys/module/random', 0x80, 0x2) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x50550, 0x0, 0x0, 0x0, 0xbb63, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone3(&(0x7f0000004c00)={0xc0002000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001280)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {0x0}], 0xff, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004f740)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r6}], 0x1, "63ceced1c7757e"}) ioctl$BTRFS_IOC_TREE_SEARCH(r2, 0xd0009411, &(0x7f0000051d00)={{r1, 0x1, 0x1, 0xb9, 0x0, 0x6, 0x3, 0x1ff, 0x7, 0x39, 0x1, 0x1, 0xdda, 0x7, 0x7}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052d00)={0x3f, [{r1, r0}, {}, {r1, r0}, {r1, r0}, {r1}, {r1}, {r1}, {}, {r1}, {0x0, r0}, {0x0, r0}, {}, {r1}, {}, {r1}, {0x0, r0}, {r1}, {r1}, {}, {r1}, {r1}, {r1}, {}, {r1}, {r1, r0}, {0x0, r0}, {r1, r0}, {r1}, {r1, r0}, {0x0, r0}, {}, {}, {r1, r0}, {}, {r1, r0}, {}, {}, {}, {r1}, {r1}, {r1}, {0x0, r0}, {0x0, r0}, {0x0, r0}, {0x0, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {}, {}, {r1}, {r1}, {}, {r1}, {r1, r0}, {r1}, {}, {}, {}, {}, {r1}, {}, {}, {}, {r1}, {}, {}, {}, {0x0, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {r1}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1}, {}, {0x0, r0}, {r1, r0}, {0x0, r0}, {}, {0x0, r0}, {0x0, r0}, {r1, r0}, {r1, r0}, {}, {r1}, {0x0, r0}, {r1}, {0x0, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {r1}, {r1, r0}, {r1}, {r1}, {}, {r1}, {r1}, {0x0, r0}, {r1}, {r1, r0}, {r1}, {r1}, {r1}, {0x0, r0}, {r1}, {r1}, {}, {0x0, r0}, {r1, r0}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {r1}, {r1}, {r1}, {0x0, r0}, {0x0, r0}, {}, {r1}, {}, {r1}, {0x0, r0}, {0x0, r0}, {r1, r0}, {r1}, {}, {0x0, r0}, {0x0, r0}, {}, {}, {r1}, {0x0, r0}, {}, {0x0, r0}, {r1}, {r1}, {r1}, {0x0, r0}, {}, {0x0, r0}, {}, {r1, r0}, {}, {r1, r0}, {r1, r0}, {0x0, r0}, {r1, r0}, {0x0, r0}, {r1}, {r1, r0}, {r1}, {r1, r0}, {0x0, r0}, {}, {r1, r0}, {}, {}, {}, {}, {0x0, r0}, {r1, r0}, {r1}, {0x0, r0}, {0x0, r0}, {}, {}, {0x0, r0}, {r1}, {}, {}, {r1}, {r1, r0}, {0x0, r0}, {r1, r0}, {}, {}, {0x0, r0}, {r1, r0}, {r1}, {}, {}, {r1}, {r1}, {r1, r0}, {0x0, r0}, {}, {0x0, r0}, {}, {}, {}, {0x0, r0}, {r1}, {}, {0x0, r0}, {0x0, r0}, {r1, r0}, {}, {0x0, r0}, {r1, r0}, {}, {r1}, {r1}, {0x0, r0}, {r1}, {}, {0x0, r0}, {0x0, r0}, {}, {r1}, {r1}, {0x0, r0}, {r1}, {0x0, r0}, {r1, r0}, {r1}, {r1, r0}, {r1, r0}, {}, {0x0, r0}, {r1}, {0x0, r0}, {}, {}, {}, {}, {0x0, r0}, {}, {0x0, r0}, {r1}, {}, {}, {r1}, {r1}, {0x0, r0}, {0x0, r0}, {}, {0x0, r0}, {0x0, r0}, {r1}, {0x0, r0}, {0x0, r0}, {r1}, {r1, r0}, {r7, r0}], 0x35, "76aa6e86ea12c3"}) 22:18:17 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:18:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = syz_io_uring_complete(0x0) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r2, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="2037f1375c88"}, 0x14) sendmsg$nl_xfrm(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)=@allocspi={0x12c, 0x16, 0x0, 0x70bd28, 0x25dfdbfd, {{{@in=@loopback, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e21, 0x3, 0x4e21, 0xede, 0x0, 0xa0, 0x80, 0x2f, r3, 0xffffffffffffffff}, {@in6=@mcast1, 0x4d6, 0x6c}, @in6=@private1={0xfc, 0x1, '\x00', 0x1}, {0x4, 0x7, 0xff, 0xff, 0x1, 0x7, 0xc6ed, 0x6}, {0x601, 0x8001, 0x3}, {0xfffffc00, 0xfffffe00, 0x5}, 0x70bd2d, 0x34ff, 0xa, 0x0, 0x1, 0x4c}, 0x8001, 0x2}, [@replay_thresh={0x8, 0xb, 0xffff}, @user_kmaddress={0x2c, 0x13, {@in=@broadcast, @in6=@dev={0xfe, 0x80, '\x00', 0x13}, 0x0, 0x2}}]}, 0x12c}, 0x1, 0x0, 0x0, 0x48000}, 0x4000) sendmsg$nl_xfrm(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="380100001000d1"], 0x138}}, 0x0) r4 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_EEE_SET(r5, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x2c, r6, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_EEE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}]}]}, 0x2c}}, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000280)={0x0, @multicast1, @dev}, &(0x7f00000002c0)=0xc) sendmsg$ETHTOOL_MSG_FEATURES_SET(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000300)={&(0x7f0000000f00)=ANY=[@ANYBLOB="b8020000", @ANYRES16=r6, @ANYBLOB="040026bd7000fbdbdf250c0000003c0001800800030003000000080003000400000008000300020000000800030000000000080003000100000008000100", @ANYRES32=r7, @ANYBLOB="08dfc6d9", @ANYBLOB="e4fe344565ebad853c4da7c2f060bcccbbd6564ea84efda6d46fd7f7b882785915bf164100ee710a642342ad7769c714fdda3715fbf8cb21262096829f665d4aea0e150c82d883efde", @ANYBLOB="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"], 0x2b8}, 0x1, 0x0, 0x0, 0xc080}, 0xc800) bind$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="2037f1375c88"}, 0x14) r8 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000000)={'syz_tun\x00', 0x0}) bind$packet(r8, &(0x7f00000000c0)={0x11, 0x0, r9, 0x1, 0x0, 0x6, @random="2037f1375c88"}, 0x14) accept4$packet(0xffffffffffffffff, &(0x7f00000009c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000a00)=0x14, 0x0) getpeername$packet(r1, &(0x7f0000000c40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000c80)=0x14) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000ec0)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2d7ac8d81334db48}, 0xc, &(0x7f0000000e80)={&(0x7f0000000580)={0x1a8, 0x0, 0x0, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}]}, 0x1a8}, 0x1, 0x0, 0x0, 0xc0c1}, 0x8040) [ 660.860300] syz-executor.0[17226]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 660.861772] loop0: detected capacity change from 0 to 40 22:18:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000007ec0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)={0x14, 0x6a, 0x1, 0x0, 0x0, "", [@generic='0']}, 0x14}], 0x1}, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="601c6d6b646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2800}], 0x0, &(0x7f0000000140)=ANY=[]) openat(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x1cb1c3, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000001180)=ANY=[], 0x220) sendfile(r0, 0xffffffffffffffff, 0x0, 0x200fffffdef) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x40, &(0x7f0000000300), &(0x7f0000000340)=0x4) r2 = syz_io_uring_complete(0x0) mount_setattr(0xffffffffffffffff, &(0x7f0000000040)='./file1\x00', 0x8000, &(0x7f00000001c0)={0xa, 0x78, 0x100000, {r2}}, 0x20) chdir(&(0x7f0000000140)='./file0\x00') r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file2\x00', 0x240840, 0x10) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x0) pwrite64(r4, &(0x7f0000000180)="391a3d3bad07c8d87f97d094e150bf7b925f54e70f820000", 0x18, 0x8040000) ioctl$AUTOFS_DEV_IOCTL_FAIL(r3, 0xc0189377, &(0x7f0000000240)={{0x1, 0x1, 0x18, r3, {0x7, 0x401}}, './file2\x00'}) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400020, 0x1, @perf_bp={0x0, 0x9}, 0x0, 0x1, 0x0, 0x0, 0x0, 0x40000000, 0x7690}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) ioctl$sock_inet_SIOCGIFBRDADDR(r2, 0x8919, &(0x7f0000000380)={'batadv_slave_1\x00', {0x2, 0x0, @initdev}}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ftruncate(r5, 0x2) [ 661.051132] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 22:18:18 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) [ 661.292374] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 22:18:19 executing program 6: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x3, 0x7f, 0xff, 0x55, 0x0, 0x10000, 0x60220, 0xb, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x2, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x4, @perf_config_ext={0x81, 0x1}, 0x48010, 0x1, 0x0, 0x0, 0x7fffffff, 0x9, 0x4, 0x0, 0xfffffffc, 0x0, 0x6}, 0x0, 0xa, r0, 0x1) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x5101, 0x0) 22:18:19 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x1010c2, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/crypto\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) write(r1, &(0x7f00000002c0)="2abe8695d0b31f520257bbbfdc810f295ba71c6a", 0x14) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000280), 0x8000) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) sendfile(r2, r0, 0x0, 0x10000027f) 22:18:19 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1000002, 0x401a012, r1, 0x0) pkey_mprotect(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x4, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000140)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x1, 0x2}, 0x80000001) r3 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x1010, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x51dc, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000140)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x1, 0x2}, 0x80000001) r5 = io_uring_register$IORING_REGISTER_PERSONALITY(r1, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r4, &(0x7f0000000200)=@IORING_OP_ACCEPT={0xd, 0x3, 0x0, r2, &(0x7f0000000140)=0x80, &(0x7f0000000180)=@ax25={{0x3, @netrom}, [@null, @remote, @default, @remote, @rose, @netrom, @netrom]}, 0x0, 0x80800, 0x1, {0x0, r5}}, 0x3) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000000)="060d499f777d65e35f951e65ff2fea2ff70a216dc4696b1cd1fb22d3aa88f52a795023387590b1073670a47daa51f6ef12aa37b2a54efa9aae28adda96d9efe9044ac6a3136ac193ccb8b415494acdad432481fa51c992b4bc0931d9ecb150c51fa5d46c727b99370a43a95fcce746cd1162c434c12638d8cc40c0e6a65ab791add1ccea4f30caa744fbce9e1ee4f936b56536a66901b5b0c21528f5b5338f8417e79934a71bda284523c72648c2d3d945612821b3878dff0890c9999f63ec852fe9746b0ad61b0503338147da56cf88130e73b5ac61a155029d4a79b7fbaf56847de974ffb89ecfda69db0636978404d7751daf4be2561884556b9c4714", 0xfe) pkey_mprotect(&(0x7f0000001000/0x2000)=nil, 0x2002, 0x0, 0xffffffffffffffff) 22:18:42 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') pread64(r1, &(0x7f0000000140)=""/64, 0x40, 0xe59) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x81, 0x9, 0x8, 0x7d, 0x0, 0x81a, 0x1488, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5655, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x200, 0x0, 0x9, 0x2, 0x2, 0x3ff, 0x7f, 0x0, 0x400, 0x0, 0x5}, r2, 0xc, r1, 0x1) r3 = fork() perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x80, 0x2, 0x1f, 0xd0, 0x0, 0x8c, 0x80, 0xd, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x9, 0x8001}, 0x4000, 0x7fff, 0x7fffffff, 0x7, 0x5, 0x80000000, 0x1, 0x0, 0x4, 0x0, 0x80000000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) ptrace$setopts(0x4200, r3, 0xfffffffffffffffc, 0x11) ptrace(0x10, r3) tkill(r3, 0x7) syz_open_dev$mouse(&(0x7f0000000100), 0x7f, 0x20000) 22:18:42 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfffffffffffffffe, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) fcntl$notify(r0, 0x402, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000200)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) syz_io_uring_complete(0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000100)=@IORING_OP_READV=@use_registered_buffer={0x1, 0x0, 0x0, @fd_index}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_POLL_ADD, 0x0) r3 = io_uring_setup(0x7c50, &(0x7f0000000140)) mount$9p_fd(0x0, &(0x7f0000000240)='./cgroup/cgroup.procs\x00', &(0x7f0000000280), 0x100000, &(0x7f00000002c0)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_user}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@fsmagic={'fsmagic', 0x3d, 0xcdcc}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}, {@fsname={'fsname', 0x3d, '\x94*%g'}}, {@hash}]}}) io_uring_register$IORING_UNREGISTER_PERSONALITY(r3, 0x14, 0x0, 0x0) flistxattr(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='stack\x00') io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r4, 0x7, &(0x7f00000001c0)=r2, 0x1) dup2(0xffffffffffffffff, r2) ioctl$FITRIM(r2, 0x4004662b, &(0x7f0000000180)) 22:18:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x5, 0x2, 0x3f, 0x7, 0x0, 0x2, 0x82040, 0xd, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f00000003c0), 0x9}, 0x68004, 0x6900, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x7) r2 = getpid() pread64(r0, &(0x7f0000000140)=""/62, 0x3e, 0x0) r3 = getpid() r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x0, 0x80, 0x1, 0x57, 0xf7, 0x4, 0x0, 0x0, 0x40406, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x4, @perf_config_ext={0x1000000000000000, 0x8}, 0x40401, 0x1, 0x10000, 0x4, 0x8, 0x2, 0x401, 0x0, 0x81, 0x0, 0x77b}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018002000", @ANYRES32=r4, @ANYBLOB="01000000000000002e2f66696c653100"]) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x80, 0x69, 0x3f, 0xa3, 0x0, 0x7fffffff, 0x200, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xad, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x8008, 0x80, 0x49, 0x3, 0xd9, 0x6, 0xc066, 0x0, 0x8001, 0x0, 0x6b62}, 0x0, 0x2, 0xffffffffffffffff, 0x9) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000180)={r4, r1}) 22:18:42 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='./file1\x00') mount$9p_unix(&(0x7f0000000000)='./file1\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x91010, 0x0) chroot(&(0x7f0000000280)='./file1\x00') 22:18:42 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:18:42 executing program 6: mknod(&(0x7f0000008d80)='./file0\x00', 0x1000, 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x8042, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00', 0x1) openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x101902, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) renameat2(r1, &(0x7f0000000180)='./file0\x00', r2, &(0x7f00000001c0)='./file0\x00', 0x0) openat2(r0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)={0x0, 0x14b, 0xc}, 0x18) 22:18:42 executing program 2: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GETSTATE(r1, 0x40046629, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40042, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}, 0x4000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x3, &(0x7f0000000040)={{}, {0x0, 0x989680}}, 0x0) timerfd_gettime(0xffffffffffffffff, &(0x7f0000000200)) r2 = getpid() pidfd_open(r2, 0x0) ioctl$AUTOFS_DEV_IOCTL_ASKUMOUNT(0xffffffffffffffff, 0xc018937d, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000b716f10601000000", @ANYRES32=r1, @ANYBLOB="81000000000000002e2f66696c653000"]) io_uring_register$IORING_REGISTER_FILES(0xffffffffffffffff, 0x2, &(0x7f00000001c0)=[r1], 0x1) perf_event_open(&(0x7f0000000100)={0x5, 0x80, 0x8, 0x52, 0x5, 0x12, 0x0, 0x401, 0x84000, 0x4, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0xffffffffffffffff, 0x4}, 0x6b44880bb29a975a, 0x401, 0x9, 0x0, 0xcd8, 0x6, 0xfffe, 0x0, 0x875, 0x0, 0x1}, r2, 0x6, r3, 0x9) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280), 0x240400, 0x0) syz_io_uring_setup(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x80000392}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ff9000/0x3000)=nil, 0x0, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000340)={0x0, 0x0}) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x71, 0xc, 0x3, 0x84, 0x0, 0x200, 0x58603, 0x8, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0xfaf, 0x4, @perf_bp={&(0x7f0000000240)}, 0x0, 0x4, 0x0, 0x0, 0x3, 0x6, 0xfff, 0x0, 0x3, 0x0, 0x3}, r5, 0x10, r0, 0x1) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000000)) 22:18:42 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xc2, 0x0, 0xce, 0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd4(r0, &(0x7f0000000000)={[0x6]}, 0x8, 0x800) ioctl$TIOCSPTLCK(0xffffffffffffffff, 0x40045431, &(0x7f0000000380)=0x1) r2 = perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x10, 0x0, 0x0, 0x28, 0x0, 0x10000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_bp={0x0, 0xd}, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TIOCGPTPEER(r1, 0x5441, 0x1000) ioctl$INCFS_IOC_FILL_BLOCKS(0xffffffffffffffff, 0x80106720, &(0x7f0000000700)={0x0, &(0x7f00000006c0)}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) preadv(r3, &(0x7f0000000100), 0x0, 0x0, 0x0) r4 = openat$sr(0xffffffffffffff9c, &(0x7f0000000140), 0x1c1a00, 0x0) sendfile(r4, 0xffffffffffffffff, &(0x7f00000001c0)=0xfffffffffffffff8, 0x222) r5 = socket$unix(0x1, 0x5, 0x0) sync_file_range(r5, 0x0, 0xffffffffffffff40, 0x0) r6 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000200)='.log\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_PIN_FILE(r6, 0x8004f50e, &(0x7f0000000240)) r7 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) fallocate(r7, 0x0, 0x0, 0x87ffffc) finit_module(0xffffffffffffffff, &(0x7f0000000180)='\x00', 0x2) r8 = openat(r7, &(0x7f0000000300)='./file1\x00', 0x8041, 0x42) getsockopt$bt_BT_SNDMTU(r8, 0x112, 0xc, &(0x7f0000000340)=0xeb61, &(0x7f00000003c0)=0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000000740)) 22:18:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x1ff) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f0000000bc0)={0x4, 0x1f, 0x40, 0x1, 0x6, 0x7, 0x0, 0xfffffffffffffffc, 0x80, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x548f2, 0x1400, 0x4e, 0x6, 0x6, 0x2779, 0x6, 0x0, 0x5, 0x0, 0xffffffffffffff6f}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup/syz1\x00', 0x200002, 0x0) 22:18:42 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x5, 0x2, 0x3f, 0x7, 0x0, 0x2, 0x82040, 0xd, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f00000003c0), 0x9}, 0x68004, 0x6900, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x7) r2 = getpid() pread64(r0, &(0x7f0000000140)=""/62, 0x3e, 0x0) r3 = getpid() r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x0, 0x80, 0x1, 0x57, 0xf7, 0x4, 0x0, 0x0, 0x40406, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x4, @perf_config_ext={0x1000000000000000, 0x8}, 0x40401, 0x1, 0x10000, 0x4, 0x8, 0x2, 0x401, 0x0, 0x81, 0x0, 0x77b}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018002000", @ANYRES32=r4, @ANYBLOB="01000000000000002e2f66696c653100"]) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x80, 0x69, 0x3f, 0xa3, 0x0, 0x7fffffff, 0x200, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xad, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x8008, 0x80, 0x49, 0x3, 0xd9, 0x6, 0xc066, 0x0, 0x8001, 0x0, 0x6b62}, 0x0, 0x2, 0xffffffffffffffff, 0x9) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000180)={r4, r1}) 22:18:42 executing program 6: read$eventfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r0, 0x6611, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x101042, 0x0) socketpair(0x28, 0xa, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r3, 0x29, 0x20, &(0x7f00000000c0)={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0x0, 0x1, 0x1, 0x2, 0x40, 0x6}, 0x20) r4 = mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x1010, 0xffffffffffffffff, 0x8000000) syz_io_uring_setup(0x51dc, &(0x7f0000000080)={0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, &(0x7f0000000180)=0x0) syz_io_uring_submit(0x0, r5, &(0x7f0000000140)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x5, 0x0, 0x0}, 0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000000)=@IORING_OP_TEE={0x21, 0x0, 0x0, @fd, 0x0, 0x0, 0x1, 0x2}, 0x80000001) syz_io_uring_setup(0x2674, &(0x7f0000000140)={0x0, 0x5a1, 0x0, 0x3, 0xb5, 0x0, r1}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000200)=0x0) syz_io_uring_submit(r4, r6, &(0x7f0000000240)=@IORING_OP_ASYNC_CANCEL={0xe, 0x1, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x1}, 0x1) ioctl$EXT4_IOC_CHECKPOINT(r1, 0x6611, 0x0) 22:18:42 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x5, 0x2, 0x3f, 0x7, 0x0, 0x2, 0x82040, 0xd, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f00000003c0), 0x9}, 0x68004, 0x6900, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x7) r2 = getpid() pread64(r0, &(0x7f0000000140)=""/62, 0x3e, 0x0) r3 = getpid() r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x0, 0x80, 0x1, 0x57, 0xf7, 0x4, 0x0, 0x0, 0x40406, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x4, @perf_config_ext={0x1000000000000000, 0x8}, 0x40401, 0x1, 0x10000, 0x4, 0x8, 0x2, 0x401, 0x0, 0x81, 0x0, 0x77b}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018002000", @ANYRES32=r4, @ANYBLOB="01000000000000002e2f66696c653100"]) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x80, 0x69, 0x3f, 0xa3, 0x0, 0x7fffffff, 0x200, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xad, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x8008, 0x80, 0x49, 0x3, 0xd9, 0x6, 0xc066, 0x0, 0x8001, 0x0, 0x6b62}, 0x0, 0x2, 0xffffffffffffffff, 0x9) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000180)={r4, r1}) 22:18:42 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:18:42 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:18:42 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x1ff) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="26909b126ce294868cae38ed48a0ff000007000000000000d200b9ca65a481d37a3f000000bafecaddf88c11cafb39fc009bc9bf1f7a78dd050000a2000000000000c700907ffda30008000000000000010000000017339d754195234c1810d6342740fec310b235bd480ecc5b8ce2adddc4f7caccce1142f4a05a509fe3715efe36858106000000d5abf28810d4eec8a41d3aed39fff356137a629cdda0f62663630926b24c17ec21f8d5b0282087e70b30736232a088fd538012994fe736f43ff71688d470ddddb83cb89d1ba2cf16307777b56160921b5b730456d0c0fd34e09472b7846c4e6e74f3f5491dfda8000023d80480178ca30700000000005850b49f8170e43c46881de46216670ee2799ef0f93a56f098d1e8b2d90ac927712645d99931000000000000000022878bbe54fa23f1b44dcfeb7eba71797cba518157b607000000000000004d07182fcd4e653bdb266a1c643d8cfdab10a1408a26292ec10000000000015f164fcc37add0ad903e4947a1c32dc0587160f886a90b779a00000800000000000002000d572c0000a6ded8aeeda9320e8e1cab000022183ba452f48179248e58fb0481d0d727841300d72e672a1f1c80de668273669cceec366b75efdf5d55713c5aa8cda86b13579ab2700e1ca5521bc676c5a7944006b5389b56b0ce3effa3473ce5d0c77655664260feed097ab9bfd18e6d2adadca3b0122417cb9bd8a8d0e94202dc3383194b511a983db129f592a797f5503b38957f62d8164f05cd2c416e71bc62981674fa8bc2da93076a48e8e73292e1a7fe830e864da596a194b33c7b9589f2c98657d58fb8e8fcbe0bdb28955c863cd6b91ea7a297813f579b7f24a34d5ee4d0e3738e6eba41ce70153f010000000000000029a5a9f972cc49fcf88c68b5f14a0dcc36547240e8393862b8ffc0aad8e4bbfb26ac5617b9cc24c8a904071533c8d420930829967a972469e38048b122e763c85892e2273d173fa10b263f12c83d1cb905b235521c7518bdc73cb501a2e4c0dec206dfe4876511975e15067fa9306e9b9f3cd41d72f50000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000094193ada23f1f6e4335aae06723be7feba146d260d2c2161576d1269a8b9dc0493"], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f0000000bc0)={0x4, 0x1f, 0x40, 0x1, 0x6, 0x7, 0x0, 0xfffffffffffffffc, 0x80, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x548f2, 0x1400, 0x4e, 0x6, 0x6, 0x2779, 0x6, 0x0, 0x5, 0x0, 0xffffffffffffff6f}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup/syz1\x00', 0x200002, 0x0) 22:18:42 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x1ff) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f0000000bc0)={0x4, 0x1f, 0x40, 0x1, 0x6, 0x7, 0x0, 0xfffffffffffffffc, 0x80, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x548f2, 0x1400, 0x4e, 0x6, 0x6, 0x2779, 0x6, 0x0, 0x5, 0x0, 0xffffffffffffff6f}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup/syz1\x00', 0x200002, 0x0) 22:18:43 executing program 7: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mounts\x00') pread64(r1, &(0x7f0000000140)=""/64, 0x40, 0xe59) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000180)={0x3, 0x80, 0x81, 0x9, 0x8, 0x7d, 0x0, 0x81a, 0x1488, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5655, 0x2, @perf_bp={&(0x7f0000000000), 0x4}, 0x200, 0x0, 0x9, 0x2, 0x2, 0x3ff, 0x7f, 0x0, 0x400, 0x0, 0x5}, r2, 0xc, r1, 0x1) r3 = fork() perf_event_open(&(0x7f0000000240)={0x3, 0x80, 0x80, 0x2, 0x1f, 0xd0, 0x0, 0x8c, 0x80, 0xd, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, @perf_config_ext={0x9, 0x8001}, 0x4000, 0x7fff, 0x7fffffff, 0x7, 0x5, 0x80000000, 0x1, 0x0, 0x4, 0x0, 0x80000000}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) ptrace$setopts(0x4200, r3, 0xfffffffffffffffc, 0x11) ptrace(0x10, r3) tkill(r3, 0x7) syz_open_dev$mouse(&(0x7f0000000100), 0x7f, 0x20000) 22:18:43 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xf, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0xc2, 0x9, 0x0, 0x0, 0x0, 0x0, 0x2a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000700)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz0\x00', 0x1ff) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.net/syz0\x00', 0x1ff) lseek(r2, 0x5, 0x3) setsockopt$IPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x41, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x48) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000300)='net/vlan/vlan0\x00') mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) setsockopt$IP_VS_SO_SET_ZERO(0xffffffffffffffff, 0x0, 0x48f, &(0x7f0000000340)={0x2f, @private=0xa010102, 0x5e23, 0x4, 'wlc\x00', 0x17, 0xffffffff, 0x57}, 0x2c) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000140), &(0x7f0000000180)=0x4) perf_event_open(&(0x7f0000000bc0)={0x4, 0x1f, 0x40, 0x1, 0x6, 0x7, 0x0, 0xfffffffffffffffc, 0x80, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1ff, 0x0, @perf_bp={&(0x7f0000000240)}, 0x548f2, 0x1400, 0x4e, 0x6, 0x6, 0x2779, 0x6, 0x0, 0x5, 0x0, 0xffffffffffffff6f}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0xb) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(0xffffffffffffffff, 0x8040942d, &(0x7f0000000000)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000b00)='./cgroup/syz1\x00', 0x200002, 0x0) 22:18:43 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x5, 0x2, 0x3f, 0x7, 0x0, 0x2, 0x82040, 0xd, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f00000003c0), 0x9}, 0x68004, 0x6900, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x7) r2 = getpid() pread64(r0, &(0x7f0000000140)=""/62, 0x3e, 0x0) r3 = getpid() r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x0, 0x80, 0x1, 0x57, 0xf7, 0x4, 0x0, 0x0, 0x40406, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x4, @perf_config_ext={0x1000000000000000, 0x8}, 0x40401, 0x1, 0x10000, 0x4, 0x8, 0x2, 0x401, 0x0, 0x81, 0x0, 0x77b}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018002000", @ANYRES32=r4, @ANYBLOB="01000000000000002e2f66696c653100"]) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x80, 0x69, 0x3f, 0xa3, 0x0, 0x7fffffff, 0x200, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xad, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x8008, 0x80, 0x49, 0x3, 0xd9, 0x6, 0xc066, 0x0, 0x8001, 0x0, 0x6b62}, 0x0, 0x2, 0xffffffffffffffff, 0x9) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000180)={r4, r1}) 22:18:43 executing program 4: r0 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e3137f5652f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d882bd67f6b5830b6a36cb74fe0fd62f8aea60", 0x28}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r0, 0xee00, 0x0) r1 = add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000100)={'fscrypt:', @desc3}, &(0x7f0000000080)={0x0, "be52c58e23fffc8e313704002f08ad0fbc860ffdef5764ecc2babdf4532bd3481826cf6eef3eda8fb88f66cf58d8cb74fe0fd62f8aea6000", 0x28}, 0x48, 0xfffffffffffffffd) keyctl$chown(0x4, r1, 0xee00, 0x0) r2 = add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc4}, &(0x7f0000000200)={0x0, "b7219ef3b26f0f81d632ce24a5ddee2bfa72664a52acbd95961d482eaf6e5a85bf3ed505d02ff48430ac66ea3972f6b48c9330dbbe4fc17c91611444a79ab2be", 0x23}, 0x48, r1) keyctl$revoke(0x3, r1) add_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="8007446bfed493ca390af8304bdc892b9598ded98473e2bb12d1eb8026e0", 0x1e, r1) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000480)={'fscrypt:', @desc3}, &(0x7f0000000600)={0x0, "6c49252d73d44bce6ef2e374fdf8855d4c269e3eaef3848509992a097edf2efadd0c507500d466b6fb9cfc3f1ea1387f270700000037d0dcca80476bca02296f", 0x20}, 0x1b, r1) keyctl$negate(0xd, r2, 0x1, r3) add_key$keyring(&(0x7f0000000400), &(0x7f0000000440)={'syz', 0x3}, 0x0, 0x0, r2) add_key$fscrypt_v1(&(0x7f0000000040), &(0x7f00000001c0)={'fscrypt:', @desc3}, &(0x7f0000000200)={0x0, "b7219ef3b26f0f81d632ce24a5ddee2bfa72664a52acbd95961d482eaf6e5a85bf3ed505d02ff48430ac66ea3972f6b48c9330dbbe4fc17c91611444a79ab2be", 0x23}, 0x48, 0xfffffffffffffffb) keyctl$revoke(0x3, r0) add_key(&(0x7f0000000300)='rxrpc_s\x00', &(0x7f0000000340)={'syz', 0x0}, &(0x7f0000000380)="8007446bfed493ca390af8304bdc892b9598ded98473e2bb12d1eb8026e0", 0x1e, r0) add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, r0) r4 = add_key$fscrypt_v1(&(0x7f0000000140), &(0x7f0000000480)={'fscrypt:', @desc3}, &(0x7f0000000600)={0x0, "6c49252d73d44bce6ef2e374fdf8855d4c269e3eaef3848509992a097edf2efadd0c507500d466b6fb9cfc3f1ea1387f270700000037d0dcca80476bca02296f", 0x20}, 0x1b, r0) add_key(&(0x7f0000000180)='id_legacy\x00', &(0x7f00000003c0)={'syz', 0x0}, 0x0, 0x0, r4) r5 = add_key$keyring(&(0x7f0000000000), &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r6 = add_key$keyring(&(0x7f00000005c0), &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0, r5) keyctl$chown(0x4, r6, 0xee00, 0xffffffffffffffff) 22:18:43 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f00000003c0)='system_u:object_r:logrotate_exec_t:s0\x00', 0x26, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xa) fcntl$getownex(r0, 0x10, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000180)="1bc19db93f4c8bcbcd29ecc4f126231f3731ece0ccc848045246c54f686f11ff2a3a5e32e9d5cb6f0173009832d54a9e9bddd7f81c41395322fb88ee1adb2524d015e41930538c09ac59f956c35fc6117ca15565e26d92140a6ff45a9bea6fa0eda491c0f56515abb4", 0x69, 0x3}, {&(0x7f0000000600)="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", 0x1000, 0x1}, {&(0x7f0000000200)="78e7e38f00304eef7333f689841419b3c0c496b705e683469efd770d0e9148756fc56a09e0bd624c42db376fa3ea237e3659a8e2963d77f08fec1d11877d1a1ead1122a189b76ef7f4291af2262618caf46918a7de94", 0x56, 0xfffffffffffffffa}, {&(0x7f0000000400)="c088b3ae4b7cd33084c57eae7b01160ac2c0e2b01824ddb8f69b14850490de4a737cadd32e16b0e13f122b32fe676d4844bd0624148455b938812e71879845be582f34c1406ad9bc8b8b9f2be4cc3dd760875e33446aacf62a25b19a1c93c90b2e44129779b891c746162f396fa4e2405a6b13c7fe9db878d6015714ca324a141a8ef02e64266ea3b864ca249457ad8f992fcc006cbfcbcd2a5850c53ea4", 0x9e, 0x892}, {0x0, 0x0, 0x7fffffff}, {&(0x7f0000000340), 0x0, 0x4}], 0x20000, &(0x7f0000001680)={[{@mode={'mode', 0x3d, 0xb7}}, {@mode={'mode', 0x3d, 0x3}}, {@size={'size', 0x3d, [0x31, 0x6b, 0x9f9a029b83380e2a, 0x32]}}], [{@hash}, {@subj_role={'subj_role', 0x3d, '*@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ']'}}, {@seclabel}, {@subj_type={'subj_type', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@smackfsdef}, {@smackfshat={'smackfshat', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@uid_eq={'uid', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, '.+&\\'}}]}) 22:18:43 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x5, 0x2, 0x3f, 0x7, 0x0, 0x2, 0x82040, 0xd, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f00000003c0), 0x9}, 0x68004, 0x6900, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x7) r2 = getpid() pread64(r0, &(0x7f0000000140)=""/62, 0x3e, 0x0) r3 = getpid() r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x0, 0x80, 0x1, 0x57, 0xf7, 0x4, 0x0, 0x0, 0x40406, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x4, @perf_config_ext={0x1000000000000000, 0x8}, 0x40401, 0x1, 0x10000, 0x4, 0x8, 0x2, 0x401, 0x0, 0x81, 0x0, 0x77b}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018002000", @ANYRES32=r4, @ANYBLOB="01000000000000002e2f66696c653100"]) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x80, 0x69, 0x3f, 0xa3, 0x0, 0x7fffffff, 0x200, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xad, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x8008, 0x80, 0x49, 0x3, 0xd9, 0x6, 0xc066, 0x0, 0x8001, 0x0, 0x6b62}, 0x0, 0x2, 0xffffffffffffffff, 0x9) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000180)={r4, r1}) 22:18:43 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:18:43 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x3, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat(0xffffffffffffffff, 0x0, 0x42, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000000)='system.posix_acl_access\x00', &(0x7f0000000980)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="0400000000000000100002000000000020"], 0x2c, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)="2ae2e17c8213d7a50b4d61ba481dc5786e19f5bff02b051f236eb18e2abf79134521ed60f42cca27f6c6d089d2f0b07bf83bf1aabdd7d332596da92cabed62a68fdfc96b0b0a82a7c1cd15c16e26ea6dd045dcfafab46f7dc0b40ea0167be34cb41ccf27b48aa83965e814eebead", 0x6e) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, &(0x7f0000000100)=ANY=[@ANYBLOB="04000000008300"/24]) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'sit0\x00'}) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = syz_open_dev$tty20(0xc, 0x4, 0x1) writev(r2, &(0x7f0000001540)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000540)="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", 0x9a4}], 0x4) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)={0x1c, r3, 0xc0822a29f05aae81, 0x0, 0x0, {{0x55}, {@val={0x1}, @val, @void}}}, 0x1c}}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) 22:18:43 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) [ 686.129128] syz-executor.2[17332]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 686.167398] loop2: detected capacity change from 0 to 264192 [ 688.129090] Bluetooth: hci5: command 0x0406 tx timeout 22:18:56 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, &(0x7f0000000900)) r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x5, 0x2, 0x3f, 0x7, 0x0, 0x2, 0x82040, 0xd, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_bp={&(0x7f00000003c0), 0x9}, 0x68004, 0x6900, 0x4, 0x3, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x9) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = epoll_create(0x7) r2 = getpid() pread64(r0, &(0x7f0000000140)=""/62, 0x3e, 0x0) r3 = getpid() r4 = epoll_create(0x4) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000100)) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x0, 0x80, 0x1, 0x57, 0xf7, 0x4, 0x0, 0x0, 0x40406, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x7ff, 0x4, @perf_config_ext={0x1000000000000000, 0x8}, 0x40401, 0x1, 0x10000, 0x4, 0x8, 0x2, 0x401, 0x0, 0x81, 0x0, 0x77b}) ioctl$AUTOFS_DEV_IOCTL_ISMOUNTPOINT(r1, 0xc018937e, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018002000", @ANYRES32=r4, @ANYBLOB="01000000000000002e2f66696c653100"]) r5 = openat$hpet(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) perf_event_open(&(0x7f00000001c0)={0x4, 0x80, 0x80, 0x69, 0x3f, 0xa3, 0x0, 0x7fffffff, 0x200, 0x2, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0xad, 0x1, @perf_bp={&(0x7f0000000040), 0x4}, 0x8008, 0x80, 0x49, 0x3, 0xd9, 0x6, 0xc066, 0x0, 0x8001, 0x0, 0x6b62}, 0x0, 0x2, 0xffffffffffffffff, 0x9) kcmp$KCMP_EPOLL_TFD(r2, r3, 0x7, r5, &(0x7f0000000180)={r4, r1}) 22:18:56 executing program 6: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f00000003c0)='system_u:object_r:logrotate_exec_t:s0\x00', 0x26, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xa) fcntl$getownex(r0, 0x10, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000180)="1bc19db93f4c8bcbcd29ecc4f126231f3731ece0ccc848045246c54f686f11ff2a3a5e32e9d5cb6f0173009832d54a9e9bddd7f81c41395322fb88ee1adb2524d015e41930538c09ac59f956c35fc6117ca15565e26d92140a6ff45a9bea6fa0eda491c0f56515abb4", 0x69, 0x3}, {&(0x7f0000000600)="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", 0x1000, 0x1}, {&(0x7f0000000200)="78e7e38f00304eef7333f689841419b3c0c496b705e683469efd770d0e9148756fc56a09e0bd624c42db376fa3ea237e3659a8e2963d77f08fec1d11877d1a1ead1122a189b76ef7f4291af2262618caf46918a7de94", 0x56, 0xfffffffffffffffa}, {&(0x7f0000000400)="c088b3ae4b7cd33084c57eae7b01160ac2c0e2b01824ddb8f69b14850490de4a737cadd32e16b0e13f122b32fe676d4844bd0624148455b938812e71879845be582f34c1406ad9bc8b8b9f2be4cc3dd760875e33446aacf62a25b19a1c93c90b2e44129779b891c746162f396fa4e2405a6b13c7fe9db878d6015714ca324a141a8ef02e64266ea3b864ca249457ad8f992fcc006cbfcbcd2a5850c53ea4", 0x9e, 0x892}, {0x0, 0x0, 0x7fffffff}, {&(0x7f0000000340), 0x0, 0x4}], 0x20000, &(0x7f0000001680)={[{@mode={'mode', 0x3d, 0xb7}}, {@mode={'mode', 0x3d, 0x3}}, {@size={'size', 0x3d, [0x31, 0x6b, 0x9f9a029b83380e2a, 0x32]}}], [{@hash}, {@subj_role={'subj_role', 0x3d, '*@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ']'}}, {@seclabel}, {@subj_type={'subj_type', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@smackfsdef}, {@smackfshat={'smackfshat', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@uid_eq={'uid', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, '.+&\\'}}]}) 22:18:56 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f00000003c0)='system_u:object_r:logrotate_exec_t:s0\x00', 0x26, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xa) fcntl$getownex(r0, 0x10, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000180)="1bc19db93f4c8bcbcd29ecc4f126231f3731ece0ccc848045246c54f686f11ff2a3a5e32e9d5cb6f0173009832d54a9e9bddd7f81c41395322fb88ee1adb2524d015e41930538c09ac59f956c35fc6117ca15565e26d92140a6ff45a9bea6fa0eda491c0f56515abb4", 0x69, 0x3}, {&(0x7f0000000600)="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", 0x1000, 0x1}, {&(0x7f0000000200)="78e7e38f00304eef7333f689841419b3c0c496b705e683469efd770d0e9148756fc56a09e0bd624c42db376fa3ea237e3659a8e2963d77f08fec1d11877d1a1ead1122a189b76ef7f4291af2262618caf46918a7de94", 0x56, 0xfffffffffffffffa}, {&(0x7f0000000400)="c088b3ae4b7cd33084c57eae7b01160ac2c0e2b01824ddb8f69b14850490de4a737cadd32e16b0e13f122b32fe676d4844bd0624148455b938812e71879845be582f34c1406ad9bc8b8b9f2be4cc3dd760875e33446aacf62a25b19a1c93c90b2e44129779b891c746162f396fa4e2405a6b13c7fe9db878d6015714ca324a141a8ef02e64266ea3b864ca249457ad8f992fcc006cbfcbcd2a5850c53ea4", 0x9e, 0x892}, {0x0, 0x0, 0x7fffffff}, {&(0x7f0000000340), 0x0, 0x4}], 0x20000, &(0x7f0000001680)={[{@mode={'mode', 0x3d, 0xb7}}, {@mode={'mode', 0x3d, 0x3}}, {@size={'size', 0x3d, [0x31, 0x6b, 0x9f9a029b83380e2a, 0x32]}}], [{@hash}, {@subj_role={'subj_role', 0x3d, '*@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ']'}}, {@seclabel}, {@subj_type={'subj_type', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@smackfsdef}, {@smackfshat={'smackfshat', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@uid_eq={'uid', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, '.+&\\'}}]}) 22:18:56 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x80, 0x0, 0x0, 0x2, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x9}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x5, 0xffffffffffffffff, 0x0) fcntl$setflags(0xffffffffffffffff, 0x2, 0x0) r0 = getpid() process_vm_writev(r0, &(0x7f0000001840)=[{&(0x7f00000001c0)=""/227, 0xe3}, {0x0}], 0x2, &(0x7f0000002e80)=[{&(0x7f0000001900)=""/152, 0x98}, {0x0}], 0x2, 0x0) 22:18:56 executing program 5: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x5, 0x80, 0x0, 0x20, 0x94, 0xd1, 0x0, 0xd75, 0xe0182242df551f09, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x9, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x1409a, 0x3e1, 0x7, 0x7, 0x5, 0x7, 0x29eb, 0x0, 0xc6fc, 0x0, 0x400}, 0x0, 0x7, r0, 0x1) pidfd_open(0x0, 0x0) sched_setscheduler(0x0, 0x6, &(0x7f00000002c0)=0x3) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0xb, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) getpid() r2 = fspick(r1, &(0x7f0000000000)='./file0\x00', 0x1) write(r2, &(0x7f0000000300)="cac4fb44b54db09587e888e928c6eb7ab0cf78e623c7ab9c123f6123145bceeb6e01e722023c9726371bb839fc1a8cb15c4e5859129b1cddc0a445c747c7151f203846d01544d097a1cc2c30c440e7e4a63ef3b6d82b9f1b51ac87faa5273a10941e1d00d09d6d4b7d9fd6a5f1bcb843fe305bd15fb5db8f2738b1a28755bb0e77742bb08f0e0758491a562287fe7e8b970fef1240279841c3575aac9a257d82f6d7f6a2632b53b3a4ca4ffd5f23558530bb5b1f292f69fb464e6ad1efee", 0xbe) 22:18:56 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:18:56 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:18:56 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) [ 698.998371] syz-executor.5[17370]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 699.015213] syz-executor.2[17362]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 699.033171] loop5: detected capacity change from 0 to 40 [ 699.113836] loop2: detected capacity change from 0 to 264192 22:18:56 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) [ 699.363521] syz-executor.6[17375]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 699.376877] loop6: detected capacity change from 0 to 264192 [ 699.390659] syz-executor.3[17384]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 699.395953] loop3: detected capacity change from 0 to 264192 [ 699.437338] syz-executor.5[17378]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 700.233088] syz-executor.5[17405]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 700.244269] loop5: detected capacity change from 0 to 264192 22:18:57 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:18:57 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f00000003c0)='system_u:object_r:logrotate_exec_t:s0\x00', 0x26, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xa) fcntl$getownex(r0, 0x10, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000180)="1bc19db93f4c8bcbcd29ecc4f126231f3731ece0ccc848045246c54f686f11ff2a3a5e32e9d5cb6f0173009832d54a9e9bddd7f81c41395322fb88ee1adb2524d015e41930538c09ac59f956c35fc6117ca15565e26d92140a6ff45a9bea6fa0eda491c0f56515abb4", 0x69, 0x3}, {&(0x7f0000000600)="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", 0x1000, 0x1}, {&(0x7f0000000200)="78e7e38f00304eef7333f689841419b3c0c496b705e683469efd770d0e9148756fc56a09e0bd624c42db376fa3ea237e3659a8e2963d77f08fec1d11877d1a1ead1122a189b76ef7f4291af2262618caf46918a7de94", 0x56, 0xfffffffffffffffa}, {&(0x7f0000000400)="c088b3ae4b7cd33084c57eae7b01160ac2c0e2b01824ddb8f69b14850490de4a737cadd32e16b0e13f122b32fe676d4844bd0624148455b938812e71879845be582f34c1406ad9bc8b8b9f2be4cc3dd760875e33446aacf62a25b19a1c93c90b2e44129779b891c746162f396fa4e2405a6b13c7fe9db878d6015714ca324a141a8ef02e64266ea3b864ca249457ad8f992fcc006cbfcbcd2a5850c53ea4", 0x9e, 0x892}, {0x0, 0x0, 0x7fffffff}, {&(0x7f0000000340), 0x0, 0x4}], 0x20000, &(0x7f0000001680)={[{@mode={'mode', 0x3d, 0xb7}}, {@mode={'mode', 0x3d, 0x3}}, {@size={'size', 0x3d, [0x31, 0x6b, 0x9f9a029b83380e2a, 0x32]}}], [{@hash}, {@subj_role={'subj_role', 0x3d, '*@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ']'}}, {@seclabel}, {@subj_type={'subj_type', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@smackfsdef}, {@smackfshat={'smackfshat', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@uid_eq={'uid', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, '.+&\\'}}]}) 22:18:57 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x400, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$security_selinux(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), &(0x7f00000003c0)='system_u:object_r:logrotate_exec_t:s0\x00', 0x26, 0x0) fsmount(0xffffffffffffffff, 0x1, 0xa) fcntl$getownex(r0, 0x10, 0x0) stat(&(0x7f0000000380)='./file0\x00', &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000100), &(0x7f0000000140)='./file0\x00', 0x0, 0x6, &(0x7f00000004c0)=[{&(0x7f0000000180)="1bc19db93f4c8bcbcd29ecc4f126231f3731ece0ccc848045246c54f686f11ff2a3a5e32e9d5cb6f0173009832d54a9e9bddd7f81c41395322fb88ee1adb2524d015e41930538c09ac59f956c35fc6117ca15565e26d92140a6ff45a9bea6fa0eda491c0f56515abb4", 0x69, 0x3}, {&(0x7f0000000600)="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", 0x1000, 0x1}, {&(0x7f0000000200)="78e7e38f00304eef7333f689841419b3c0c496b705e683469efd770d0e9148756fc56a09e0bd624c42db376fa3ea237e3659a8e2963d77f08fec1d11877d1a1ead1122a189b76ef7f4291af2262618caf46918a7de94", 0x56, 0xfffffffffffffffa}, {&(0x7f0000000400)="c088b3ae4b7cd33084c57eae7b01160ac2c0e2b01824ddb8f69b14850490de4a737cadd32e16b0e13f122b32fe676d4844bd0624148455b938812e71879845be582f34c1406ad9bc8b8b9f2be4cc3dd760875e33446aacf62a25b19a1c93c90b2e44129779b891c746162f396fa4e2405a6b13c7fe9db878d6015714ca324a141a8ef02e64266ea3b864ca249457ad8f992fcc006cbfcbcd2a5850c53ea4", 0x9e, 0x892}, {0x0, 0x0, 0x7fffffff}, {&(0x7f0000000340), 0x0, 0x4}], 0x20000, &(0x7f0000001680)={[{@mode={'mode', 0x3d, 0xb7}}, {@mode={'mode', 0x3d, 0x3}}, {@size={'size', 0x3d, [0x31, 0x6b, 0x9f9a029b83380e2a, 0x32]}}], [{@hash}, {@subj_role={'subj_role', 0x3d, '*@'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ']'}}, {@seclabel}, {@subj_type={'subj_type', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@smackfsdef}, {@smackfshat={'smackfshat', 0x3d, 'system_u:object_r:logrotate_exec_t:s0\x00'}}, {@uid_eq={'uid', 0x3d, r1}}, {@smackfsroot={'smackfsroot', 0x3d, '.+&\\'}}]}) 22:18:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ftruncate(r0, 0x7) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000140)={{0x1, 0x1, 0x18, r0, {0x8}}, './file1\x00'}) r2 = syz_open_dev$hidraw(&(0x7f00000001c0), 0x1, 0x6000) io_submit(0x0, 0x4, &(0x7f0000000440)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x800, r0, &(0x7f0000000000), 0x0, 0x80000001, 0x0, 0x2}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x6, 0x7, r0, &(0x7f0000000080)="8524e938e3d391ff9264757a72064f14cc5ec8838172824ba761c88b506225cdb6abb681e192549ab2b66d295c2c2aed4e6301bb3744614e66d66f9aff022c4c020e8c65025c42848336ecf78a8a6c", 0x4f, 0x800, 0x0, 0x2, r1}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x4, r2, &(0x7f0000000200)="4766fa8c3b699b1b4e55a347ea6a4023e4222ed148f0eee012fee8e3b39d5568ce7d0dba11464cf3de036e06ccb5c824a0bec064d70712eb47d591292446625bd7797a40ec22ac884e54cd465458ba056426a9f2bb1b162c44c5f4eb1cc45b2ca144d6051d1bb9c48192035ee9d0a3218b6c3a6e7e8e79fd8a7ff11a8d53d4cb0dae530ca3d9173c44fbcf912c024772e2079879a29c1072bd3bfdb534096d582bbb340e14d4c95114b4a471b92f75b6bb0744cf4127598604664822d0c4687fe0c7b8541ab920ce8e076439d0c86dab008bd22c57efc321768620691565909257", 0xe1, 0xfff}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x6, 0xf84, r0, &(0x7f0000000340)="34e087f7ac9f7f3ea9bd7e3c9a57fdba5f7c2f87fdc532df21e5e084a4c784ebc6f6651e88cc4c33388476189ae6cf42ad34ba2fdcb1afbe656ae046368367bc45db52ba15dfb114d97058fcb48d8eaef1a194facd3a22036409598a04cbe2fb602360b00d0bd94971b89cc1f78bd0b8b9151e374f5e683851f8fd645694062f2831987b9ccd2b06fe49cd6e44a2e3d30cacf862e031538c0fa07a252a12dc8cc1b058d1379cd5675111539253bf8dcc79b6b5e04b1db623", 0xb8, 0x0, 0x0, 0x2}]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x20, 0x0, 0xffff77ff000) 22:18:57 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:18:57 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:18:57 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:18:57 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) [ 701.125445] I/O error, dev loop3, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 22:19:10 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:10 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:10 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="04000000646f7366d8a02b00080101000440002000f801", 0x17}, {0x0, 0x0, 0x2840}], 0x0, &(0x7f0000000140)=ANY=[]) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) recvfrom$unix(r1, &(0x7f0000000000)=""/50, 0x32, 0x0, &(0x7f0000000140)=@abs={0x1, 0x0, 0x4e20}, 0x6e) 22:19:10 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:10 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:10 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:10 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:10 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) [ 712.723953] syz-executor.5[17420]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 712.734679] loop5: detected capacity change from 0 to 40 [ 712.808638] syz-executor.5[17420]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 22:19:10 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:10 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:31 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:31 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:31 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) [ 733.707685] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 22:19:31 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:31 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) flistxattr(r2, &(0x7f0000000200)=""/56, 0x38) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000002c0)={{{@in6=@dev, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000100)={&(0x7f00000004c0)=@updpolicy={0x2a0, 0x19, 0x100, 0x70bd28, 0x25dfdbff, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@private0, 0x4e22, 0x1, 0x4e21, 0x2, 0xa, 0x0, 0x0, 0x6c, r3, 0xee00}, {0x20, 0x9, 0x100000000, 0x2, 0x78, 0x3, 0x1800000000, 0x100}, {0x9, 0x9, 0x7, 0x1}, 0x10000, 0x0, 0x0, 0x1, 0x3}, [@XFRMA_SET_MARK={0x8, 0x1d, 0xff43}, @tfcpad={0x8}, @sec_ctx={0x78, 0x8, {0x74, 0x8, 0x1, 0x1d, 0x6c, "22438fe621e33e5229a4b3b3e4f304f0219c0e14cf1858ca69aca91f3351e8ed8fe8da1a2b8dbb76f4f756ec38f02a998bf9d8342dd5a7b27f6968ea9f5a98cac2eb31c5c9e265003c89b2c2a159113434f788e90060b00021f4031fa83b687bde94c186cb6218e0f9443ab5"}}, @encap={0x1c, 0x4, {0x0, 0x4e20, 0x4e24, @in6=@private2}}, @proto={0x5, 0x19, 0x5e}, @algo_crypt={0x13a, 0x2, {{'cbc(twofish)\x00'}, 0x790, "773ce9241fadb705425d3ac6556c6b3ea4d9720f618ae09083eea5fae962ccff6f060fdb65ffe0cf78f1c524a50f8f6d57776987bef705bf73ff9ffb03ca5cac71a2509b911ce4a41327b3f4e9ab07787ec7ab5e01373b131b160b444ce62beadb76f1dfcbfb197d1e10432a501500d9b8c9d0705b85403b5c3ab92d58caf4f77e08baa7aafa1dc4bce470eb516bb4f79f3d5fce0b33f5ad93483a6a2420d35f904d37238cb27dde6320f66b1d744fb1a7dcbe886c57951b74e55076fde8bd22dd5e0bbbfb1993ad4c3682d9d821cad192575ebaa7dfa8216e8719a741ceaadc0a73c73e3695d96f588d846626c087dd0371"}}]}, 0x2a0}, 0x1, 0x0, 0x0, 0x40001}, 0x4000040) openat(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup/cgroup.procs\x00', 0x101000, 0x1) 22:19:31 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:31 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:31 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=@updpolicy={0xb8, 0x15, 0x1, 0x0, 0x0, {{@in6=@dev, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0xb8}}, 0x0) 22:19:31 executing program 5: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e38333031383839323800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000187916524213481db3505d4e06406e21010000000c00000000000000d0f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="01000000000005000c0000000000000000000000040000004b00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x880, 0x1000}, {&(0x7f0000010e00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x2000}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x2800}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3000}, {&(0x7f0000011100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3800}, {&(0x7f0000011200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4000}, {&(0x7f0000011300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4800}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5800}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033320075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6800}, {&(0x7f0000011800)="0200"/32, 0x20, 0x6c00}, {&(0x7f0000011900)="0300"/32, 0x20, 0x7000}, {&(0x7f0000011a00)="0400"/32, 0x20, 0x7400}, {&(0x7f0000011b00)="0500"/32, 0x20, 0x7800}, {&(0x7f0000011c00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x8000}, {&(0x7f0000011e00)="0200"/32, 0x20, 0x8400}, {&(0x7f0000011f00)="0300"/32, 0x20, 0x8800}, {&(0x7f0000012000)="0400"/32, 0x20, 0x8c00}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500"/2080, 0x820, 0x9000}, {&(0x7f0000012a00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x9c00}, {&(0x7f0000012b00)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x10000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x10800}, {&(0x7f0000012d00)="00000000000000000000000000000000786174747232000078617474723100000000000000000000d0f4655fd0f4655fd0f4655f00"/64, 0x40, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003000000", 0x40, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d000000", 0x40, 0x11100}, {&(0x7f0000013000)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/96, 0x60, 0x11180}, {&(0x7f0000013100)="c041000000400000d0f4655fd0f4655fd0f4655f00000000000002002000000000000800000000000af301000400000000000000000000000800000004000000", 0x40, 0x11500}, {&(0x7f0000013200)="ed41000000080000d2f4655fd2f4655fd2f4655f00000000000002000400000000000800030000000af3010004000000000000000000000001000000200000000000000000000000000000000000000000000000000000000000000000000000000000003ad464bc000000000000000000000000000000000000000000000000ed8100001a040000d2f4655fd2f4655fd2f4655f00000000000001000400000000000800010000000af301000400000000000000000000000100000024000000000000000000000000000000000000000000000000000000000000000000000000000000831f2e05000000000000000000000000000000000000000000000000ffa1000026000000d2f4655fd2f4655fd2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3833303138383932382f66696c65302f66696c653000000000000000000000000000000000000000000000790726b3000000000000000000000000000000000000000000000000ed8100000a000000d2f4655fd2f4655fd2f4655f00000000000001000800000000000800010000000af301000400000000000000000000000100000025000000000000000000000000000000000000000000000000000000000000000000000000000000a32dcc89210000000000000000000000000000000000000000000000ed81000028230000d2f4655fd2f4655fd2f4655f00000000000002001400000000000800010000000af3010004000000000000000000000005000000260000000000000000000000000000000000000000000000000000000000000000000000000000008ae01bcd000000000000000000000000000000000000000000000000ed81000064000000d2f4655fd2f4655fd2f4655f00000000000001000400000000000800010000000af30100040000000000000000000000010000002b0000000000000000000000000000000000000000000000000000000000000000000000000000005598c73700"/768, 0x300, 0x11580}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12000}, {&(0x7f0000013a00)='syzkallers\x00'/32, 0x20, 0x12800}, {&(0x7f0000013b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x15800}], 0x0, &(0x7f0000013c00)) [ 733.788396] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 733.793828] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.3'. [ 733.883786] syz-executor.5[17457]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 733.887679] loop5: detected capacity change from 0 to 512 22:19:31 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:31 executing program 3: iopl(0x2) iopl(0x40) r0 = shmget$private(0x0, 0x3000, 0x1000, &(0x7f0000ff6000/0x3000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 22:19:31 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) signalfd4(r1, &(0x7f0000000000)={[0x7dd]}, 0x8, 0x100800) dup(r0) clone3(&(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 734.763840] syz-executor.5[17479]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 734.789398] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 734.799324] ext4 filesystem being mounted at /syzkaller-testdir341657769/syzkaller.dLlfvu/15/file0 supports timestamps until 2038-01-19 (0x7fffffff) [ 734.874120] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 22:19:44 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:44 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:44 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:44 executing program 5: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000040)) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x26, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b000000800000000800000052470000620100000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e38333031383839323800"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000187916524213481db3505d4e06406e21010000000c00000000000000d0f4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="01000000000005000c0000000000000000000000040000004b00000000000000", 0x20, 0x560}, {&(0x7f0000010300)="030000000400"/32, 0x20, 0x640}, {&(0x7f0000010400)="02000000120000002200000060000f0003000400"/32, 0x20, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009407090166696c652e636f6c64000000", 0x880, 0x1000}, {&(0x7f0000010e00)="0b0000000c0001022e00000002000000f40702022e2e00"/32, 0x20, 0x2000}, {&(0x7f0000010f00)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x2800}, {&(0x7f0000011000)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3000}, {&(0x7f0000011100)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x3800}, {&(0x7f0000011200)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4000}, {&(0x7f0000011300)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x4800}, {&(0x7f0000011400)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5000}, {&(0x7f0000011500)='\x00\x00\x00\x00\x00\b\x00'/32, 0x20, 0x5800}, {&(0x7f0000011600)="504d4d00504d4dffd2f4655f00000000647679756b6f762d676c6170746f70320000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006c6f6f7033320075782f746573742f73797a5f6d6f756e745f696d6167655f650500"/128, 0x80, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x6800}, {&(0x7f0000011800)="0200"/32, 0x20, 0x6c00}, {&(0x7f0000011900)="0300"/32, 0x20, 0x7000}, {&(0x7f0000011a00)="0400"/32, 0x20, 0x7400}, {&(0x7f0000011b00)="0500"/32, 0x20, 0x7800}, {&(0x7f0000011c00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a090000000000060000000000000005000000", 0x20, 0x8000}, {&(0x7f0000011e00)="0200"/32, 0x20, 0x8400}, {&(0x7f0000011f00)="0300"/32, 0x20, 0x8800}, {&(0x7f0000012000)="0400"/32, 0x20, 0x8c00}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0500"/2080, 0x820, 0x9000}, {&(0x7f0000012a00)="00000000000000000100000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000009800"/96, 0x60, 0x9c00}, {&(0x7f0000012b00)="0c0000000c0001022e000000020000000c0002022e2e00000d0000001000050166696c65300000000e000000d807050766696c653100"/64, 0x40, 0x10000}, {&(0x7f0000012c00)="000002ea0100000001000000270f240c000000000000000000000000000000000601f8070000000006000000779b539778617474723100000601f00700000000060000007498539778617474723200"/96, 0x60, 0x10800}, {&(0x7f0000012d00)="00000000000000000000000000000000786174747232000078617474723100000000000000000000d0f4655fd0f4655fd0f4655f00"/64, 0x40, 0x10fe0}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003000000", 0x40, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d000000", 0x40, 0x11100}, {&(0x7f0000013000)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300"/96, 0x60, 0x11180}, {&(0x7f0000013100)="c041000000400000d0f4655fd0f4655fd0f4655f00000000000002002000000000000800000000000af301000400000000000000000000000800000004000000", 0x40, 0x11500}, {&(0x7f0000013200)="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"/768, 0x300, 0x11580}, {&(0x7f0000013500)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x12000}, {&(0x7f0000013a00)='syzkallers\x00'/32, 0x20, 0x12800}, {&(0x7f0000013b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x15800}], 0x0, &(0x7f0000013c00)) 22:19:44 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:44 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:44 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:44 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) [ 747.243780] syz-executor.5[17497]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 747.268487] loop5: detected capacity change from 0 to 512 22:19:45 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:45 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:45 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:45 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) [ 747.600277] EXT4-fs (loop5): mounted filesystem 00000000-0000-0000-0000-000000000000 r/w without journal. Quota mode: writeback. [ 747.612930] ext4 filesystem being mounted at /syzkaller-testdir341657769/syzkaller.dLlfvu/16/file0 supports timestamps until 2038-01-19 (0x7fffffff) 22:19:45 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:45 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:45 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:45 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) [ 748.102416] EXT4-fs (loop5): unmounting filesystem 00000000-0000-0000-0000-000000000000. 22:19:58 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:58 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:58 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:58 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:58 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:58 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:58 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:58 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:59 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:59 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:59 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:59 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:59 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:59 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:59 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:59 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:19:59 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:11 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:11 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:11 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:11 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:11 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:11 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:11 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:11 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:11 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:11 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:11 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:13 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:13 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:13 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) memfd_secret(0x80000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:13 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:14 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:14 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:14 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:14 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:14 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:14 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:26 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:26 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:26 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:26 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:26 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:26 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:26 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:26 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:26 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:26 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:26 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:44 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:44 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:44 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:44 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:44 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) memfd_secret(0x80000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:44 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:44 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) memfd_secret(0x80000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:44 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:44 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:44 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:44 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:45 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:45 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:45 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:45 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:45 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:45 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:45 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:45 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:45 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:45 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:46 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:20:46 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) memfd_secret(0x80000) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:01 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:01 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:01 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:01 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:01 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:01 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) memfd_secret(0x80000) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:01 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:01 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:01 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:14 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:14 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:14 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:14 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:14 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) memfd_secret(0x80000) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:14 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:14 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:14 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:14 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) memfd_secret(0x80000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:15 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:15 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:15 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:15 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) memfd_secret(0x80000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:15 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:15 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:15 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:32 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:32 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:32 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:32 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:32 executing program 7: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:32 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) memfd_secret(0x80000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:32 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:32 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:32 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:32 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:32 executing program 7: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:32 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:32 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:32 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:32 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:33 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:33 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:33 executing program 7: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:45 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:45 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:45 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:45 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:45 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:45 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:45 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:45 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:45 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) memfd_secret(0x80000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:45 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:45 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:45 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:45 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:45 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:45 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:58 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:58 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:58 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:58 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:58 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:58 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:58 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:58 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:58 executing program 0: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:59 executing program 6: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:59 executing program 4: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:59 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:21:59 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:14 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:14 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:14 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:14 executing program 6: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:14 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:15 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:15 executing program 6: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:15 executing program 5: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:15 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:15 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:15 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:15 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:15 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:15 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:15 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:15 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:15 executing program 2: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:31 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:31 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:31 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:31 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:31 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:31 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:31 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:31 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:47 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:47 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:47 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:47 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:47 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:47 executing program 3: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:47 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:47 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:47 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:22:47 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:01 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:01 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:01 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:01 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:02 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:14 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:14 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:14 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:14 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:14 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:14 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:14 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:14 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:14 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:14 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:23:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:23:28 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:23:28 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:28 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:23:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:23:28 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:23:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:23:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:45 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:45 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:23:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:45 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:23:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:45 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:23:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:23:45 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:45 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:23:45 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:23:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:23:45 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:23:45 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:23:45 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:24:03 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:24:03 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:24:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:03 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:24:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:24:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:24:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:24:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:24:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:03 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:24:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:24:03 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:24:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:24:16 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:24:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:24:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:24:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:16 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:24:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:16 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:24:16 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:24:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:24:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:24:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:24:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:24:29 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:24:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:24:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:24:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:24:29 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:24:29 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:29 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:24:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:24:29 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:24:29 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:24:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:24:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:24:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:24:41 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:24:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:24:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:24:41 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:41 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:24:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:24:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:41 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:24:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:24:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:24:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:42 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:24:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:24:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:57 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:57 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:24:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:24:57 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:24:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:24:57 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:24:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, 0x0, 0x0, 0x0, 0x6) 22:24:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:57 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:24:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:25:13 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:25:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:25:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:25:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:25:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:25:13 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:13 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:13 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:25:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:25:13 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:25:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:25:28 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:28 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:28 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:28 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:29 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}], 0x1, 0x0, 0x6) 22:25:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:25:29 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:25:29 executing program 1: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:29 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:25:29 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:25:29 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:25:29 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:42 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:42 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {0x0}], 0x2, 0x0, 0x6) 22:25:42 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:25:42 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:25:42 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:42 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:42 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:25:42 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:42 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:42 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:25:42 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:43 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:43 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:25:57 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:57 executing program 7: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:25:57 executing program 0: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:57 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:57 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:57 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:57 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:57 executing program 6: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:57 executing program 2: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:57 executing program 4: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/26, 0x1a}], 0x1, 0x0, 0x6) 22:25:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:25:57 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 1) 22:26:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 1) 22:26:22 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 1) 22:26:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 1) 22:26:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:26:22 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 2) 22:26:22 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:26:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 1) 22:26:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:26:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 2) 22:26:22 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 3) 22:26:22 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 2) 22:26:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 3) 22:26:37 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 4) 22:26:37 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:26:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 1) 22:26:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 4) 22:26:37 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 3) 22:26:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:26:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 2) 22:26:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 2) 22:26:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 3) 22:26:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 2) 22:26:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 3) 22:26:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 3) 22:26:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 4) 22:26:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 4) 22:26:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 4) 22:26:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 5) 22:26:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:26:52 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:26:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 5) 22:26:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 5) 22:26:52 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 5) 22:26:52 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:26:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 5) 22:26:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 6) 22:26:52 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:26:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 7) 22:26:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 6) 22:26:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 1) 22:26:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 6) 22:26:52 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 6) 22:26:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 6) [ 1174.676908] FAULT_INJECTION: forcing a failure. [ 1174.676908] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 1174.677755] CPU: 0 PID: 18644 Comm: syz-executor.4 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1174.678285] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1174.678827] Call Trace: [ 1174.679014] [ 1174.679176] dump_stack_lvl+0xc1/0xf0 [ 1174.679493] should_fail_ex+0x4b4/0x5b0 [ 1174.679771] _copy_to_iter+0x463/0x1260 [ 1174.680060] ? __pfx__copy_to_iter+0x10/0x10 [ 1174.680380] ? __pfx_filemap_get_pages+0x10/0x10 [ 1174.680725] copy_page_to_iter+0x12c/0x1e0 [ 1174.681035] filemap_read+0x5f3/0xb90 [ 1174.681333] ? __pfx_filemap_read+0x10/0x10 [ 1174.681629] ? mark_lock.part.0+0xef/0x2f50 [ 1174.681940] ? __lock_acquire+0xc3f/0x6340 [ 1174.682235] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1174.682566] generic_file_read_iter+0x2f8/0x400 [ 1174.682901] ? __pfx___fsnotify_parent+0x10/0x10 [ 1174.683256] ext4_file_read_iter+0x18e/0x4b0 [ 1174.683624] do_iter_readv_writev+0x2f6/0x3c0 [ 1174.683941] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1174.684290] ? security_file_permission+0xb5/0xe0 [ 1174.684646] do_iter_read+0x31a/0x860 [ 1174.684904] vfs_readv+0xe5/0x160 [ 1174.685132] ? __pfx_vfs_readv+0x10/0x10 [ 1174.685408] ? __fget_files+0x245/0x480 [ 1174.685680] ? lock_release+0x1e3/0x680 [ 1174.685959] ? __fget_files+0x267/0x480 [ 1174.686229] __x64_sys_preadv+0x22a/0x310 [ 1174.686538] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1174.686877] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1174.687283] do_syscall_64+0x3f/0x90 [ 1174.687548] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1174.687908] RIP: 0033:0x7f9aeabc3b19 [ 1174.688173] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1174.689464] RSP: 002b:00007f9ae8139188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1174.689981] RAX: ffffffffffffffda RBX: 00007f9aeacd6f60 RCX: 00007f9aeabc3b19 [ 1174.690465] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1174.690959] RBP: 00007f9ae81391d0 R08: 0000000000000000 R09: 0000000000000000 [ 1174.691471] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1174.691954] R13: 00007ffd68c9184f R14: 00007f9ae8139300 R15: 0000000000022000 [ 1174.692487] 22:26:52 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0x7ffff000}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:26:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 2) 22:26:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 8) 22:26:52 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:26:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 3) [ 1174.969194] FAULT_INJECTION: forcing a failure. [ 1174.969194] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1174.970501] CPU: 0 PID: 18660 Comm: syz-executor.4 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1174.970996] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1174.971546] Call Trace: [ 1174.971721] [ 1174.971882] dump_stack_lvl+0xc1/0xf0 [ 1174.972147] should_fail_ex+0x4b4/0x5b0 [ 1174.972430] __should_fail_alloc_page+0xe0/0x110 [ 1174.972772] prepare_alloc_pages+0x178/0x500 [ 1174.973081] ? __pfx_lock_acquire+0x10/0x10 [ 1174.973368] __alloc_pages+0x149/0x480 [ 1174.973633] ? __pfx___alloc_pages+0x10/0x10 [ 1174.973931] ? lock_acquire+0x19a/0x4c0 [ 1174.974217] ? find_held_lock+0x2c/0x110 [ 1174.974498] ? __pfx_lock_release+0x10/0x10 [ 1174.974787] ? pte_offset_map_nolock+0x129/0x1e0 [ 1174.975107] vma_alloc_folio+0xe2/0x480 [ 1174.975388] __handle_mm_fault+0xf64/0x29b0 [ 1174.975666] ? __pfx_mt_find+0x10/0x10 [ 1174.975915] ? __pfx___handle_mm_fault+0x10/0x10 [ 1174.976238] ? find_vma+0x111/0x1b0 [ 1174.976488] ? __pfx_find_vma+0x10/0x10 [ 1174.976747] handle_mm_fault+0x2c1/0xb10 [ 1174.977010] ? access_error+0x17f/0x380 [ 1174.977263] ? lock_mm_and_find_vma+0xaa/0x770 [ 1174.977556] do_user_addr_fault+0x6b7/0x14b0 [ 1174.977860] exc_page_fault+0x9c/0x1a0 [ 1174.978120] asm_exc_page_fault+0x26/0x30 [ 1174.978390] RIP: 0010:rep_movs_alternative+0x6f/0xd0 [ 1174.978741] Code: 08 73 e8 eb c9 eb 14 e9 ef a8 03 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 4c 8b 06 4c 8b 4e 08 4c 8b 56 10 4c 8b 5e 18 <4c> 89 07 4c 89 4f 08 4c 89 57 10 4c 89 5f 18 4c 8b 46 20 4c 8b 4e [ 1174.979844] RSP: 0018:ffff88803b4777a8 EFLAGS: 00050202 [ 1174.980170] RAX: 0000000000000001 RBX: 0000000000000fff RCX: 0000000000000fff [ 1174.980601] RDX: 0000000000000000 RSI: ffff88804324b000 RDI: 0000000020001480 [ 1174.981029] RBP: 0000000020001480 R08: 0000000000000000 R09: 0000000000000000 [ 1174.981459] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88804324b000 [ 1174.981901] R13: 000000002000247f R14: 0000000000000000 R15: ffff88803b477db0 [ 1174.982358] copyout.part.0+0x68/0x90 [ 1174.982618] _copy_to_iter+0x497/0x1260 [ 1174.982880] ? __pfx__copy_to_iter+0x10/0x10 [ 1174.983186] ? __pfx_filemap_get_pages+0x10/0x10 [ 1174.983499] copy_page_to_iter+0x12c/0x1e0 [ 1174.983766] filemap_read+0x5f3/0xb90 [ 1174.984023] ? __pfx_filemap_read+0x10/0x10 [ 1174.984306] ? mark_lock.part.0+0xef/0x2f50 [ 1174.984588] ? __lock_acquire+0xc3f/0x6340 [ 1174.984860] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1174.985173] generic_file_read_iter+0x2f8/0x400 [ 1174.985468] ? __pfx___fsnotify_parent+0x10/0x10 [ 1174.985785] ext4_file_read_iter+0x18e/0x4b0 [ 1174.986079] do_iter_readv_writev+0x2f6/0x3c0 [ 1174.986374] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1174.986745] ? security_file_permission+0xb5/0xe0 [ 1174.987070] do_iter_read+0x31a/0x860 [ 1174.987345] vfs_readv+0xe5/0x160 [ 1174.987579] ? __pfx_vfs_readv+0x10/0x10 [ 1174.987847] ? __fget_files+0x245/0x480 [ 1174.988104] ? lock_release+0x1e3/0x680 [ 1174.988375] ? __fget_files+0x267/0x480 [ 1174.988641] __x64_sys_preadv+0x22a/0x310 [ 1174.988913] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1174.989220] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1174.989592] do_syscall_64+0x3f/0x90 [ 1174.989839] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1174.990175] RIP: 0033:0x7f9aeabc3b19 [ 1174.990411] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1174.991519] RSP: 002b:00007f9ae8139188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1174.992019] RAX: ffffffffffffffda RBX: 00007f9aeacd6f60 RCX: 00007f9aeabc3b19 [ 1174.992491] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1174.992946] RBP: 00007f9ae81391d0 R08: 0000000000000000 R09: 0000000000000000 [ 1174.993407] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1174.993853] R13: 00007ffd68c9184f R14: 00007f9ae8139300 R15: 0000000000022000 [ 1174.994305] 22:26:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 7) 22:26:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 7) [ 1175.130840] FAULT_INJECTION: forcing a failure. [ 1175.130840] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1175.131687] CPU: 0 PID: 18666 Comm: syz-executor.2 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1175.132181] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1175.132710] Call Trace: [ 1175.132883] [ 1175.133052] dump_stack_lvl+0xc1/0xf0 [ 1175.133322] should_fail_ex+0x4b4/0x5b0 [ 1175.133604] _copy_to_iter+0x463/0x1260 [ 1175.133899] ? __pfx__copy_to_iter+0x10/0x10 [ 1175.134203] ? __pfx_filemap_get_pages+0x10/0x10 [ 1175.134526] copy_page_to_iter+0x12c/0x1e0 [ 1175.134834] filemap_read+0x5f3/0xb90 [ 1175.135107] ? __pfx_filemap_read+0x10/0x10 [ 1175.135417] ? mark_lock.part.0+0xef/0x2f50 [ 1175.135719] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1175.136047] generic_file_read_iter+0x2f8/0x400 [ 1175.136358] ? __pfx___fsnotify_parent+0x10/0x10 [ 1175.136701] ext4_file_read_iter+0x18e/0x4b0 [ 1175.136993] do_iter_readv_writev+0x2f6/0x3c0 [ 1175.137311] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1175.137629] ? security_file_permission+0xb5/0xe0 [ 1175.137956] do_iter_read+0x31a/0x860 [ 1175.138236] vfs_readv+0xe5/0x160 [ 1175.138474] ? __pfx_vfs_readv+0x10/0x10 [ 1175.138769] ? __fget_files+0x245/0x480 [ 1175.139053] ? lock_release+0x1e3/0x680 [ 1175.139345] ? __fget_files+0x267/0x480 [ 1175.139620] __x64_sys_preadv+0x22a/0x310 [ 1175.139918] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1175.140253] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1175.140627] do_syscall_64+0x3f/0x90 [ 1175.140891] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1175.141258] RIP: 0033:0x7f5b3b261b19 [ 1175.141495] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1175.142612] RSP: 002b:00007f5b387d7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1175.143134] RAX: ffffffffffffffda RBX: 00007f5b3b374f60 RCX: 00007f5b3b261b19 [ 1175.143779] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1175.144375] RBP: 00007f5b387d71d0 R08: 0000000000000000 R09: 0000000000000000 [ 1175.144958] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1175.145531] R13: 00007ffeab64269f R14: 00007f5b387d7300 R15: 0000000000022000 [ 1175.146109] [ 1175.260897] FAULT_INJECTION: forcing a failure. [ 1175.260897] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1175.262415] CPU: 1 PID: 18668 Comm: syz-executor.0 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1175.263460] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1175.264531] Call Trace: [ 1175.264887] [ 1175.265196] dump_stack_lvl+0xc1/0xf0 [ 1175.265708] should_fail_ex+0x4b4/0x5b0 [ 1175.266257] _copy_to_iter+0x463/0x1260 [ 1175.266796] ? __pfx__copy_to_iter+0x10/0x10 [ 1175.267396] ? __pfx_filemap_get_pages+0x10/0x10 [ 1175.268027] copy_page_to_iter+0x12c/0x1e0 [ 1175.268583] filemap_read+0x5f3/0xb90 [ 1175.269135] ? __pfx_filemap_read+0x10/0x10 [ 1175.269678] ? mark_lock.part.0+0xef/0x2f50 [ 1175.270252] ? __lock_acquire+0xc3f/0x6340 [ 1175.270810] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1175.271429] generic_file_read_iter+0x2f8/0x400 [ 1175.272053] ? __pfx___fsnotify_parent+0x10/0x10 [ 1175.272725] ext4_file_read_iter+0x18e/0x4b0 [ 1175.273333] do_iter_readv_writev+0x2f6/0x3c0 [ 1175.273954] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1175.274597] ? security_file_permission+0xb5/0xe0 [ 1175.275295] do_iter_read+0x31a/0x860 [ 1175.275849] vfs_readv+0xe5/0x160 [ 1175.276348] ? __pfx_vfs_readv+0x10/0x10 [ 1175.276903] ? __fget_files+0x245/0x480 [ 1175.277453] ? lock_release+0x1e3/0x680 [ 1175.278007] ? __fget_files+0x267/0x480 [ 1175.278527] __x64_sys_preadv+0x22a/0x310 [ 1175.279055] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1175.279670] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1175.280353] do_syscall_64+0x3f/0x90 [ 1175.280830] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1175.281477] RIP: 0033:0x7f91b171bb19 [ 1175.281963] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1175.284128] RSP: 002b:00007f91aec91188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1175.285051] RAX: ffffffffffffffda RBX: 00007f91b182ef60 RCX: 00007f91b171bb19 [ 1175.285967] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1175.286891] RBP: 00007f91aec911d0 R08: 0000000000000000 R09: 0000000000000000 [ 1175.287820] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1175.288744] R13: 00007ffc404c905f R14: 00007f91aec91300 R15: 0000000000022000 [ 1175.289682] 22:27:06 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 7) 22:27:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 8) 22:27:06 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x7fffe001}], 0x2, 0x0, 0x0) 22:27:06 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:27:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 7) 22:27:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 4) 22:27:06 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 8) 22:27:06 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 9) [ 1188.454261] FAULT_INJECTION: forcing a failure. [ 1188.454261] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1188.455136] CPU: 0 PID: 18679 Comm: syz-executor.4 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1188.455669] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1188.456242] Call Trace: [ 1188.456417] [ 1188.456574] dump_stack_lvl+0xc1/0xf0 [ 1188.456846] should_fail_ex+0x4b4/0x5b0 [ 1188.457126] __should_fail_alloc_page+0xe0/0x110 [ 1188.457454] prepare_alloc_pages+0x178/0x500 [ 1188.457765] ? __pfx_lock_acquire+0x10/0x10 [ 1188.458079] __alloc_pages+0x149/0x480 [ 1188.458345] ? __pfx___alloc_pages+0x10/0x10 [ 1188.458654] ? lock_acquire+0x19a/0x4c0 [ 1188.458927] ? find_held_lock+0x2c/0x110 [ 1188.459211] ? __pfx_lock_release+0x10/0x10 [ 1188.459514] ? pte_offset_map_nolock+0x129/0x1e0 [ 1188.459843] vma_alloc_folio+0xe2/0x480 [ 1188.460123] __handle_mm_fault+0xf64/0x29b0 [ 1188.460425] ? __pfx_mt_find+0x10/0x10 [ 1188.460688] ? lock_acquire+0x19a/0x4c0 [ 1188.460970] ? __pfx___handle_mm_fault+0x10/0x10 [ 1188.461299] ? find_vma+0x111/0x1b0 [ 1188.461554] ? __pfx_find_vma+0x10/0x10 [ 1188.461827] handle_mm_fault+0x2c1/0xb10 [ 1188.462113] ? access_error+0x17f/0x380 [ 1188.462381] ? lock_mm_and_find_vma+0xaa/0x770 [ 1188.462705] do_user_addr_fault+0x6b7/0x14b0 [ 1188.463009] exc_page_fault+0x9c/0x1a0 [ 1188.463292] asm_exc_page_fault+0x26/0x30 [ 1188.463587] RIP: 0010:rep_movs_alternative+0x6f/0xd0 [ 1188.463943] Code: 08 73 e8 eb c9 eb 14 e9 ef a8 03 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 4c 8b 06 4c 8b 4e 08 4c 8b 56 10 4c 8b 5e 18 <4c> 89 07 4c 89 4f 08 4c 89 57 10 4c 89 5f 18 4c 8b 46 20 4c 8b 4e [ 1188.465114] RSP: 0018:ffff8880426af7a8 EFLAGS: 00050206 [ 1188.465489] RAX: 0000000000000001 RBX: 0000000000000fff RCX: 000000000000047f [ 1188.465957] RDX: 0000000000000000 RSI: ffff8880432f8b80 RDI: 0000000020002000 [ 1188.466420] RBP: 0000000020001480 R08: 0000000000000000 R09: 0000000000000000 [ 1188.466879] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880432f8000 [ 1188.467336] R13: 000000002000247f R14: 0000000000000000 R15: ffff8880426afdb0 [ 1188.467823] copyout.part.0+0x68/0x90 [ 1188.468110] _copy_to_iter+0x497/0x1260 [ 1188.468387] ? __pfx__copy_to_iter+0x10/0x10 [ 1188.468690] ? __pfx_filemap_get_pages+0x10/0x10 [ 1188.469019] copy_page_to_iter+0x12c/0x1e0 [ 1188.469307] filemap_read+0x5f3/0xb90 [ 1188.469579] ? __pfx_filemap_read+0x10/0x10 [ 1188.469881] ? mark_lock.part.0+0xef/0x2f50 [ 1188.470178] ? __lock_acquire+0xc3f/0x6340 [ 1188.470474] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1188.470803] generic_file_read_iter+0x2f8/0x400 [ 1188.471136] ? __pfx___fsnotify_parent+0x10/0x10 [ 1188.471484] ext4_file_read_iter+0x18e/0x4b0 [ 1188.471798] do_iter_readv_writev+0x2f6/0x3c0 [ 1188.472107] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1188.472456] ? security_file_permission+0xb5/0xe0 [ 1188.472791] do_iter_read+0x31a/0x860 [ 1188.473075] vfs_readv+0xe5/0x160 [ 1188.473320] ? __pfx_vfs_readv+0x10/0x10 [ 1188.473603] ? __fget_files+0x245/0x480 [ 1188.473871] ? lock_release+0x1e3/0x680 [ 1188.474172] ? __fget_files+0x267/0x480 [ 1188.474452] __x64_sys_preadv+0x22a/0x310 [ 1188.474742] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1188.475064] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1188.475431] do_syscall_64+0x3f/0x90 [ 1188.475689] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1188.476048] RIP: 0033:0x7f9aeabc3b19 [ 1188.476303] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1188.477490] RSP: 002b:00007f9ae8139188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1188.477979] RAX: ffffffffffffffda RBX: 00007f9aeacd6f60 RCX: 00007f9aeabc3b19 [ 1188.478442] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1188.478901] RBP: 00007f9ae81391d0 R08: 0000000000000000 R09: 0000000000000000 [ 1188.479367] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1188.479835] R13: 00007ffd68c9184f R14: 00007f9ae8139300 R15: 0000000000022000 [ 1188.480310] [ 1188.482209] FAULT_INJECTION: forcing a failure. [ 1188.482209] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1188.483031] CPU: 0 PID: 18680 Comm: syz-executor.0 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1188.483561] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1188.484091] Call Trace: [ 1188.484266] [ 1188.484419] dump_stack_lvl+0xc1/0xf0 [ 1188.484677] should_fail_ex+0x4b4/0x5b0 [ 1188.484957] __should_fail_alloc_page+0xe0/0x110 [ 1188.485285] prepare_alloc_pages+0x178/0x500 [ 1188.485592] ? __pfx_lock_acquire+0x10/0x10 [ 1188.485897] __alloc_pages+0x149/0x480 [ 1188.486164] ? __pfx___alloc_pages+0x10/0x10 [ 1188.486463] ? lock_acquire+0x19a/0x4c0 [ 1188.486735] ? find_held_lock+0x2c/0x110 [ 1188.487021] ? __pfx_lock_release+0x10/0x10 [ 1188.487312] ? pte_offset_map_nolock+0x129/0x1e0 [ 1188.487660] vma_alloc_folio+0xe2/0x480 [ 1188.487939] __handle_mm_fault+0xf64/0x29b0 [ 1188.488244] ? __pfx_mt_find+0x10/0x10 [ 1188.488513] ? __pfx___handle_mm_fault+0x10/0x10 [ 1188.488862] ? find_vma+0x111/0x1b0 [ 1188.489113] ? __pfx_find_vma+0x10/0x10 [ 1188.489393] handle_mm_fault+0x2c1/0xb10 [ 1188.489670] ? access_error+0x17f/0x380 [ 1188.489943] ? lock_mm_and_find_vma+0xaa/0x770 [ 1188.490258] do_user_addr_fault+0x6b7/0x14b0 [ 1188.490574] exc_page_fault+0x9c/0x1a0 [ 1188.490851] asm_exc_page_fault+0x26/0x30 [ 1188.491140] RIP: 0010:rep_movs_alternative+0x6f/0xd0 [ 1188.491489] Code: 08 73 e8 eb c9 eb 14 e9 ef a8 03 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 4c 8b 06 4c 8b 4e 08 4c 8b 56 10 4c 8b 5e 18 <4c> 89 07 4c 89 4f 08 4c 89 57 10 4c 89 5f 18 4c 8b 46 20 4c 8b 4e [ 1188.492677] RSP: 0018:ffff888042d9f7a8 EFLAGS: 00050202 [ 1188.493029] RAX: 0000000000000001 RBX: 0000000000000fff RCX: 0000000000000fff [ 1188.493486] RDX: 0000000000000000 RSI: ffff88803f77c000 RDI: 0000000020001480 [ 1188.493939] RBP: 0000000020001480 R08: 0000000000000000 R09: 0000000000000000 [ 1188.494394] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88803f77c000 [ 1188.494846] R13: 000000002000247f R14: 0000000000000000 R15: ffff888042d9fdb0 [ 1188.495319] copyout.part.0+0x68/0x90 [ 1188.495600] _copy_to_iter+0x497/0x1260 [ 1188.495874] ? __pfx__copy_to_iter+0x10/0x10 [ 1188.496179] ? __pfx_filemap_get_pages+0x10/0x10 [ 1188.496502] copy_page_to_iter+0x12c/0x1e0 [ 1188.496789] filemap_read+0x5f3/0xb90 [ 1188.497075] ? __pfx_filemap_read+0x10/0x10 [ 1188.497368] ? mark_lock.part.0+0xef/0x2f50 [ 1188.497670] ? __lock_acquire+0xc3f/0x6340 [ 1188.497960] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1188.498296] generic_file_read_iter+0x2f8/0x400 [ 1188.498609] ? __pfx___fsnotify_parent+0x10/0x10 [ 1188.498943] ext4_file_read_iter+0x18e/0x4b0 [ 1188.499253] do_iter_readv_writev+0x2f6/0x3c0 [ 1188.499576] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1188.499914] ? security_file_permission+0xb5/0xe0 [ 1188.500249] do_iter_read+0x31a/0x860 [ 1188.500521] vfs_readv+0xe5/0x160 [ 1188.500770] ? __pfx_vfs_readv+0x10/0x10 [ 1188.501045] ? __fget_files+0x245/0x480 [ 1188.501323] ? lock_release+0x1e3/0x680 [ 1188.501610] ? __fget_files+0x267/0x480 [ 1188.501894] __x64_sys_preadv+0x22a/0x310 [ 1188.502183] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1188.502512] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1188.502873] do_syscall_64+0x3f/0x90 [ 1188.503137] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1188.503487] RIP: 0033:0x7f91b171bb19 [ 1188.503747] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1188.504898] RSP: 002b:00007f91aec91188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1188.505387] RAX: ffffffffffffffda RBX: 00007f91b182ef60 RCX: 00007f91b171bb19 [ 1188.505846] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1188.506304] RBP: 00007f91aec911d0 R08: 0000000000000000 R09: 0000000000000000 [ 1188.506762] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1188.507222] R13: 00007ffc404c905f R14: 00007f91aec91300 R15: 0000000000022000 [ 1188.507705] [ 1188.545788] FAULT_INJECTION: forcing a failure. [ 1188.545788] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1188.547681] CPU: 1 PID: 18686 Comm: syz-executor.2 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1188.548828] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1188.549977] Call Trace: [ 1188.550365] [ 1188.550713] dump_stack_lvl+0xc1/0xf0 [ 1188.551309] should_fail_ex+0x4b4/0x5b0 [ 1188.551960] __should_fail_alloc_page+0xe0/0x110 [ 1188.552687] prepare_alloc_pages+0x178/0x500 [ 1188.553503] ? __pfx_lock_acquire+0x10/0x10 [ 1188.554164] __alloc_pages+0x149/0x480 [ 1188.554916] ? __pfx___alloc_pages+0x10/0x10 [ 1188.555604] ? lock_acquire+0x19a/0x4c0 [ 1188.556368] ? find_held_lock+0x2c/0x110 [ 1188.556989] ? __pfx_lock_release+0x10/0x10 [ 1188.557799] ? pte_offset_map_nolock+0x129/0x1e0 [ 1188.558517] vma_alloc_folio+0xe2/0x480 [ 1188.559280] __handle_mm_fault+0xf64/0x29b0 [ 1188.559957] ? __pfx_mt_find+0x10/0x10 [ 1188.560679] ? __pfx___handle_mm_fault+0x10/0x10 [ 1188.561430] ? find_vma+0x111/0x1b0 [ 1188.562121] ? __pfx_find_vma+0x10/0x10 [ 1188.562747] handle_mm_fault+0x2c1/0xb10 [ 1188.563548] ? access_error+0x17f/0x380 [ 1188.564154] ? lock_mm_and_find_vma+0xaa/0x770 [ 1188.564887] do_user_addr_fault+0x6b7/0x14b0 [ 1188.565594] exc_page_fault+0x9c/0x1a0 [ 1188.566226] asm_exc_page_fault+0x26/0x30 [ 1188.566884] RIP: 0010:rep_movs_alternative+0x6f/0xd0 [ 1188.567690] Code: 08 73 e8 eb c9 eb 14 e9 ef a8 03 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 4c 8b 06 4c 8b 4e 08 4c 8b 56 10 4c 8b 5e 18 <4c> 89 07 4c 89 4f 08 4c 89 57 10 4c 89 5f 18 4c 8b 46 20 4c 8b 4e [ 1188.570465] RSP: 0018:ffff88803961f7a8 EFLAGS: 00050202 [ 1188.571289] RAX: 0000000000000001 RBX: 0000000000000fff RCX: 0000000000000fff [ 1188.572396] RDX: 0000000000000000 RSI: ffff88802e41b000 RDI: 0000000020001480 [ 1188.573474] RBP: 0000000020001480 R08: 0000000000000000 R09: 0000000000000000 [ 1188.574565] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88802e41b000 [ 1188.575698] R13: 000000002000247f R14: 0000000000000000 R15: ffff88803961fdb0 [ 1188.576845] copyout.part.0+0x68/0x90 [ 1188.577479] _copy_to_iter+0x497/0x1260 [ 1188.578128] ? __pfx__copy_to_iter+0x10/0x10 [ 1188.578833] ? __pfx_filemap_get_pages+0x10/0x10 [ 1188.579603] copy_page_to_iter+0x12c/0x1e0 [ 1188.580268] filemap_read+0x5f3/0xb90 [ 1188.580896] ? __pfx_filemap_read+0x10/0x10 [ 1188.581581] ? mark_lock.part.0+0xef/0x2f50 [ 1188.582257] ? __lock_acquire+0xc3f/0x6340 [ 1188.582929] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1188.583737] generic_file_read_iter+0x2f8/0x400 [ 1188.584485] ? __pfx___fsnotify_parent+0x10/0x10 [ 1188.585274] ext4_file_read_iter+0x18e/0x4b0 [ 1188.585859] do_iter_readv_writev+0x2f6/0x3c0 [ 1188.586555] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1188.587357] ? security_file_permission+0xb5/0xe0 [ 1188.588139] do_iter_read+0x31a/0x860 [ 1188.588783] vfs_readv+0xe5/0x160 [ 1188.589332] ? __pfx_vfs_readv+0x10/0x10 [ 1188.589854] ? __fget_files+0x245/0x480 [ 1188.590482] ? lock_release+0x1e3/0x680 [ 1188.591170] ? __fget_files+0x267/0x480 [ 1188.591848] __x64_sys_preadv+0x22a/0x310 [ 1188.592525] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1188.593150] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1188.594017] do_syscall_64+0x3f/0x90 [ 1188.594629] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1188.595303] RIP: 0033:0x7f5b3b261b19 [ 1188.595917] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1188.598134] RSP: 002b:00007f5b387d7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1188.599361] RAX: ffffffffffffffda RBX: 00007f5b3b374f60 RCX: 00007f5b3b261b19 [ 1188.600502] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1188.601631] RBP: 00007f5b387d71d0 R08: 0000000000000000 R09: 0000000000000000 [ 1188.602763] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1188.603900] R13: 00007ffeab64269f R14: 00007f5b387d7300 R15: 0000000000022000 [ 1188.605062] 22:27:06 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 5) [ 1188.617927] FAULT_INJECTION: forcing a failure. [ 1188.617927] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1188.619513] CPU: 1 PID: 18688 Comm: syz-executor.6 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1188.620726] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1188.621943] Call Trace: [ 1188.622359] [ 1188.622723] dump_stack_lvl+0xc1/0xf0 [ 1188.623325] should_fail_ex+0x4b4/0x5b0 [ 1188.623985] _copy_to_iter+0x463/0x1260 [ 1188.624624] ? __pfx__copy_to_iter+0x10/0x10 [ 1188.625329] ? __pfx_filemap_get_pages+0x10/0x10 [ 1188.626097] copy_page_to_iter+0x12c/0x1e0 [ 1188.626774] filemap_read+0x5f3/0xb90 [ 1188.627428] ? __pfx_filemap_read+0x10/0x10 [ 1188.628107] ? mark_lock.part.0+0xef/0x2f50 [ 1188.628783] ? __lock_acquire+0xc3f/0x6340 [ 1188.629461] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1188.630207] generic_file_read_iter+0x2f8/0x400 [ 1188.630930] ? __pfx___fsnotify_parent+0x10/0x10 [ 1188.631705] ext4_file_read_iter+0x18e/0x4b0 [ 1188.632418] do_iter_readv_writev+0x2f6/0x3c0 [ 1188.633135] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1188.633917] ? security_file_permission+0xb5/0xe0 [ 1188.634547] do_iter_read+0x31a/0x860 [ 1188.635163] vfs_readv+0xe5/0x160 [ 1188.635732] ? __pfx_vfs_readv+0x10/0x10 [ 1188.636362] ? __fget_files+0x245/0x480 [ 1188.636988] ? lock_release+0x1e3/0x680 [ 1188.637654] ? __fget_files+0x267/0x480 [ 1188.638291] __x64_sys_preadv+0x22a/0x310 [ 1188.638935] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1188.639695] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1188.640533] do_syscall_64+0x3f/0x90 [ 1188.641133] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1188.641932] RIP: 0033:0x7f157b1e6b19 [ 1188.642410] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1188.645059] RSP: 002b:00007f157875c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1188.646224] RAX: ffffffffffffffda RBX: 00007f157b2f9f60 RCX: 00007f157b1e6b19 [ 1188.647301] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1188.648386] RBP: 00007f157875c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1188.649471] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1188.650531] R13: 00007ffd5370e15f R14: 00007f157875c300 R15: 0000000000022000 [ 1188.651606] 22:27:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 10) 22:27:20 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:27:20 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x3, 0x0, 0x0) 22:27:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:27:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 9) 22:27:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 6) 22:27:20 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 8) 22:27:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 9) 22:27:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0x7ffff000}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) [ 1202.603681] FAULT_INJECTION: forcing a failure. [ 1202.603681] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1202.604555] CPU: 1 PID: 18707 Comm: syz-executor.2 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1202.605084] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1202.605619] Call Trace: [ 1202.605798] [ 1202.605953] dump_stack_lvl+0xc1/0xf0 [ 1202.606242] should_fail_ex+0x4b4/0x5b0 [ 1202.606538] __should_fail_alloc_page+0xe0/0x110 [ 1202.606880] prepare_alloc_pages+0x178/0x500 [ 1202.607205] ? __pfx_lock_acquire+0x10/0x10 [ 1202.607510] __alloc_pages+0x149/0x480 [ 1202.607800] ? __pfx___alloc_pages+0x10/0x10 [ 1202.608106] ? lock_acquire+0x19a/0x4c0 [ 1202.608386] ? find_held_lock+0x2c/0x110 [ 1202.608670] ? __pfx_lock_release+0x10/0x10 [ 1202.608971] ? pte_offset_map_nolock+0x129/0x1e0 [ 1202.609318] vma_alloc_folio+0xe2/0x480 [ 1202.609613] __handle_mm_fault+0xf64/0x29b0 [ 1202.609918] ? __pfx_mt_find+0x10/0x10 [ 1202.610190] ? lock_acquire+0x19a/0x4c0 [ 1202.610469] ? __pfx___handle_mm_fault+0x10/0x10 [ 1202.610808] ? find_vma+0x111/0x1b0 [ 1202.611070] ? __pfx_find_vma+0x10/0x10 [ 1202.611354] handle_mm_fault+0x2c1/0xb10 [ 1202.611647] ? access_error+0x17f/0x380 [ 1202.611926] ? lock_mm_and_find_vma+0xaa/0x770 [ 1202.612251] do_user_addr_fault+0x6b7/0x14b0 [ 1202.612570] exc_page_fault+0x9c/0x1a0 [ 1202.612852] asm_exc_page_fault+0x26/0x30 [ 1202.613147] RIP: 0010:rep_movs_alternative+0x6f/0xd0 22:27:20 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) [ 1202.613507] Code: 08 73 e8 eb c9 eb 14 e9 ef a8 03 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 4c 8b 06 4c 8b 4e 08 4c 8b 56 10 4c 8b 5e 18 <4c> 89 07 4c 89 4f 08 4c 89 57 10 4c 89 5f 18 4c 8b 46 20 4c 8b 4e [ 1202.614912] RSP: 0018:ffff8880355677a8 EFLAGS: 00050206 [ 1202.615280] RAX: 0000000000000001 RBX: 0000000000000fff RCX: 000000000000047f [ 1202.615772] RDX: 0000000000000000 RSI: ffff88803f635b80 RDI: 0000000020002000 [ 1202.616251] RBP: 0000000020001480 R08: 0000000000000000 R09: 0000000000000000 [ 1202.616728] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88803f635000 [ 1202.617209] R13: 000000002000247f R14: 0000000000000000 R15: ffff888035567db0 [ 1202.617704] copyout.part.0+0x68/0x90 [ 1202.617986] _copy_to_iter+0x497/0x1260 [ 1202.618273] ? __pfx__copy_to_iter+0x10/0x10 [ 1202.618586] ? __pfx_filemap_get_pages+0x10/0x10 [ 1202.618924] copy_page_to_iter+0x12c/0x1e0 [ 1202.619219] filemap_read+0x5f3/0xb90 [ 1202.619497] ? __pfx_filemap_read+0x10/0x10 [ 1202.619800] ? mark_lock.part.0+0xef/0x2f50 [ 1202.620104] ? __lock_acquire+0xc3f/0x6340 [ 1202.620396] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1202.620733] generic_file_read_iter+0x2f8/0x400 [ 1202.621054] ? __pfx___fsnotify_parent+0x10/0x10 [ 1202.621398] ext4_file_read_iter+0x18e/0x4b0 [ 1202.621703] do_iter_readv_writev+0x2f6/0x3c0 [ 1202.622026] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1202.622381] ? security_file_permission+0xb5/0xe0 [ 1202.622718] do_iter_read+0x31a/0x860 [ 1202.623001] vfs_readv+0xe5/0x160 [ 1202.623246] ? __pfx_vfs_readv+0x10/0x10 [ 1202.623532] ? __fget_files+0x245/0x480 [ 1202.623815] ? lock_release+0x1e3/0x680 [ 1202.624107] ? __fget_files+0x267/0x480 [ 1202.624387] __x64_sys_preadv+0x22a/0x310 [ 1202.624687] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1202.625013] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1202.625383] do_syscall_64+0x3f/0x90 [ 1202.625640] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1202.626004] RIP: 0033:0x7f5b3b261b19 [ 1202.626254] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1202.627462] RSP: 002b:00007f5b387d7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1202.627968] RAX: ffffffffffffffda RBX: 00007f5b3b374f60 RCX: 00007f5b3b261b19 [ 1202.628432] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1202.628892] RBP: 00007f5b387d71d0 R08: 0000000000000000 R09: 0000000000000000 [ 1202.629354] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1202.629818] R13: 00007ffeab64269f R14: 00007f5b387d7300 R15: 0000000000022000 [ 1202.630297] [ 1202.654622] FAULT_INJECTION: forcing a failure. [ 1202.654622] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1202.656670] CPU: 0 PID: 18712 Comm: syz-executor.4 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1202.657741] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1202.658799] Call Trace: [ 1202.659152] [ 1202.659461] dump_stack_lvl+0xc1/0xf0 [ 1202.660002] should_fail_ex+0x4b4/0x5b0 [ 1202.660564] _copy_to_iter+0x463/0x1260 [ 1202.661127] ? __pfx__copy_to_iter+0x10/0x10 [ 1202.661731] ? __pfx_filemap_get_pages+0x10/0x10 [ 1202.662377] copy_page_to_iter+0x12c/0x1e0 [ 1202.662963] filemap_read+0x5f3/0xb90 [ 1202.663511] ? __pfx_filemap_read+0x10/0x10 [ 1202.664110] ? mark_lock.part.0+0xef/0x2f50 [ 1202.664695] ? __lock_acquire+0xc3f/0x6340 [ 1202.665278] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1202.665926] generic_file_read_iter+0x2f8/0x400 [ 1202.666560] ? __pfx___fsnotify_parent+0x10/0x10 [ 1202.667219] ext4_file_read_iter+0x18e/0x4b0 [ 1202.667852] do_iter_readv_writev+0x2f6/0x3c0 [ 1202.668468] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1202.669153] ? security_file_permission+0xb5/0xe0 [ 1202.669815] do_iter_read+0x31a/0x860 [ 1202.670357] vfs_readv+0xe5/0x160 [ 1202.670839] ? __pfx_vfs_readv+0x10/0x10 [ 1202.671397] ? __fget_files+0x245/0x480 [ 1202.671941] ? lock_release+0x1e3/0x680 [ 1202.672521] ? __fget_files+0x267/0x480 [ 1202.673073] __x64_sys_preadv+0x22a/0x310 [ 1202.673647] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1202.674286] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1202.674999] do_syscall_64+0x3f/0x90 [ 1202.675537] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1202.676257] RIP: 0033:0x7f9aeabc3b19 [ 1202.676786] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1202.679107] RSP: 002b:00007f9ae8139188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1202.680104] RAX: ffffffffffffffda RBX: 00007f9aeacd6f60 RCX: 00007f9aeabc3b19 [ 1202.681029] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1202.681958] RBP: 00007f9ae81391d0 R08: 0000000000000000 R09: 0000000000000000 [ 1202.682889] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1202.683836] R13: 00007ffd68c9184f R14: 00007f9ae8139300 R15: 0000000000022000 [ 1202.684800] 22:27:20 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x4, 0x0, 0x0) [ 1202.717458] FAULT_INJECTION: forcing a failure. [ 1202.717458] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1202.719079] CPU: 0 PID: 18713 Comm: syz-executor.6 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1202.720175] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1202.721260] Call Trace: [ 1202.721626] [ 1202.721949] dump_stack_lvl+0xc1/0xf0 [ 1202.722492] should_fail_ex+0x4b4/0x5b0 [ 1202.723075] __should_fail_alloc_page+0xe0/0x110 [ 1202.723762] prepare_alloc_pages+0x178/0x500 [ 1202.724397] ? __pfx_lock_acquire+0x10/0x10 [ 1202.725004] __alloc_pages+0x149/0x480 [ 1202.725553] ? __pfx___alloc_pages+0x10/0x10 [ 1202.726155] ? lock_acquire+0x19a/0x4c0 [ 1202.726713] ? find_held_lock+0x2c/0x110 [ 1202.727274] ? __pfx_lock_release+0x10/0x10 [ 1202.727915] ? pte_offset_map_nolock+0x129/0x1e0 [ 1202.728573] vma_alloc_folio+0xe2/0x480 [ 1202.729147] __handle_mm_fault+0xf64/0x29b0 [ 1202.729740] ? __pfx_mt_find+0x10/0x10 [ 1202.730286] ? __pfx___handle_mm_fault+0x10/0x10 [ 1202.730958] ? find_vma+0x111/0x1b0 [ 1202.731469] ? __pfx_find_vma+0x10/0x10 [ 1202.732051] handle_mm_fault+0x2c1/0xb10 [ 1202.732634] ? access_error+0x17f/0x380 [ 1202.733192] ? lock_mm_and_find_vma+0xaa/0x770 [ 1202.733827] do_user_addr_fault+0x6b7/0x14b0 [ 1202.734466] exc_page_fault+0x9c/0x1a0 [ 1202.735035] asm_exc_page_fault+0x26/0x30 [ 1202.735617] RIP: 0010:rep_movs_alternative+0x6f/0xd0 [ 1202.736308] Code: 08 73 e8 eb c9 eb 14 e9 ef a8 03 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 4c 8b 06 4c 8b 4e 08 4c 8b 56 10 4c 8b 5e 18 <4c> 89 07 4c 89 4f 08 4c 89 57 10 4c 89 5f 18 4c 8b 46 20 4c 8b 4e [ 1202.738660] RSP: 0018:ffff8880318c77a8 EFLAGS: 00050202 [ 1202.739366] RAX: 0000000000000001 RBX: 0000000000000fff RCX: 0000000000000fff [ 1202.740327] RDX: 0000000000000000 RSI: ffff88803febc000 RDI: 0000000020001480 [ 1202.741258] RBP: 0000000020001480 R08: 0000000000000000 R09: 0000000000000000 [ 1202.742197] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88803febc000 [ 1202.743142] R13: 000000002000247f R14: 0000000000000000 R15: ffff8880318c7db0 [ 1202.744128] copyout.part.0+0x68/0x90 [ 1202.744684] _copy_to_iter+0x497/0x1260 [ 1202.745243] ? __pfx__copy_to_iter+0x10/0x10 [ 1202.745860] ? __pfx_filemap_get_pages+0x10/0x10 [ 1202.746533] copy_page_to_iter+0x12c/0x1e0 [ 1202.747110] filemap_read+0x5f3/0xb90 [ 1202.747686] ? __pfx_filemap_read+0x10/0x10 [ 1202.748282] ? mark_lock.part.0+0xef/0x2f50 [ 1202.748874] ? __lock_acquire+0xc3f/0x6340 [ 1202.749469] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1202.750129] generic_file_read_iter+0x2f8/0x400 [ 1202.750768] ? __pfx___fsnotify_parent+0x10/0x10 [ 1202.751443] ext4_file_read_iter+0x18e/0x4b0 [ 1202.752061] do_iter_readv_writev+0x2f6/0x3c0 [ 1202.752682] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1202.753386] ? security_file_permission+0xb5/0xe0 [ 1202.754063] do_iter_read+0x31a/0x860 [ 1202.754610] vfs_readv+0xe5/0x160 [ 1202.755105] ? __pfx_vfs_readv+0x10/0x10 [ 1202.755696] ? __fget_files+0x245/0x480 [ 1202.756235] ? lock_release+0x1e3/0x680 [ 1202.756815] ? __fget_files+0x267/0x480 [ 1202.757387] __x64_sys_preadv+0x22a/0x310 [ 1202.757968] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1202.758626] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1202.759340] do_syscall_64+0x3f/0x90 [ 1202.759874] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1202.760585] RIP: 0033:0x7f157b1e6b19 [ 1202.761102] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1202.763446] RSP: 002b:00007f157875c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1202.764463] RAX: ffffffffffffffda RBX: 00007f157b2f9f60 RCX: 00007f157b1e6b19 [ 1202.765388] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1202.766312] RBP: 00007f157875c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1202.767224] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1202.768159] R13: 00007ffd5370e15f R14: 00007f157875c300 R15: 0000000000022000 [ 1202.769122] [ 1202.791414] FAULT_INJECTION: forcing a failure. [ 1202.791414] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1202.793040] CPU: 0 PID: 18718 Comm: syz-executor.0 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1202.794107] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1202.795157] Call Trace: [ 1202.795510] [ 1202.795846] dump_stack_lvl+0xc1/0xf0 [ 1202.796376] should_fail_ex+0x4b4/0x5b0 [ 1202.796940] __should_fail_alloc_page+0xe0/0x110 [ 1202.797599] prepare_alloc_pages+0x178/0x500 [ 1202.798219] ? __pfx_lock_acquire+0x10/0x10 [ 1202.798815] __alloc_pages+0x149/0x480 [ 1202.799353] ? __pfx___alloc_pages+0x10/0x10 [ 1202.799949] ? lock_acquire+0x19a/0x4c0 [ 1202.800493] ? find_held_lock+0x2c/0x110 [ 1202.801057] ? __pfx_lock_release+0x10/0x10 [ 1202.801642] ? pte_offset_map_nolock+0x129/0x1e0 [ 1202.802294] vma_alloc_folio+0xe2/0x480 [ 1202.802859] __handle_mm_fault+0xf64/0x29b0 [ 1202.803455] ? __pfx_mt_find+0x10/0x10 [ 1202.804005] ? lock_acquire+0x19a/0x4c0 [ 1202.804554] ? __pfx___handle_mm_fault+0x10/0x10 [ 1202.805218] ? find_vma+0x111/0x1b0 22:27:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 10) [ 1202.805715] ? __pfx_find_vma+0x10/0x10 [ 1202.806447] handle_mm_fault+0x2c1/0xb10 [ 1202.807010] ? access_error+0x17f/0x380 [ 1202.807552] ? lock_mm_and_find_vma+0xaa/0x770 [ 1202.808196] do_user_addr_fault+0x6b7/0x14b0 [ 1202.808813] exc_page_fault+0x9c/0x1a0 [ 1202.809369] asm_exc_page_fault+0x26/0x30 [ 1202.809950] RIP: 0010:rep_movs_alternative+0x6f/0xd0 [ 1202.810637] Code: 08 73 e8 eb c9 eb 14 e9 ef a8 03 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 4c 8b 06 4c 8b 4e 08 4c 8b 56 10 4c 8b 5e 18 <4c> 89 07 4c 89 4f 08 4c 89 57 10 4c 89 5f 18 4c 8b 46 20 4c 8b 4e [ 1202.813014] RSP: 0018:ffff8880154577a8 EFLAGS: 00050206 [ 1202.813727] RAX: 0000000000000001 RBX: 0000000000000fff RCX: 000000000000047f [ 1202.814654] RDX: 0000000000000000 RSI: ffff88802e6b4b80 RDI: 0000000020002000 [ 1202.815585] RBP: 0000000020001480 R08: 0000000000000000 R09: 0000000000000000 [ 1202.816530] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88802e6b4000 [ 1202.817473] R13: 000000002000247f R14: 0000000000000000 R15: ffff888015457db0 [ 1202.818440] copyout.part.0+0x68/0x90 [ 1202.818996] _copy_to_iter+0x497/0x1260 [ 1202.819557] ? __pfx__copy_to_iter+0x10/0x10 [ 1202.820196] ? __pfx_filemap_get_pages+0x10/0x10 [ 1202.820863] copy_page_to_iter+0x12c/0x1e0 [ 1202.821450] filemap_read+0x5f3/0xb90 [ 1202.822004] ? __pfx_filemap_read+0x10/0x10 [ 1202.822598] ? mark_lock.part.0+0xef/0x2f50 [ 1202.823194] ? __lock_acquire+0xc3f/0x6340 [ 1202.823804] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1202.824464] generic_file_read_iter+0x2f8/0x400 [ 1202.825102] ? __pfx___fsnotify_parent+0x10/0x10 [ 1202.825774] ext4_file_read_iter+0x18e/0x4b0 [ 1202.826393] do_iter_readv_writev+0x2f6/0x3c0 [ 1202.827020] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1202.827719] ? security_file_permission+0xb5/0xe0 [ 1202.828395] do_iter_read+0x31a/0x860 [ 1202.828943] vfs_readv+0xe5/0x160 [ 1202.829442] ? __pfx_vfs_readv+0x10/0x10 [ 1202.830003] ? __fget_files+0x245/0x480 [ 1202.830548] ? lock_release+0x1e3/0x680 [ 1202.831135] ? __fget_files+0x267/0x480 [ 1202.831717] __x64_sys_preadv+0x22a/0x310 [ 1202.832299] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1202.832954] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1202.833678] do_syscall_64+0x3f/0x90 [ 1202.834205] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1202.834915] RIP: 0033:0x7f91b171bb19 [ 1202.835424] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1202.837776] RSP: 002b:00007f91aec91188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1202.838777] RAX: ffffffffffffffda RBX: 00007f91b182ef60 RCX: 00007f91b171bb19 [ 1202.839722] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1202.840663] RBP: 00007f91aec911d0 R08: 0000000000000000 R09: 0000000000000000 [ 1202.841602] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1202.842533] R13: 00007ffc404c905f R14: 00007f91aec91300 R15: 0000000000022000 [ 1202.843495] 22:27:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 7) 22:27:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 11) 22:27:20 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x8, 0x0, 0x0) 22:27:20 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) [ 1202.967921] FAULT_INJECTION: forcing a failure. [ 1202.967921] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1202.969543] CPU: 0 PID: 18724 Comm: syz-executor.2 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1202.970644] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1202.971753] Call Trace: [ 1202.972127] [ 1202.972453] dump_stack_lvl+0xc1/0xf0 [ 1202.972997] should_fail_ex+0x4b4/0x5b0 [ 1202.973580] _copy_to_iter+0x463/0x1260 [ 1202.974152] ? __pfx__copy_to_iter+0x10/0x10 [ 1202.974782] ? __pfx_filemap_get_pages+0x10/0x10 [ 1202.975463] copy_page_to_iter+0x12c/0x1e0 [ 1202.976082] filemap_read+0x5f3/0xb90 [ 1202.976346] FAULT_INJECTION: forcing a failure. [ 1202.976346] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1202.976633] ? __pfx_filemap_read+0x10/0x10 [ 1202.977989] ? mark_lock.part.0+0xef/0x2f50 [ 1202.978582] ? __lock_acquire+0xc3f/0x6340 [ 1202.979187] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1202.979878] generic_file_read_iter+0x2f8/0x400 [ 1202.980540] ? __pfx___fsnotify_parent+0x10/0x10 [ 1202.981249] ext4_file_read_iter+0x18e/0x4b0 [ 1202.981891] do_iter_readv_writev+0x2f6/0x3c0 [ 1202.982558] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1202.983302] ? security_file_permission+0xb5/0xe0 [ 1202.984028] do_iter_read+0x31a/0x860 [ 1202.984603] vfs_readv+0xe5/0x160 [ 1202.985113] ? __pfx_vfs_readv+0x10/0x10 [ 1202.985691] ? __fget_files+0x245/0x480 [ 1202.986256] ? lock_release+0x1e3/0x680 [ 1202.986845] ? __fget_files+0x267/0x480 [ 1202.987430] __x64_sys_preadv+0x22a/0x310 [ 1202.988044] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1202.988722] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1202.989474] do_syscall_64+0x3f/0x90 [ 1202.990014] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1202.990746] RIP: 0033:0x7f5b3b261b19 [ 1202.991279] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1202.993709] RSP: 002b:00007f5b387d7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1202.994770] RAX: ffffffffffffffda RBX: 00007f5b3b374f60 RCX: 00007f5b3b261b19 [ 1202.995790] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1202.996759] RBP: 00007f5b387d71d0 R08: 0000000000000000 R09: 0000000000000000 [ 1202.997739] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1202.998722] R13: 00007ffeab64269f R14: 00007f5b387d7300 R15: 0000000000022000 [ 1202.999736] [ 1203.000077] CPU: 1 PID: 18730 Comm: syz-executor.4 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1203.000600] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1203.001096] Call Trace: [ 1203.001263] [ 1203.001411] dump_stack_lvl+0xc1/0xf0 [ 1203.001664] should_fail_ex+0x4b4/0x5b0 [ 1203.001931] _copy_to_iter+0x463/0x1260 [ 1203.002192] ? __pfx__copy_to_iter+0x10/0x10 [ 1203.002472] ? __pfx_filemap_get_pages+0x10/0x10 [ 1203.002778] copy_page_to_iter+0x12c/0x1e0 [ 1203.003046] filemap_read+0x5f3/0xb90 [ 1203.003304] ? __pfx_filemap_read+0x10/0x10 [ 1203.003582] ? mark_lock.part.0+0xef/0x2f50 [ 1203.003861] ? __lock_acquire+0xc3f/0x6340 [ 1203.004134] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1203.004437] generic_file_read_iter+0x2f8/0x400 [ 1203.004731] ? __pfx___fsnotify_parent+0x10/0x10 [ 1203.005043] ext4_file_read_iter+0x18e/0x4b0 [ 1203.005332] do_iter_readv_writev+0x2f6/0x3c0 [ 1203.005640] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1203.005959] ? security_file_permission+0xb5/0xe0 [ 1203.006296] do_iter_read+0x31a/0x860 [ 1203.006560] vfs_readv+0xe5/0x160 [ 1203.006805] ? __pfx_vfs_readv+0x10/0x10 [ 1203.007068] ? __fget_files+0x245/0x480 [ 1203.007346] ? lock_release+0x1e3/0x680 [ 1203.007628] ? __fget_files+0x267/0x480 [ 1203.007889] __x64_sys_preadv+0x22a/0x310 [ 1203.008159] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1203.008456] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1203.008788] do_syscall_64+0x3f/0x90 [ 1203.009030] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1203.009359] RIP: 0033:0x7f9aeabc3b19 [ 1203.009597] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1203.010660] RSP: 002b:00007f9ae8139188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1203.011120] RAX: ffffffffffffffda RBX: 00007f9aeacd6f60 RCX: 00007f9aeabc3b19 [ 1203.011548] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1203.011982] RBP: 00007f9ae81391d0 R08: 0000000000000000 R09: 0000000000000000 [ 1203.012413] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1203.012837] R13: 00007ffd68c9184f R14: 00007f9ae8139300 R15: 0000000000022000 [ 1203.013278] [ 1203.017017] FAULT_INJECTION: forcing a failure. [ 1203.017017] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1203.017739] CPU: 1 PID: 18731 Comm: syz-executor.5 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1203.018235] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1203.018724] Call Trace: [ 1203.018892] [ 1203.019043] dump_stack_lvl+0xc1/0xf0 [ 1203.019306] should_fail_ex+0x4b4/0x5b0 [ 1203.019575] _copy_to_iter+0x463/0x1260 [ 1203.019858] ? __pfx__copy_to_iter+0x10/0x10 [ 1203.020149] ? __pfx_filemap_get_pages+0x10/0x10 [ 1203.020452] copy_page_to_iter+0x12c/0x1e0 [ 1203.020719] filemap_read+0x5f3/0xb90 [ 1203.020973] ? __pfx_filemap_read+0x10/0x10 [ 1203.021245] ? mark_lock.part.0+0xef/0x2f50 [ 1203.021519] ? __lock_acquire+0xc3f/0x6340 [ 1203.021794] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1203.022101] generic_file_read_iter+0x2f8/0x400 [ 1203.022401] ? __pfx___fsnotify_parent+0x10/0x10 [ 1203.022732] ext4_file_read_iter+0x18e/0x4b0 [ 1203.023025] do_iter_readv_writev+0x2f6/0x3c0 [ 1203.023333] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1203.023666] ? security_file_permission+0xb5/0xe0 [ 1203.023981] do_iter_read+0x31a/0x860 [ 1203.024240] vfs_readv+0xe5/0x160 [ 1203.024468] ? __pfx_vfs_readv+0x10/0x10 [ 1203.024727] ? __fget_files+0x245/0x480 [ 1203.024982] ? lock_release+0x1e3/0x680 [ 1203.025292] ? __fget_files+0x267/0x480 [ 1203.025662] __x64_sys_preadv+0x22a/0x310 [ 1203.026026] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1203.026427] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1203.026801] do_syscall_64+0x3f/0x90 [ 1203.027050] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1203.027403] RIP: 0033:0x7f499d683b19 [ 1203.027649] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1203.028733] RSP: 002b:00007f499abf9188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1203.029198] RAX: ffffffffffffffda RBX: 00007f499d796f60 RCX: 00007f499d683b19 [ 1203.029633] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1203.030070] RBP: 00007f499abf91d0 R08: 0000000000000000 R09: 0000000000000000 [ 1203.030508] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1203.030940] R13: 00007fff6082f8bf R14: 00007f499abf9300 R15: 0000000000022000 [ 1203.031385] 22:27:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 10) 22:27:20 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:27:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x7fffe001}], 0x2, 0x0, 0x0) 22:27:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 8) 22:27:20 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 9) 22:27:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 11) 22:27:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 12) [ 1203.245708] FAULT_INJECTION: forcing a failure. [ 1203.245708] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1203.246543] CPU: 1 PID: 18738 Comm: syz-executor.5 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1203.247039] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1203.247523] Call Trace: [ 1203.247718] [ 1203.247882] dump_stack_lvl+0xc1/0xf0 [ 1203.248151] should_fail_ex+0x4b4/0x5b0 [ 1203.248436] __should_fail_alloc_page+0xe0/0x110 [ 1203.248768] prepare_alloc_pages+0x178/0x500 [ 1203.249088] ? __pfx_lock_acquire+0x10/0x10 [ 1203.249385] __alloc_pages+0x149/0x480 [ 1203.249648] ? __pfx___alloc_pages+0x10/0x10 [ 1203.249939] ? lock_acquire+0x19a/0x4c0 [ 1203.250211] ? find_held_lock+0x2c/0x110 [ 1203.250487] ? __pfx_lock_release+0x10/0x10 [ 1203.250764] ? pte_offset_map_nolock+0x129/0x1e0 [ 1203.251096] vma_alloc_folio+0xe2/0x480 [ 1203.251364] __handle_mm_fault+0xf64/0x29b0 [ 1203.251673] ? __pfx_mt_find+0x10/0x10 [ 1203.251942] ? __pfx___handle_mm_fault+0x10/0x10 [ 1203.252283] ? find_vma+0x111/0x1b0 [ 1203.252534] ? __pfx_find_vma+0x10/0x10 [ 1203.252805] handle_mm_fault+0x2c1/0xb10 [ 1203.253080] ? access_error+0x17f/0x380 [ 1203.253346] ? lock_mm_and_find_vma+0xaa/0x770 [ 1203.253657] do_user_addr_fault+0x6b7/0x14b0 [ 1203.253963] exc_page_fault+0x9c/0x1a0 [ 1203.254239] asm_exc_page_fault+0x26/0x30 [ 1203.254523] RIP: 0010:rep_movs_alternative+0x6f/0xd0 [ 1203.254846] Code: 08 73 e8 eb c9 eb 14 e9 ef a8 03 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 4c 8b 06 4c 8b 4e 08 4c 8b 56 10 4c 8b 5e 18 <4c> 89 07 4c 89 4f 08 4c 89 57 10 4c 89 5f 18 4c 8b 46 20 4c 8b 4e [ 1203.255933] RSP: 0018:ffff888040c377a8 EFLAGS: 00050202 [ 1203.256261] RAX: 0000000000000001 RBX: 0000000000000fff RCX: 0000000000000fff [ 1203.256688] RDX: 0000000000000000 RSI: ffff88803ff78000 RDI: 0000000020001480 [ 1203.257120] RBP: 0000000020001480 R08: 0000000000000000 R09: 0000000000000000 [ 1203.257545] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88803ff78000 [ 1203.257974] R13: 000000002000247f R14: 0000000000000000 R15: ffff888040c37db0 [ 1203.258417] copyout.part.0+0x68/0x90 [ 1203.258674] _copy_to_iter+0x497/0x1260 [ 1203.258935] ? __pfx__copy_to_iter+0x10/0x10 [ 1203.259219] ? __pfx_filemap_get_pages+0x10/0x10 [ 1203.259557] copy_page_to_iter+0x12c/0x1e0 [ 1203.259846] filemap_read+0x5f3/0xb90 [ 1203.260101] ? __pfx_filemap_read+0x10/0x10 [ 1203.260373] ? mark_lock.part.0+0xef/0x2f50 [ 1203.260645] ? __lock_acquire+0xc3f/0x6340 [ 1203.260915] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1203.261218] generic_file_read_iter+0x2f8/0x400 [ 1203.261512] ? __pfx___fsnotify_parent+0x10/0x10 [ 1203.261822] ext4_file_read_iter+0x18e/0x4b0 [ 1203.262110] do_iter_readv_writev+0x2f6/0x3c0 [ 1203.262416] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1203.262737] ? security_file_permission+0xb5/0xe0 [ 1203.263054] do_iter_read+0x31a/0x860 [ 1203.263327] vfs_readv+0xe5/0x160 [ 1203.263559] ? __pfx_vfs_readv+0x10/0x10 [ 1203.263847] ? __fget_files+0x245/0x480 [ 1203.264110] ? lock_release+0x1e3/0x680 [ 1203.264381] ? __fget_files+0x267/0x480 [ 1203.264644] __x64_sys_preadv+0x22a/0x310 [ 1203.264913] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1203.265215] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1203.265553] do_syscall_64+0x3f/0x90 [ 1203.265792] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1203.266121] RIP: 0033:0x7f499d683b19 [ 1203.266357] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1203.267515] RSP: 002b:00007f499abf9188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1203.267985] RAX: ffffffffffffffda RBX: 00007f499d796f60 RCX: 00007f499d683b19 [ 1203.268419] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1203.268853] RBP: 00007f499abf91d0 R08: 0000000000000000 R09: 0000000000000000 [ 1203.269324] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1203.269760] R13: 00007fff6082f8bf R14: 00007f499abf9300 R15: 0000000000022000 [ 1203.270210] [ 1203.310528] FAULT_INJECTION: forcing a failure. [ 1203.310528] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1203.311354] CPU: 1 PID: 18744 Comm: syz-executor.2 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1203.311890] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1203.312404] Call Trace: [ 1203.312598] [ 1203.312757] dump_stack_lvl+0xc1/0xf0 [ 1203.313019] should_fail_ex+0x4b4/0x5b0 [ 1203.313298] _copy_to_iter+0x463/0x1260 [ 1203.313572] ? __pfx__copy_to_iter+0x10/0x10 [ 1203.313870] ? __pfx_filemap_get_pages+0x10/0x10 [ 1203.314192] copy_page_to_iter+0x12c/0x1e0 [ 1203.314477] filemap_read+0x5f3/0xb90 [ 1203.314745] ? __pfx_filemap_read+0x10/0x10 [ 1203.315046] ? mark_lock.part.0+0xef/0x2f50 [ 1203.315337] ? __lock_acquire+0xc3f/0x6340 [ 1203.315653] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1203.315974] generic_file_read_iter+0x2f8/0x400 [ 1203.316283] ? __pfx___fsnotify_parent+0x10/0x10 [ 1203.316613] ext4_file_read_iter+0x18e/0x4b0 [ 1203.316915] do_iter_readv_writev+0x2f6/0x3c0 [ 1203.317218] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1203.317579] ? security_file_permission+0xb5/0xe0 [ 1203.317912] do_iter_read+0x31a/0x860 [ 1203.318207] vfs_readv+0xe5/0x160 [ 1203.318449] ? __pfx_vfs_readv+0x10/0x10 [ 1203.318749] ? __fget_files+0x245/0x480 [ 1203.319018] ? lock_release+0x1e3/0x680 [ 1203.319320] ? __fget_files+0x267/0x480 [ 1203.319602] __x64_sys_preadv+0x22a/0x310 [ 1203.319906] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1203.320228] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1203.320576] do_syscall_64+0x3f/0x90 [ 1203.320830] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1203.321177] RIP: 0033:0x7f5b3b261b19 [ 1203.321426] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1203.322566] RSP: 002b:00007f5b387d7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1203.323051] RAX: ffffffffffffffda RBX: 00007f5b3b374f60 RCX: 00007f5b3b261b19 [ 1203.323505] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1203.323971] RBP: 00007f5b387d71d0 R08: 0000000000000000 R09: 0000000000000000 [ 1203.324428] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1203.324883] R13: 00007ffeab64269f R14: 00007f5b387d7300 R15: 0000000000022000 [ 1203.325348] [ 1203.327716] FAULT_INJECTION: forcing a failure. [ 1203.327716] name failslab, interval 1, probability 0, space 0, times 0 [ 1203.328760] CPU: 1 PID: 18745 Comm: syz-executor.4 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1203.329284] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1203.329872] Call Trace: [ 1203.330065] [ 1203.330243] dump_stack_lvl+0xc1/0xf0 [ 1203.330534] should_fail_ex+0x4b4/0x5b0 [ 1203.330847] ? jbd2__journal_start+0x194/0x810 [ 1203.331207] should_failslab+0x9/0x20 [ 1203.331501] kmem_cache_alloc+0x61/0x390 [ 1203.331835] jbd2__journal_start+0x194/0x810 [ 1203.332182] __ext4_journal_start_sb+0x3d7/0x560 [ 1203.332541] ? ext4_dirty_inode+0xa5/0x130 [ 1203.332872] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 1203.333226] ext4_dirty_inode+0xa5/0x130 [ 1203.333535] __mark_inode_dirty+0x1aa/0xc10 [ 1203.333864] generic_update_time+0xcb/0xf0 [ 1203.334191] touch_atime+0x4bb/0x590 [ 1203.334478] filemap_read+0x9c3/0xb90 [ 1203.334777] ? __pfx_filemap_read+0x10/0x10 [ 1203.335101] ? mark_lock.part.0+0xef/0x2f50 [ 1203.335432] ? __lock_acquire+0xc3f/0x6340 [ 1203.335763] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1203.336119] generic_file_read_iter+0x2f8/0x400 [ 1203.336470] ? __pfx___fsnotify_parent+0x10/0x10 [ 1203.336838] ext4_file_read_iter+0x18e/0x4b0 [ 1203.337176] do_iter_readv_writev+0x2f6/0x3c0 [ 1203.337519] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1203.337898] ? security_file_permission+0xb5/0xe0 [ 1203.338270] do_iter_read+0x31a/0x860 [ 1203.338573] vfs_readv+0xe5/0x160 [ 1203.338844] ? __pfx_vfs_readv+0x10/0x10 [ 1203.339120] ? __fget_files+0x245/0x480 [ 1203.339410] ? lock_release+0x1e3/0x680 [ 1203.339691] ? __fget_files+0x267/0x480 [ 1203.339988] __x64_sys_preadv+0x22a/0x310 [ 1203.340290] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1203.340628] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1203.341013] do_syscall_64+0x3f/0x90 [ 1203.341288] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1203.341665] RIP: 0033:0x7f9aeabc3b19 [ 1203.341932] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1203.343176] RSP: 002b:00007f9ae8139188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1203.343715] RAX: ffffffffffffffda RBX: 00007f9aeacd6f60 RCX: 00007f9aeabc3b19 [ 1203.344210] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1203.344698] RBP: 00007f9ae81391d0 R08: 0000000000000000 R09: 0000000000000000 [ 1203.345193] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1203.345683] R13: 00007ffd68c9184f R14: 00007f9ae8139300 R15: 0000000000022000 [ 1203.346190] [ 1203.391610] FAULT_INJECTION: forcing a failure. [ 1203.391610] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1203.393478] CPU: 0 PID: 18747 Comm: syz-executor.0 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1203.394495] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1203.395500] Call Trace: [ 1203.395843] [ 1203.396141] dump_stack_lvl+0xc1/0xf0 [ 1203.396625] should_fail_ex+0x4b4/0x5b0 [ 1203.397158] _copy_to_iter+0x463/0x1260 [ 1203.397663] ? __pfx__copy_to_iter+0x10/0x10 [ 1203.398221] ? __pfx_filemap_get_pages+0x10/0x10 [ 1203.398818] copy_page_to_iter+0x12c/0x1e0 [ 1203.399348] filemap_read+0x5f3/0xb90 [ 1203.399874] ? __pfx_filemap_read+0x10/0x10 [ 1203.400424] ? mark_lock.part.0+0xef/0x2f50 [ 1203.400977] ? __lock_acquire+0xc3f/0x6340 [ 1203.401527] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1203.402142] generic_file_read_iter+0x2f8/0x400 [ 1203.402737] ? __pfx___fsnotify_parent+0x10/0x10 [ 1203.403361] ext4_file_read_iter+0x18e/0x4b0 [ 1203.403951] do_iter_readv_writev+0x2f6/0x3c0 [ 1203.404542] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1203.405195] ? security_file_permission+0xb5/0xe0 [ 1203.405823] do_iter_read+0x31a/0x860 [ 1203.406342] vfs_readv+0xe5/0x160 [ 1203.406801] ? __pfx_vfs_readv+0x10/0x10 [ 1203.407329] ? __fget_files+0x245/0x480 [ 1203.407857] ? lock_release+0x1e3/0x680 [ 1203.408399] ? __fget_files+0x267/0x480 [ 1203.408928] __x64_sys_preadv+0x22a/0x310 [ 1203.409471] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1203.410076] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1203.410744] do_syscall_64+0x3f/0x90 [ 1203.411230] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1203.411898] RIP: 0033:0x7f91b171bb19 [ 1203.412368] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1203.414566] RSP: 002b:00007f91aec91188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1203.415512] RAX: ffffffffffffffda RBX: 00007f91b182ef60 RCX: 00007f91b171bb19 [ 1203.416399] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1203.417277] RBP: 00007f91aec911d0 R08: 0000000000000000 R09: 0000000000000000 [ 1203.418152] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1203.419027] R13: 00007ffc404c905f R14: 00007f91aec91300 R15: 0000000000022000 [ 1203.419951] [ 1203.433852] FAULT_INJECTION: forcing a failure. [ 1203.433852] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1203.435355] CPU: 0 PID: 18748 Comm: syz-executor.6 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1203.436386] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1203.437393] Call Trace: [ 1203.437725] [ 1203.438022] dump_stack_lvl+0xc1/0xf0 [ 1203.438520] should_fail_ex+0x4b4/0x5b0 [ 1203.439061] __should_fail_alloc_page+0xe0/0x110 [ 1203.439704] prepare_alloc_pages+0x178/0x500 [ 1203.440291] ? __pfx_lock_acquire+0x10/0x10 [ 1203.440861] __alloc_pages+0x149/0x480 [ 1203.441366] ? __pfx___alloc_pages+0x10/0x10 [ 1203.441926] ? lock_acquire+0x19a/0x4c0 [ 1203.442449] ? find_held_lock+0x2c/0x110 [ 1203.442977] ? __pfx_lock_release+0x10/0x10 [ 1203.443531] ? pte_offset_map_nolock+0x129/0x1e0 [ 1203.444161] vma_alloc_folio+0xe2/0x480 [ 1203.444693] __handle_mm_fault+0xf64/0x29b0 [ 1203.445261] ? __pfx_mt_find+0x10/0x10 [ 1203.445766] ? lock_acquire+0x19a/0x4c0 [ 1203.446289] ? __pfx___handle_mm_fault+0x10/0x10 [ 1203.446917] ? find_vma+0x111/0x1b0 [ 1203.447397] ? __pfx_find_vma+0x10/0x10 [ 1203.447946] handle_mm_fault+0x2c1/0xb10 [ 1203.448482] ? access_error+0x17f/0x380 [ 1203.448995] ? lock_mm_and_find_vma+0xaa/0x770 [ 1203.449596] do_user_addr_fault+0x6b7/0x14b0 [ 1203.450174] exc_page_fault+0x9c/0x1a0 [ 1203.450694] asm_exc_page_fault+0x26/0x30 [ 1203.451231] RIP: 0010:rep_movs_alternative+0x6f/0xd0 [ 1203.451891] Code: 08 73 e8 eb c9 eb 14 e9 ef a8 03 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 4c 8b 06 4c 8b 4e 08 4c 8b 56 10 4c 8b 5e 18 <4c> 89 07 4c 89 4f 08 4c 89 57 10 4c 89 5f 18 4c 8b 46 20 4c 8b 4e [ 1203.454082] RSP: 0018:ffff88803237f7a8 EFLAGS: 00050206 [ 1203.454742] RAX: 0000000000000001 RBX: 0000000000000fff RCX: 000000000000047f [ 1203.455620] RDX: 0000000000000000 RSI: ffff88803f79cb80 RDI: 0000000020002000 [ 1203.456505] RBP: 0000000020001480 R08: 0000000000000000 R09: 0000000000000000 [ 1203.457374] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88803f79c000 [ 1203.458245] R13: 000000002000247f R14: 0000000000000000 R15: ffff88803237fdb0 [ 1203.459148] copyout.part.0+0x68/0x90 [ 1203.459679] _copy_to_iter+0x497/0x1260 [ 1203.460206] ? __pfx__copy_to_iter+0x10/0x10 [ 1203.460778] ? __pfx_filemap_get_pages+0x10/0x10 [ 1203.461401] copy_page_to_iter+0x12c/0x1e0 [ 1203.461949] filemap_read+0x5f3/0xb90 [ 1203.462463] ? __pfx_filemap_read+0x10/0x10 [ 1203.463019] ? mark_lock.part.0+0xef/0x2f50 [ 1203.463582] ? __lock_acquire+0xc3f/0x6340 [ 1203.464142] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1203.464760] generic_file_read_iter+0x2f8/0x400 [ 1203.465368] ? __pfx___fsnotify_parent+0x10/0x10 [ 1203.465994] ext4_file_read_iter+0x18e/0x4b0 [ 1203.466573] do_iter_readv_writev+0x2f6/0x3c0 [ 1203.467157] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1203.467824] ? security_file_permission+0xb5/0xe0 [ 1203.468462] do_iter_read+0x31a/0x860 [ 1203.468962] vfs_readv+0xe5/0x160 [ 1203.469424] ? __pfx_vfs_readv+0x10/0x10 [ 1203.469955] ? __fget_files+0x245/0x480 [ 1203.470475] ? lock_release+0x1e3/0x680 [ 1203.471011] ? __fget_files+0x267/0x480 [ 1203.471557] __x64_sys_preadv+0x22a/0x310 [ 1203.472097] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1203.472714] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1203.473384] do_syscall_64+0x3f/0x90 [ 1203.473880] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1203.474538] RIP: 0033:0x7f157b1e6b19 [ 1203.475022] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1203.477260] RSP: 002b:00007f157875c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1203.478212] RAX: ffffffffffffffda RBX: 00007f157b2f9f60 RCX: 00007f157b1e6b19 [ 1203.479100] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1203.479992] RBP: 00007f157875c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1203.480881] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1203.481762] R13: 00007ffd5370e15f R14: 00007f157875c300 R15: 0000000000022000 [ 1203.482667] 22:27:37 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:27:37 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x9, 0x0, 0x0) 22:27:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 11) 22:27:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 9) 22:27:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x3, 0x0, 0x0) 22:27:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 13) 22:27:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 12) 22:27:37 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 10) [ 1220.074593] FAULT_INJECTION: forcing a failure. [ 1220.074593] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1220.076832] CPU: 1 PID: 18768 Comm: syz-executor.5 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1220.078096] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1220.079574] Call Trace: [ 1220.080087] [ 1220.080520] dump_stack_lvl+0xc1/0xf0 [ 1220.081247] should_fail_ex+0x4b4/0x5b0 [ 1220.082029] __should_fail_alloc_page+0xe0/0x110 [ 1220.082957] prepare_alloc_pages+0x178/0x500 [ 1220.083670] ? __pfx_lock_acquire+0x10/0x10 [ 1220.084039] FAULT_INJECTION: forcing a failure. [ 1220.084039] name failslab, interval 1, probability 0, space 0, times 0 [ 1220.084335] __alloc_pages+0x149/0x480 [ 1220.086209] ? __pfx___alloc_pages+0x10/0x10 [ 1220.086871] ? lock_acquire+0x19a/0x4c0 [ 1220.087493] ? find_held_lock+0x2c/0x110 [ 1220.088104] ? __pfx_lock_release+0x10/0x10 [ 1220.088737] ? pte_offset_map_nolock+0x129/0x1e0 [ 1220.089450] vma_alloc_folio+0xe2/0x480 [ 1220.090056] __handle_mm_fault+0xf64/0x29b0 [ 1220.090698] ? __pfx_mt_find+0x10/0x10 [ 1220.091274] ? lock_acquire+0x19a/0x4c0 [ 1220.091906] ? __pfx___handle_mm_fault+0x10/0x10 [ 1220.092642] ? find_vma+0x111/0x1b0 [ 1220.093181] ? __pfx_find_vma+0x10/0x10 [ 1220.093783] handle_mm_fault+0x2c1/0xb10 [ 1220.094394] ? access_error+0x17f/0x380 [ 1220.094990] ? lock_mm_and_find_vma+0xaa/0x770 [ 1220.095686] do_user_addr_fault+0x6b7/0x14b0 [ 1220.096383] exc_page_fault+0x9c/0x1a0 [ 1220.097002] asm_exc_page_fault+0x26/0x30 [ 1220.097628] RIP: 0010:rep_movs_alternative+0x6f/0xd0 [ 1220.098377] Code: 08 73 e8 eb c9 eb 14 e9 ef a8 03 00 66 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 4c 8b 06 4c 8b 4e 08 4c 8b 56 10 4c 8b 5e 18 <4c> 89 07 4c 89 4f 08 4c 89 57 10 4c 89 5f 18 4c 8b 46 20 4c 8b 4e [ 1220.100856] RSP: 0018:ffff8880407af7a8 EFLAGS: 00050206 [ 1220.101644] RAX: 0000000000000001 RBX: 0000000000000fff RCX: 000000000000047f [ 1220.102633] RDX: 0000000000000000 RSI: ffff8880432e6b80 RDI: 0000000020002000 [ 1220.103629] RBP: 0000000020001480 R08: 0000000000000000 R09: 0000000000000000 [ 1220.104658] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880432e6000 [ 1220.105735] R13: 000000002000247f R14: 0000000000000000 R15: ffff8880407afdb0 [ 1220.106827] copyout.part.0+0x68/0x90 [ 1220.107421] _copy_to_iter+0x497/0x1260 [ 1220.108037] ? __pfx__copy_to_iter+0x10/0x10 [ 1220.108708] ? __pfx_filemap_get_pages+0x10/0x10 [ 1220.109440] copy_page_to_iter+0x12c/0x1e0 [ 1220.110085] filemap_read+0x5f3/0xb90 [ 1220.110703] ? __pfx_filemap_read+0x10/0x10 [ 1220.111355] ? mark_lock.part.0+0xef/0x2f50 [ 1220.112029] ? __lock_acquire+0xc3f/0x6340 [ 1220.112706] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1220.113438] generic_file_read_iter+0x2f8/0x400 [ 1220.114137] ? __pfx___fsnotify_parent+0x10/0x10 [ 1220.114889] ext4_file_read_iter+0x18e/0x4b0 [ 1220.115582] do_iter_readv_writev+0x2f6/0x3c0 [ 1220.116292] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1220.117074] ? security_file_permission+0xb5/0xe0 [ 1220.117836] do_iter_read+0x31a/0x860 [ 1220.118448] vfs_readv+0xe5/0x160 [ 1220.118992] ? __pfx_vfs_readv+0x10/0x10 [ 1220.119616] ? __fget_files+0x245/0x480 [ 1220.120225] ? lock_release+0x1e3/0x680 [ 1220.120886] ? __fget_files+0x267/0x480 [ 1220.121532] __x64_sys_preadv+0x22a/0x310 [ 1220.122166] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1220.122888] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1220.123690] do_syscall_64+0x3f/0x90 [ 1220.124283] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1220.125059] RIP: 0033:0x7f499d683b19 [ 1220.125641] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1220.128238] RSP: 002b:00007f499abf9188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1220.129342] RAX: ffffffffffffffda RBX: 00007f499d796f60 RCX: 00007f499d683b19 [ 1220.130391] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1220.131437] RBP: 00007f499abf91d0 R08: 0000000000000000 R09: 0000000000000000 [ 1220.132493] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1220.133515] R13: 00007fff6082f8bf R14: 00007f499abf9300 R15: 0000000000022000 [ 1220.134577] [ 1220.135146] CPU: 0 PID: 18771 Comm: syz-executor.2 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1220.136166] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1220.137162] Call Trace: [ 1220.137491] [ 1220.137782] dump_stack_lvl+0xc1/0xf0 [ 1220.138281] should_fail_ex+0x4b4/0x5b0 [ 1220.138812] ? jbd2__journal_start+0x194/0x810 [ 1220.139407] should_failslab+0x9/0x20 [ 1220.139920] kmem_cache_alloc+0x61/0x390 [ 1220.140461] jbd2__journal_start+0x194/0x810 [ 1220.141050] __ext4_journal_start_sb+0x3d7/0x560 [ 1220.141655] ? ext4_dirty_inode+0xa5/0x130 [ 1220.142224] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 1220.142846] ext4_dirty_inode+0xa5/0x130 [ 1220.143378] __mark_inode_dirty+0x1aa/0xc10 [ 1220.143919] generic_update_time+0xcb/0xf0 [ 1220.144428] touch_atime+0x4bb/0x590 [ 1220.144898] filemap_read+0x9c3/0xb90 [ 1220.145375] ? __pfx_filemap_read+0x10/0x10 [ 1220.145894] ? mark_lock.part.0+0xef/0x2f50 [ 1220.146409] ? __lock_acquire+0xc3f/0x6340 [ 1220.146948] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1220.147520] generic_file_read_iter+0x2f8/0x400 [ 1220.148117] ? __pfx___fsnotify_parent+0x10/0x10 [ 1220.148692] ext4_file_read_iter+0x18e/0x4b0 [ 1220.149254] do_iter_readv_writev+0x2f6/0x3c0 [ 1220.149799] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1220.150397] ? security_file_permission+0xb5/0xe0 [ 1220.151017] do_iter_read+0x31a/0x860 [ 1220.151527] vfs_readv+0xe5/0x160 [ 1220.151994] ? __pfx_vfs_readv+0x10/0x10 [ 1220.152478] ? __fget_files+0x245/0x480 [ 1220.152980] ? lock_release+0x1e3/0x680 [ 1220.153485] ? __fget_files+0x267/0x480 [ 1220.154004] __x64_sys_preadv+0x22a/0x310 [ 1220.154501] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1220.155034] FAULT_INJECTION: forcing a failure. [ 1220.155034] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1220.155084] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1220.157359] do_syscall_64+0x3f/0x90 [ 1220.157857] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1220.158523] RIP: 0033:0x7f5b3b261b19 [ 1220.158992] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1220.161197] RSP: 002b:00007f5b387d7188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1220.162150] RAX: ffffffffffffffda RBX: 00007f5b3b374f60 RCX: 00007f5b3b261b19 [ 1220.163039] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1220.163924] RBP: 00007f5b387d71d0 R08: 0000000000000000 R09: 0000000000000000 [ 1220.164801] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1220.165672] R13: 00007ffeab64269f R14: 00007f5b387d7300 R15: 0000000000022000 [ 1220.166573] [ 1220.166881] CPU: 1 PID: 18773 Comm: syz-executor.0 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1220.168079] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1220.169244] Call Trace: [ 1220.169661] [ 1220.169999] dump_stack_lvl+0xc1/0xf0 [ 1220.170584] should_fail_ex+0x4b4/0x5b0 [ 1220.171193] _copy_to_iter+0x463/0x1260 [ 1220.171826] ? __pfx__copy_to_iter+0x10/0x10 [ 1220.172500] ? __pfx_filemap_get_pages+0x10/0x10 [ 1220.173212] copy_page_to_iter+0x12c/0x1e0 [ 1220.173876] filemap_read+0x5f3/0xb90 [ 1220.174476] ? __pfx_filemap_read+0x10/0x10 [ 1220.175111] ? mark_lock.part.0+0xef/0x2f50 [ 1220.175768] ? __lock_acquire+0xc3f/0x6340 [ 1220.176437] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1220.177154] generic_file_read_iter+0x2f8/0x400 [ 1220.177902] ? __pfx___fsnotify_parent+0x10/0x10 [ 1220.178647] ext4_file_read_iter+0x18e/0x4b0 [ 1220.179341] do_iter_readv_writev+0x2f6/0x3c0 [ 1220.180054] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1220.181033] ? security_file_permission+0xb5/0xe0 [ 1220.182009] do_iter_read+0x31a/0x860 [ 1220.182811] vfs_readv+0xe5/0x160 [ 1220.183429] ? __pfx_vfs_readv+0x10/0x10 [ 1220.184146] ? __fget_files+0x245/0x480 [ 1220.184807] ? lock_release+0x1e3/0x680 [ 1220.185496] ? __fget_files+0x267/0x480 [ 1220.186186] __x64_sys_preadv+0x22a/0x310 [ 1220.186834] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1220.187546] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1220.188338] do_syscall_64+0x3f/0x90 [ 1220.188917] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1220.189680] RIP: 0033:0x7f91b171bb19 [ 1220.190210] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1220.192892] RSP: 002b:00007f91aec91188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1220.193999] RAX: ffffffffffffffda RBX: 00007f91b182ef60 RCX: 00007f91b171bb19 [ 1220.195024] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1220.196126] RBP: 00007f91aec911d0 R08: 0000000000000000 R09: 0000000000000000 [ 1220.197218] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1220.198329] R13: 00007ffc404c905f R14: 00007f91aec91300 R15: 0000000000022000 [ 1220.199449] [ 1220.202783] FAULT_INJECTION: forcing a failure. [ 1220.202783] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1220.204536] CPU: 1 PID: 18772 Comm: syz-executor.6 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1220.205697] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1220.206835] Call Trace: [ 1220.207217] [ 1220.207571] dump_stack_lvl+0xc1/0xf0 [ 1220.208148] should_fail_ex+0x4b4/0x5b0 [ 1220.208754] _copy_to_iter+0x463/0x1260 [ 1220.209365] ? __pfx__copy_to_iter+0x10/0x10 [ 1220.210060] ? __pfx_filemap_get_pages+0x10/0x10 [ 1220.210810] copy_page_to_iter+0x12c/0x1e0 [ 1220.211504] filemap_read+0x5f3/0xb90 [ 1220.212128] ? __pfx_filemap_read+0x10/0x10 [ 1220.212798] ? mark_lock.part.0+0xef/0x2f50 [ 1220.213460] ? __lock_acquire+0xc3f/0x6340 [ 1220.214109] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1220.214844] generic_file_read_iter+0x2f8/0x400 [ 1220.215560] ? __pfx___fsnotify_parent+0x10/0x10 [ 1220.216312] ext4_file_read_iter+0x18e/0x4b0 [ 1220.217025] do_iter_readv_writev+0x2f6/0x3c0 [ 1220.217752] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1220.218547] ? security_file_permission+0xb5/0xe0 [ 1220.219248] do_iter_read+0x31a/0x860 [ 1220.219899] vfs_readv+0xe5/0x160 [ 1220.220468] ? __pfx_vfs_readv+0x10/0x10 [ 1220.221106] ? __fget_files+0x245/0x480 [ 1220.221725] ? lock_release+0x1e3/0x680 [ 1220.222333] ? __fget_files+0x267/0x480 [ 1220.222936] __x64_sys_preadv+0x22a/0x310 [ 1220.223564] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1220.224234] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1220.225001] do_syscall_64+0x3f/0x90 [ 1220.225557] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1220.226289] RIP: 0033:0x7f157b1e6b19 [ 1220.226826] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1220.229385] RSP: 002b:00007f157875c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1220.230449] RAX: ffffffffffffffda RBX: 00007f157b2f9f60 RCX: 00007f157b1e6b19 [ 1220.231434] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1220.232432] RBP: 00007f157875c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1220.233423] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1220.234417] R13: 00007ffd5370e15f R14: 00007f157875c300 R15: 0000000000022000 [ 1220.235419] 22:27:38 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0xf, 0x0, 0x0) 22:27:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x4, 0x0, 0x0) 22:27:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 14) [ 1220.510503] FAULT_INJECTION: forcing a failure. [ 1220.510503] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1220.511830] CPU: 1 PID: 18779 Comm: syz-executor.4 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1220.512524] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1220.513222] Call Trace: [ 1220.513449] [ 1220.513654] dump_stack_lvl+0xc1/0xf0 [ 1220.514004] should_fail_ex+0x4b4/0x5b0 [ 1220.514376] _copy_to_user+0x30/0xc0 [ 1220.514723] simple_read_from_buffer+0xd0/0x170 [ 1220.515146] proc_fail_nth_read+0x1a6/0x290 [ 1220.515539] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1220.515980] ? security_file_permission+0xb5/0xe0 [ 1220.516416] vfs_read+0x1de/0x8f0 [ 1220.516735] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1220.517159] ? __pfx_vfs_read+0x10/0x10 [ 1220.517517] ? __fget_files+0x267/0x480 [ 1220.517877] ksys_read+0x122/0x250 [ 1220.518201] ? __pfx_ksys_read+0x10/0x10 [ 1220.518574] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1220.519041] do_syscall_64+0x3f/0x90 [ 1220.519376] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1220.519861] RIP: 0033:0x7f9aeab7669c [ 1220.520184] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 1220.521715] RSP: 002b:00007f9ae8139170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1220.522362] RAX: ffffffffffffffda RBX: 0000000000001019 RCX: 00007f9aeab7669c [ 1220.522972] RDX: 000000000000000f RSI: 00007f9ae81391e0 RDI: 0000000000000004 [ 1220.523588] RBP: 00007f9ae81391d0 R08: 0000000000000000 R09: 0000000000000000 [ 1220.524206] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1220.524820] R13: 00007ffd68c9184f R14: 00007f9ae8139300 R15: 0000000000022000 [ 1220.525446] 22:27:56 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 11) 22:27:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 13) 22:27:56 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:27:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x8, 0x0, 0x0) 22:27:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:27:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 10) 22:27:56 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x120, 0x0, 0x0) 22:27:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 12) [ 1239.341742] FAULT_INJECTION: forcing a failure. [ 1239.341742] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1239.343310] CPU: 1 PID: 18799 Comm: syz-executor.5 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1239.344308] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1239.345297] Call Trace: [ 1239.345620] [ 1239.345910] dump_stack_lvl+0xc1/0xf0 [ 1239.346403] should_fail_ex+0x4b4/0x5b0 [ 1239.346928] _copy_to_iter+0x463/0x1260 [ 1239.347439] ? __pfx__copy_to_iter+0x10/0x10 [ 1239.348008] ? __pfx_filemap_get_pages+0x10/0x10 [ 1239.348684] copy_page_to_iter+0x12c/0x1e0 [ 1239.349218] filemap_read+0x5f3/0xb90 [ 1239.349718] ? __pfx_filemap_read+0x10/0x10 [ 1239.350269] ? mark_lock.part.0+0xef/0x2f50 [ 1239.350808] ? __lock_acquire+0xc3f/0x6340 [ 1239.351345] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1239.351943] generic_file_read_iter+0x2f8/0x400 [ 1239.352533] ? __pfx___fsnotify_parent+0x10/0x10 [ 1239.353150] ext4_file_read_iter+0x18e/0x4b0 [ 1239.353736] do_iter_readv_writev+0x2f6/0x3c0 [ 1239.354316] ? __pfx_do_iter_readv_writev+0x10/0x10 22:27:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 14) [ 1239.354972] ? security_file_permission+0xb5/0xe0 [ 1239.355800] do_iter_read+0x31a/0x860 [ 1239.356169] FAULT_INJECTION: forcing a failure. [ 1239.356169] name failslab, interval 1, probability 0, space 0, times 0 [ 1239.356314] vfs_readv+0xe5/0x160 [ 1239.358070] ? __pfx_vfs_readv+0x10/0x10 [ 1239.358578] ? __fget_files+0x245/0x480 [ 1239.359079] ? lock_release+0x1e3/0x680 [ 1239.359599] ? __fget_files+0x267/0x480 [ 1239.360114] __x64_sys_preadv+0x22a/0x310 [ 1239.360644] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1239.361242] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1239.361894] do_syscall_64+0x3f/0x90 [ 1239.362380] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1239.363019] RIP: 0033:0x7f499d683b19 [ 1239.363479] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1239.365601] RSP: 002b:00007f499abf9188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1239.366527] RAX: ffffffffffffffda RBX: 00007f499d796f60 RCX: 00007f499d683b19 [ 1239.367377] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1239.368218] RBP: 00007f499abf91d0 R08: 0000000000000000 R09: 0000000000000000 [ 1239.369031] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1239.369865] R13: 00007fff6082f8bf R14: 00007f499abf9300 R15: 0000000000022000 [ 1239.370706] [ 1239.370999] CPU: 0 PID: 18804 Comm: syz-executor.0 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1239.372030] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1239.373017] Call Trace: [ 1239.373345] [ 1239.373635] dump_stack_lvl+0xc1/0xf0 [ 1239.374130] should_fail_ex+0x4b4/0x5b0 [ 1239.374649] ? jbd2__journal_start+0x194/0x810 [ 1239.375230] should_failslab+0x9/0x20 [ 1239.375726] kmem_cache_alloc+0x61/0x390 [ 1239.376283] jbd2__journal_start+0x194/0x810 [ 1239.376859] __ext4_journal_start_sb+0x3d7/0x560 [ 1239.377467] ? ext4_dirty_inode+0xa5/0x130 [ 1239.378020] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 1239.378602] ext4_dirty_inode+0xa5/0x130 [ 1239.379154] __mark_inode_dirty+0x1aa/0xc10 [ 1239.379710] generic_update_time+0xcb/0xf0 [ 1239.380286] touch_atime+0x4bb/0x590 [ 1239.380773] filemap_read+0x9c3/0xb90 [ 1239.381299] ? __pfx_filemap_read+0x10/0x10 [ 1239.381843] ? mark_lock.part.0+0xef/0x2f50 [ 1239.382414] ? __lock_acquire+0xc3f/0x6340 [ 1239.382954] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1239.383586] generic_file_read_iter+0x2f8/0x400 [ 1239.384211] ? __pfx___fsnotify_parent+0x10/0x10 [ 1239.384850] ext4_file_read_iter+0x18e/0x4b0 [ 1239.385443] do_iter_readv_writev+0x2f6/0x3c0 [ 1239.386042] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1239.386703] ? security_file_permission+0xb5/0xe0 [ 1239.386971] FAULT_INJECTION: forcing a failure. [ 1239.386971] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1239.387334] do_iter_read+0x31a/0x860 [ 1239.389152] vfs_readv+0xe5/0x160 [ 1239.389622] ? __pfx_vfs_readv+0x10/0x10 [ 1239.390166] ? __fget_files+0x245/0x480 [ 1239.390697] ? lock_release+0x1e3/0x680 [ 1239.391264] ? __fget_files+0x267/0x480 [ 1239.391804] __x64_sys_preadv+0x22a/0x310 [ 1239.392373] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1239.393000] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1239.393691] do_syscall_64+0x3f/0x90 [ 1239.394191] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1239.394876] RIP: 0033:0x7f91b171bb19 [ 1239.395362] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1239.397630] RSP: 002b:00007f91aec91188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1239.398582] RAX: ffffffffffffffda RBX: 00007f91b182ef60 RCX: 00007f91b171bb19 [ 1239.399480] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1239.400383] RBP: 00007f91aec911d0 R08: 0000000000000000 R09: 0000000000000000 [ 1239.401271] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1239.402169] R13: 00007ffc404c905f R14: 00007f91aec91300 R15: 0000000000022000 [ 1239.403093] [ 1239.403402] CPU: 1 PID: 18805 Comm: syz-executor.6 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1239.404421] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1239.405389] Call Trace: [ 1239.405708] [ 1239.405989] dump_stack_lvl+0xc1/0xf0 [ 1239.406480] should_fail_ex+0x4b4/0x5b0 [ 1239.407000] _copy_to_iter+0x463/0x1260 [ 1239.407501] ? __pfx__copy_to_iter+0x10/0x10 [ 1239.408067] ? __pfx_filemap_get_pages+0x10/0x10 [ 1239.408666] copy_page_to_iter+0x12c/0x1e0 [ 1239.409171] filemap_read+0x5f3/0xb90 [ 1239.409659] ? __pfx_filemap_read+0x10/0x10 [ 1239.410191] ? mark_lock.part.0+0xef/0x2f50 [ 1239.410721] ? __lock_acquire+0xc3f/0x6340 [ 1239.411265] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1239.411866] generic_file_read_iter+0x2f8/0x400 [ 1239.412474] ? __pfx___fsnotify_parent+0x10/0x10 [ 1239.413093] ext4_file_read_iter+0x18e/0x4b0 [ 1239.413669] do_iter_readv_writev+0x2f6/0x3c0 [ 1239.414249] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1239.414877] ? security_file_permission+0xb5/0xe0 [ 1239.415481] do_iter_read+0x31a/0x860 [ 1239.415982] vfs_readv+0xe5/0x160 [ 1239.416432] ? __pfx_vfs_readv+0x10/0x10 [ 1239.416940] ? __fget_files+0x245/0x480 [ 1239.417433] ? lock_release+0x1e3/0x680 [ 1239.417943] ? __fget_files+0x267/0x480 [ 1239.418457] __x64_sys_preadv+0x22a/0x310 [ 1239.418977] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1239.419572] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1239.420404] do_syscall_64+0x3f/0x90 [ 1239.421065] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1239.421945] RIP: 0033:0x7f157b1e6b19 [ 1239.422575] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1239.425585] RSP: 002b:00007f157875c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1239.426855] RAX: ffffffffffffffda RBX: 00007f157b2f9f60 RCX: 00007f157b1e6b19 [ 1239.428055] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1239.429246] RBP: 00007f157875c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1239.430433] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1239.431628] R13: 00007ffd5370e15f R14: 00007f157875c300 R15: 0000000000022000 [ 1239.432874] 22:27:57 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:27:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0x7ffff000}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:27:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 13) 22:27:57 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2, 0x0) 22:27:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 11) 22:27:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x7fffe001}], 0x2, 0x0, 0x0) [ 1240.198606] FAULT_INJECTION: forcing a failure. [ 1240.198606] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1240.205731] CPU: 1 PID: 18824 Comm: syz-executor.2 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1240.206730] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1240.207721] Call Trace: [ 1240.208067] [ 1240.208357] dump_stack_lvl+0xc1/0xf0 [ 1240.208846] should_fail_ex+0x4b4/0x5b0 [ 1240.209362] _copy_to_user+0x30/0xc0 [ 1240.209853] simple_read_from_buffer+0xd0/0x170 [ 1240.210447] proc_fail_nth_read+0x1a6/0x290 [ 1240.211001] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1240.211609] ? security_file_permission+0xb5/0xe0 [ 1240.212233] vfs_read+0x1de/0x8f0 [ 1240.212683] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1240.213307] ? __pfx_vfs_read+0x10/0x10 [ 1240.213817] ? __fget_files+0x267/0x480 [ 1240.214333] ksys_read+0x122/0x250 [ 1240.214798] ? __pfx_ksys_read+0x10/0x10 [ 1240.215317] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1240.215972] do_syscall_64+0x3f/0x90 [ 1240.216457] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1240.217091] RIP: 0033:0x7f5b3b21469c [ 1240.217555] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 1240.219670] RSP: 002b:00007f5b387d7170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1240.220594] RAX: ffffffffffffffda RBX: 0000000000001019 RCX: 00007f5b3b21469c [ 1240.221454] RDX: 000000000000000f RSI: 00007f5b387d71e0 RDI: 0000000000000004 [ 1240.222308] RBP: 00007f5b387d71d0 R08: 0000000000000000 R09: 0000000000000000 [ 1240.223159] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1240.224006] R13: 00007ffeab64269f R14: 00007f5b387d7300 R15: 0000000000022000 [ 1240.224889] 22:28:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:28:12 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3, 0x0) 22:28:12 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:28:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x3, 0x0, 0x0) 22:28:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x9, 0x0, 0x0) 22:28:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:28:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:28:12 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 12) [ 1254.720798] FAULT_INJECTION: forcing a failure. [ 1254.720798] name failslab, interval 1, probability 0, space 0, times 0 [ 1254.722240] CPU: 1 PID: 18847 Comm: syz-executor.6 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1254.722997] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1254.723739] Call Trace: [ 1254.723982] [ 1254.724211] dump_stack_lvl+0xc1/0xf0 [ 1254.724581] should_fail_ex+0x4b4/0x5b0 [ 1254.724975] ? jbd2__journal_start+0x194/0x810 [ 1254.725422] should_failslab+0x9/0x20 [ 1254.725799] kmem_cache_alloc+0x61/0x390 [ 1254.726198] jbd2__journal_start+0x194/0x810 [ 1254.726629] __ext4_journal_start_sb+0x3d7/0x560 [ 1254.727083] ? ext4_dirty_inode+0xa5/0x130 [ 1254.727494] ? __pfx_ext4_dirty_inode+0x10/0x10 [ 1254.727938] ext4_dirty_inode+0xa5/0x130 [ 1254.728355] __mark_inode_dirty+0x1aa/0xc10 [ 1254.728778] generic_update_time+0xcb/0xf0 [ 1254.729181] touch_atime+0x4bb/0x590 [ 1254.729551] filemap_read+0x9c3/0xb90 [ 1254.729934] ? __pfx_filemap_read+0x10/0x10 [ 1254.730341] ? mark_lock.part.0+0xef/0x2f50 [ 1254.730750] ? __lock_acquire+0xc3f/0x6340 [ 1254.731159] ? __pfx_mark_lock.part.0+0x10/0x10 [ 1254.731609] generic_file_read_iter+0x2f8/0x400 [ 1254.732050] ? __pfx___fsnotify_parent+0x10/0x10 [ 1254.732520] ext4_file_read_iter+0x18e/0x4b0 [ 1254.732944] do_iter_readv_writev+0x2f6/0x3c0 [ 1254.733368] ? __pfx_do_iter_readv_writev+0x10/0x10 [ 1254.733839] ? security_file_permission+0xb5/0xe0 [ 1254.734297] do_iter_read+0x31a/0x860 [ 1254.734672] vfs_readv+0xe5/0x160 [ 1254.735015] ? __pfx_vfs_readv+0x10/0x10 [ 1254.735401] ? __fget_files+0x245/0x480 [ 1254.735775] ? lock_release+0x1e3/0x680 [ 1254.736179] ? __fget_files+0x267/0x480 [ 1254.736569] __x64_sys_preadv+0x22a/0x310 [ 1254.736970] ? __pfx___x64_sys_preadv+0x10/0x10 [ 1254.737416] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1254.737907] do_syscall_64+0x3f/0x90 [ 1254.738267] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1254.738746] RIP: 0033:0x7f157b1e6b19 [ 1254.739090] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 1254.740698] RSP: 002b:00007f157875c188 EFLAGS: 00000246 ORIG_RAX: 0000000000000127 [ 1254.741372] RAX: ffffffffffffffda RBX: 00007f157b2f9f60 RCX: 00007f157b1e6b19 [ 1254.742007] RDX: 0000000000000002 RSI: 00000000200001c0 RDI: 0000000000000003 [ 1254.742638] RBP: 00007f157875c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1254.743274] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1254.743912] R13: 00007ffd5370e15f R14: 00007f157875c300 R15: 0000000000022000 [ 1254.744575] 22:28:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0xf, 0x0, 0x0) 22:28:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0x7ffff000}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:28:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0x7ffff000}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:28:12 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4, 0x0) 22:28:12 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 13) 22:28:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x4, 0x0, 0x0) 22:28:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0x7ffff000}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:28:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x7fffe001}], 0x2, 0x0, 0x0) 22:28:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x7fffe001}], 0x2, 0x0, 0x0) 22:28:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x120, 0x0, 0x0) 22:28:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x3, 0x0, 0x0) 22:28:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x8, 0x0, 0x0) 22:28:26 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:28:26 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x5, 0x0) 22:28:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x3, 0x0, 0x0) 22:28:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x7fffe001}], 0x2, 0x0, 0x0) 22:28:26 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) (fail_nth: 14) 22:28:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:28:26 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x6, 0x0) [ 1268.781844] FAULT_INJECTION: forcing a failure. [ 1268.781844] name fail_usercopy, interval 1, probability 0, space 0, times 0 [ 1268.783751] CPU: 1 PID: 18904 Comm: syz-executor.6 Not tainted 6.5.0-rc7-next-20230825 #1 [ 1268.784822] Hardware name: QEMU Standard PC (i440FX + PIIX, 1996), BIOS 1.12.0-1 04/01/2014 [ 1268.785875] Call Trace: [ 1268.786230] [ 1268.786549] dump_stack_lvl+0xc1/0xf0 [ 1268.787084] should_fail_ex+0x4b4/0x5b0 [ 1268.787659] _copy_to_user+0x30/0xc0 [ 1268.788200] simple_read_from_buffer+0xd0/0x170 [ 1268.788855] proc_fail_nth_read+0x1a6/0x290 [ 1268.789465] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1268.790137] ? security_file_permission+0xb5/0xe0 [ 1268.790801] vfs_read+0x1de/0x8f0 [ 1268.791290] ? __pfx_proc_fail_nth_read+0x10/0x10 [ 1268.791951] ? __pfx_vfs_read+0x10/0x10 [ 1268.792497] ? __fget_files+0x267/0x480 [ 1268.793054] ksys_read+0x122/0x250 [ 1268.793546] ? __pfx_ksys_read+0x10/0x10 [ 1268.794104] ? lockdep_hardirqs_on_prepare+0x27b/0x3f0 [ 1268.794806] do_syscall_64+0x3f/0x90 [ 1268.795314] entry_SYSCALL_64_after_hwframe+0x6e/0xd8 [ 1268.796010] RIP: 0033:0x7f157b19969c [ 1268.796512] Code: ec 28 48 89 54 24 18 48 89 74 24 10 89 7c 24 08 e8 f9 fc ff ff 48 8b 54 24 18 48 8b 74 24 10 41 89 c0 8b 7c 24 08 31 c0 0f 05 <48> 3d 00 f0 ff ff 77 34 44 89 c7 48 89 44 24 08 e8 2f fd ff ff 48 [ 1268.798828] RSP: 002b:00007f157875c170 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1268.799819] RAX: ffffffffffffffda RBX: 0000000000001019 RCX: 00007f157b19969c [ 1268.800761] RDX: 000000000000000f RSI: 00007f157875c1e0 RDI: 0000000000000004 [ 1268.801680] RBP: 00007f157875c1d0 R08: 0000000000000000 R09: 0000000000000000 [ 1268.802598] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1268.803515] R13: 00007ffd5370e15f R14: 00007f157875c300 R15: 0000000000022000 [ 1268.804464] 22:28:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x4, 0x0, 0x0) 22:28:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x9, 0x0, 0x0) 22:28:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x3, 0x0, 0x0) 22:28:26 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:28:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x4, 0x0, 0x0) 22:28:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2, 0x0) 22:28:26 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:28:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x8, 0x0, 0x0) 22:28:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0xf, 0x0, 0x0) 22:28:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3, 0x0) 22:28:27 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x8, 0x0) 22:28:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x9, 0x0, 0x0) 22:28:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x8, 0x0, 0x0) 22:28:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x10, 0x0, 0x0) 22:28:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4, 0x0) 22:28:39 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x120, 0x0, 0x0) 22:28:39 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:28:39 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0x7ffff000}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:28:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x4, 0x0, 0x0) 22:28:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x9, 0x0, 0x0) 22:28:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x5, 0x0) 22:28:39 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x10, 0x0) 22:28:39 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0xf, 0x0, 0x0) 22:28:55 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:28:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x8, 0x0, 0x0) 22:28:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x10, 0x0, 0x0) 22:28:55 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x7fffe001}], 0x2, 0x0, 0x0) 22:28:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0xf, 0x0, 0x0) 22:28:55 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x8a, 0x0) 22:28:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:28:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x6, 0x0) 22:28:55 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x11f, 0x0) 22:28:55 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x3, 0x0, 0x0) 22:28:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x10, 0x0, 0x0) 22:28:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x120, 0x0, 0x0) 22:28:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x9, 0x0, 0x0) 22:28:55 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x4, 0x0, 0x0) 22:28:55 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:28:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x120, 0x0, 0x0) 22:28:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2, 0x0) 22:28:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x8, 0x0) 22:28:55 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x120, 0x0) 22:28:55 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x8, 0x0, 0x0) 22:28:55 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1bf, 0x0) 22:28:55 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:28:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:29:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3, 0x0) 22:29:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x80000, 0x0, 0x0) 22:29:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2, 0x0) 22:29:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x10, 0x0) 22:29:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0xf, 0x0, 0x0) 22:29:11 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x300, 0x0) 22:29:11 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x9, 0x0, 0x0) 22:29:11 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:29:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3, 0x0) 22:29:25 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:29:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x10, 0x0, 0x0) 22:29:25 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0xf, 0x0, 0x0) 22:29:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x71, 0x0) 22:29:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:29:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4, 0x0) 22:29:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4, 0x0) 22:29:25 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x321, 0x0) 22:29:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x5, 0x0) 22:29:25 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x500, 0x0) 22:29:25 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:29:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x5, 0x0) 22:29:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x6, 0x0) 22:29:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x11f, 0x0) 22:29:25 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x120, 0x0, 0x0) 22:29:25 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x600, 0x0) 22:29:25 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2, 0x0) 22:29:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x120, 0x0, 0x0) 22:29:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x8, 0x0) 22:29:42 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:29:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x10, 0x0) 22:29:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x120, 0x0) 22:29:42 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x810, 0x0) 22:29:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:29:42 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:29:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3, 0x0) 22:29:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x6, 0x0) 22:29:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2, 0x0) 22:29:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x12a, 0x0) 22:29:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x8, 0x0) 22:29:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xbd, 0x0) 22:30:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x300, 0x0) 22:30:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3, 0x0) 22:30:03 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1008, 0x0) 22:30:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xd7, 0x0) 22:30:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4, 0x0) 22:30:03 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2, 0x0) 22:30:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x10, 0x0) 22:30:03 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:30:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x11f, 0x0) 22:30:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x321, 0x0) 22:30:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xb2, 0x0) 22:30:04 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1019, 0x0) 22:30:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x5, 0x0) 22:30:04 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) r1 = memfd_secret(0x80000) setsockopt$inet_mreqn(r1, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:30:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4, 0x0) 22:30:04 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3, 0x0) 22:30:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x11f, 0x0) 22:30:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x120, 0x0) 22:30:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x120, 0x0) 22:30:04 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4, 0x0) 22:30:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x5, 0x0) 22:30:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x500, 0x0) 22:30:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x300, 0x0) 22:30:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x6, 0x0) 22:30:22 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:30:22 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1200, 0x0) 22:30:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x199, 0x0) 22:30:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x321, 0x0) 22:30:22 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x5, 0x0) 22:30:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x6, 0x0) 22:30:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x600, 0x0) 22:30:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x500, 0x0) 22:30:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x8, 0x0) 22:30:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x300, 0x0) 22:30:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x321, 0x0) 22:30:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x10, 0x0) 22:30:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x8, 0x0) 22:30:38 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:30:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x10, 0x0) 22:30:38 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x6, 0x0) 22:30:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x600, 0x0) 22:30:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x810, 0x0) 22:30:38 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1910, 0x0) 22:30:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x500, 0x0) 22:30:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x79, 0x0) 22:30:38 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x0) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:30:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x600, 0x0) 22:30:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1008, 0x0) 22:30:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x810, 0x0) 22:30:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xb7, 0x0) 22:30:38 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x8, 0x0) 22:30:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x810, 0x0) 22:30:52 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1f01, 0x0) 22:30:52 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x10, 0x0) 22:30:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x11f, 0x0) 22:30:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1008, 0x0) 22:30:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1019, 0x0) 22:30:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x98, 0x0) 22:30:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1008, 0x0) 22:30:52 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) memfd_secret(0x80000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:30:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1019, 0x0) 22:30:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1019, 0x0) 22:30:52 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x11f, 0x0) 22:30:52 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) memfd_secret(0x80000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:30:52 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2000, 0x0) 22:30:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1200, 0x0) 22:30:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x99, 0x0) 22:30:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x120, 0x0) 22:30:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1200, 0x0) 22:31:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x180, 0x0) 22:31:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1200, 0x0) 22:31:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xb6, 0x0) 22:31:08 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) memfd_secret(0x80000) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r2 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:31:08 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2001, 0x0) 22:31:08 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x120, 0x0) 22:31:08 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1910, 0x0) 22:31:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1910, 0x0) 22:31:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x300, 0x0) 22:31:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1910, 0x0) 22:31:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1f01, 0x0) 22:31:22 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:31:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1f01, 0x0) 22:31:22 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2103, 0x0) 22:31:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1f01, 0x0) 22:31:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xb9, 0x0) 22:31:22 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x300, 0x0) 22:31:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x321, 0x0) 22:31:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2000, 0x0) 22:31:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x11f, 0x0) 22:31:22 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x321, 0x0) 22:31:22 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3f00, 0x0) 22:31:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2001, 0x0) 22:31:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x120, 0x0) 22:31:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x500, 0x0) 22:31:22 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x500, 0x0) 22:31:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2000, 0x0) 22:31:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2000, 0x0) 22:31:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x300, 0x0) 22:31:38 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4000, 0x0) 22:31:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2001, 0x0) 22:31:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x600, 0x0) 22:31:38 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x600, 0x0) 22:31:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2103, 0x0) 22:31:38 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:31:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2001, 0x0) 22:31:38 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x8a00, 0x0) 22:31:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2a01, 0x0) 22:31:38 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x810, 0x0) 22:31:38 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x321, 0x0) 22:31:38 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xbf01, 0x0) 22:31:53 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x0, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:31:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x500, 0x0) 22:31:53 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2103, 0x0) 22:31:53 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x810, 0x0) 22:31:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1008, 0x0) 22:31:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3f00, 0x0) 22:31:53 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x80000, 0x0) 22:31:53 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2103, 0x0) 22:31:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x600, 0x0) 22:31:53 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4000, 0x0) 22:31:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1019, 0x0) 22:31:54 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1008, 0x0) 22:31:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3f00, 0x0) 22:31:54 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1019, 0x0) 22:31:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x810, 0x0) 22:31:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4000, 0x0) 22:31:54 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:31:54 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3f00, 0x0) 22:31:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1200, 0x0) 22:31:54 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x100000, 0x0) 22:31:54 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1200, 0x0) 22:31:54 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x7100, 0x0) 22:32:09 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:32:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1008, 0x0) 22:32:09 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1910, 0x0) 22:32:09 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x120000, 0x0) 22:32:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4000, 0x0) 22:32:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1910, 0x0) 22:32:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x9901, 0x0) 22:32:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x80000, 0x0) 22:32:09 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1f01, 0x0) 22:32:09 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1f01, 0x0) 22:32:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x100000, 0x0) 22:32:09 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1019, 0x0) 22:32:11 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2000, 0x0) 22:32:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x120000, 0x0) 22:32:23 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, 0x0, 0x0) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:32:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x200000, 0x0) 22:32:23 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x200000, 0x0) 22:32:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2000, 0x0) 22:32:23 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1200, 0x0) 22:32:23 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2001, 0x0) 22:32:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xb200, 0x0) 22:32:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xbd00, 0x0) 22:32:23 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1000000, 0x0) 22:32:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1000000, 0x0) 22:32:23 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xd700, 0x0) 22:32:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x80000, 0x0) 22:32:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1910, 0x0) 22:32:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2001, 0x0) 22:32:24 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2103, 0x0) 22:32:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2000000, 0x0) 22:32:36 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1f01, 0x0) 22:32:36 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2000000, 0x0) 22:32:36 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x80000, 0x0) 22:32:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3000000, 0x0) 22:32:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2103, 0x0) 22:32:36 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3f00, 0x0) 22:32:36 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x100000, 0x0) 22:32:36 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:32:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4000000, 0x0) 22:32:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x100000, 0x0) 22:32:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x120000, 0x0) 22:32:37 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3000000, 0x0) 22:32:37 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4000, 0x0) 22:32:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2000, 0x0) 22:32:37 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:32:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x5000000, 0x0) 22:32:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3f00, 0x0) 22:32:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x120000, 0x0) 22:32:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2001, 0x0) 22:32:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x6000000, 0x0) 22:32:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4000, 0x0) 22:32:37 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4000000, 0x0) 22:32:52 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x80000, 0x0) 22:32:52 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x200000, 0x0) 22:32:52 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x200000, 0x0) 22:32:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xb700, 0x0) 22:32:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2103, 0x0) 22:32:52 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:32:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x8100000, 0x0) 22:32:52 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x5000000, 0x0) 22:32:52 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x10000000, 0x0) 22:33:03 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x6000000, 0x0) 22:33:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3f00, 0x0) 22:33:03 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1000000, 0x0) 22:33:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x19100000, 0x0) 22:33:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x80000, 0x0) 22:33:03 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x100000, 0x0) 22:33:03 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:33:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1000000, 0x0) 22:33:03 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2000000, 0x0) 22:33:03 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1f010000, 0x0) 22:33:03 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:33:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x100000, 0x0) 22:33:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x20010000, 0x0) 22:33:04 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x8100000, 0x0) 22:33:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4000, 0x0) 22:33:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3000000, 0x0) 22:33:04 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x120000, 0x0) 22:33:04 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:33:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2000000, 0x0) 22:33:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x21030000, 0x0) 22:33:04 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x200000, 0x0) 22:33:04 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:33:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3000000, 0x0) 22:33:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4000000, 0x0) 22:33:04 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x10000000, 0x0) 22:33:16 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1000000, 0x0) 22:33:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x120000, 0x0) 22:33:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x7900, 0x0) 22:33:16 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x5000000, 0x0) 22:33:16 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4000000, 0x0) 22:33:16 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2a010000, 0x0) 22:33:16 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:33:16 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x19100000, 0x0) 22:33:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x200000, 0x0) 22:33:17 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1f010000, 0x0) 22:33:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x5000000, 0x0) 22:33:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3f000000, 0x0) 22:33:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x6000000, 0x0) 22:33:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x9800, 0x0) 22:33:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x40000000, 0x0) 22:33:31 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:33:31 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2000000, 0x0) 22:33:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x6000000, 0x0) 22:33:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1000000, 0x0) 22:33:31 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x20010000, 0x0) 22:33:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x8100000, 0x0) 22:33:32 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x21030000, 0x0) 22:33:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x9900, 0x0) 22:33:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x71000000, 0x0) 22:33:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x10000000, 0x0) 22:33:44 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3f000000, 0x0) 22:33:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2000000, 0x0) 22:33:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfbffffff, 0x0) 22:33:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x19100000, 0x0) 22:33:44 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3000000, 0x0) 22:33:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xb600, 0x0) 22:33:44 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:33:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x8100000, 0x0) 22:33:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1f010000, 0x0) 22:33:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xb900, 0x0) 22:33:44 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:33:44 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x40000000, 0x0) 22:33:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3000000, 0x0) 22:33:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfeffffff, 0x0) 22:33:44 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4000000, 0x0) 22:33:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x20010000, 0x0) 22:33:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x10000000, 0x0) 22:33:58 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:33:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x80000, 0x0) 22:33:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x19100000, 0x0) 22:33:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x21030000, 0x0) 22:33:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfffffffb, 0x0) 22:33:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4000000, 0x0) 22:33:58 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x5000000, 0x0) 22:33:58 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x8a000000, 0x0) 22:33:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x5000000, 0x0) 22:33:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfffffffe, 0x0) 22:33:58 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:33:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x100000, 0x0) 22:33:59 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x6000000, 0x0) 22:33:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1f010000, 0x0) 22:33:59 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xbf010000, 0x0) 22:33:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3f000000, 0x0) 22:34:11 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x120000, 0x0) 22:34:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x6000000, 0x0) 22:34:11 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfbffffff, 0x0) 22:34:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x40000000, 0x0) 22:34:11 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x20010000, 0x0) 22:34:11 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x8100000, 0x0) 22:34:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xffffffff, 0x0) 22:34:11 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:34:12 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x10000000, 0x0) 22:34:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x99010000, 0x0) 22:34:12 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:34:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x200000, 0x0) 22:34:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x8100000, 0x0) 22:34:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:34:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x21030000, 0x0) 22:34:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xb2000000, 0x0) 22:34:12 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfeffffff, 0x0) 22:34:12 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:34:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1000000, 0x0) 22:34:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x10000000, 0x0) 22:34:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2) 22:34:27 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfffffffb, 0x0) 22:34:27 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:34:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfbffffff, 0x0) 22:34:27 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x2000000, 0x0) 22:34:27 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x19100000, 0x0) 22:34:27 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3f000000, 0x0) 22:34:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x19100000, 0x0) 22:34:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1f010000, 0x0) 22:34:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3000000, 0x0) 22:34:41 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1f010000, 0x0) 22:34:41 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:34:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x40000000, 0x0) 22:34:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3) 22:34:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfeffffff, 0x0) 22:34:41 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfffffffe, 0x0) 22:34:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfffffffb, 0x0) 22:34:41 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xffffffff, 0x0) 22:34:41 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x20010000, 0x0) 22:34:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xbd000000, 0x0) 22:34:41 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfffffffe, 0x0) 22:34:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x20010000, 0x0) 22:34:41 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4) 22:34:41 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x4000000, 0x0) 22:34:41 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x21030000, 0x0) 22:34:41 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xd7000000, 0x0) 22:34:42 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:34:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x5000000, 0x0) 22:34:57 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xffffffff, 0x0) 22:34:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x5) 22:34:57 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfbffffff, 0x0) 22:34:57 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:34:57 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3f000000, 0x0) 22:34:57 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:34:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x21030000, 0x0) 22:34:57 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:34:57 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2) 22:34:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3f000000, 0x0) 22:34:57 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x40000000, 0x0) 22:34:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfeffffff, 0x0) 22:34:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x40000000, 0x0) 22:35:12 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfbffffff, 0x0) 22:35:12 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3) 22:35:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x8) 22:35:12 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:35:12 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfffffffb, 0x0) 22:35:12 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x80010000, 0x0) 22:35:12 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x6000000, 0x0) 22:35:12 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, 0x0, 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:35:12 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x10) 22:35:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2) 22:35:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xb7000000, 0x0) 22:35:13 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfeffffff, 0x0) 22:35:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x71) 22:35:13 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4) 22:35:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfbffffff, 0x0) 22:35:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3) 22:35:13 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x5) 22:35:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4) 22:35:28 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfffffffb, 0x0) 22:35:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x8100000, 0x0) 22:35:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfeffffff, 0x0) 22:35:28 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:35:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfffffffe, 0x0) 22:35:28 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:35:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x11f) 22:35:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfffffffb, 0x0) 22:35:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xffffffff, 0x0) 22:35:28 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x120) 22:35:28 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x8) 22:35:28 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x10000000, 0x0) 22:35:28 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x5) 22:35:28 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfffffffe, 0x0) 22:35:43 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:35:43 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x10) 22:35:43 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:35:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfffffffe, 0x0) 22:35:43 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xffffffff, 0x0) 22:35:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x12a) 22:35:43 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:35:43 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x19100000, 0x0) 22:35:43 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:35:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x8) 22:35:44 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x8a) 22:35:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xffffffff, 0x0) 22:35:44 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x11f) 22:35:44 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2) 22:35:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x300) 22:35:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x321) 22:35:44 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3) 22:35:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:35:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x500) 22:35:58 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x120) 22:35:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x10) 22:35:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x1f010000, 0x0) 22:35:58 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4) 22:35:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2) 22:35:58 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:35:58 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:35:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2) 22:35:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x600) 22:35:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3) 22:35:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x20010000, 0x0) 22:35:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3) 22:35:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xb2) 22:36:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x11f) 22:36:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x810) 22:36:10 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:36:10 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x5) 22:36:10 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1bf) 22:36:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4) 22:36:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4) 22:36:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x21030000, 0x0) 22:36:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x120) 22:36:11 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x300) 22:36:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x5) 22:36:11 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:36:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x199) 22:36:11 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x321) 22:36:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:36:11 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x500) 22:36:11 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x300) 22:36:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x321) 22:36:24 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x8) 22:36:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3f000000, 0x0) 22:36:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x5) 22:36:24 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:36:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x8) 22:36:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1008) 22:36:24 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x600) 22:36:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x500) 22:36:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:36:24 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x810) 22:36:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x40000000, 0x0) 22:36:24 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x10) 22:36:24 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:36:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x8) 22:36:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x600) 22:36:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x10) 22:36:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1019) 22:36:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x810) 22:36:37 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:36:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1200) 22:36:37 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1008) 22:36:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x79000000, 0x0) 22:36:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xb7) 22:36:37 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x11f) 22:36:37 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x10) 22:36:37 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1019) 22:36:37 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1008) 22:36:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x11f) 22:36:37 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x98000000, 0x0) 22:36:38 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xbd) 22:36:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1910) 22:36:38 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x120) 22:36:38 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1019) 22:36:51 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1200) 22:36:51 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x0, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:36:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1f01) 22:36:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x99000000, 0x0) 22:36:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xd7) 22:36:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x120) 22:36:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1200) 22:36:51 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x300) 22:36:51 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1910) 22:36:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x11f) 22:36:51 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x321) 22:36:51 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1910) 22:36:51 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xb6000000, 0x0) 22:36:51 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x120) 22:36:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2000) 22:36:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x180) 22:37:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x300) 22:37:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1f01) 22:37:05 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:37:05 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1f01) 22:37:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xb9000000, 0x0) 22:37:05 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x500) 22:37:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x300) 22:37:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2001) 22:37:05 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x600) 22:37:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x321) 22:37:05 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2000) 22:37:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2103) 22:37:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2000) 22:37:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x321) 22:37:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x500) 22:37:05 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2001) 22:37:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfbffffff, 0x0) 22:37:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2a01) 22:37:19 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x810) 22:37:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfeffffff, 0x0) 22:37:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2001) 22:37:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3f00) 22:37:19 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:37:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x600) 22:37:19 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2103) 22:37:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x500) 22:37:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x600) 22:37:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2103) 22:37:19 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1008) 22:37:19 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x0, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:37:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x810) 22:37:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4000) 22:37:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x810) 22:37:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfffffffb, 0x0) 22:37:31 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xfffffffe, 0x0) 22:37:31 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3f00) 22:37:31 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1019) 22:37:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1008) 22:37:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3f00) 22:37:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1008) 22:37:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x7100) 22:37:31 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x0, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:37:31 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1200) 22:37:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4000) 22:37:47 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x0, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:37:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1019) 22:37:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x80000) 22:37:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xffffffff, 0x0) 22:37:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1019) 22:37:47 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1910) 22:37:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x9901) 22:37:47 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4000) 22:37:47 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1200) 22:37:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xb200) 22:37:47 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:37:47 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x100000) 22:37:47 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1f01) 22:37:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1200) 22:37:47 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x8a00) 22:37:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1910) 22:38:00 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2000) 22:38:00 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xbf01) 22:38:00 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x0, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:38:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2) 22:38:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x120000) 22:38:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1910) 22:38:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1f01) 22:38:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x80000) 22:38:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2000) 22:38:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x200000) 22:38:00 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3) 22:38:00 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x80000) 22:38:00 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2001) 22:38:00 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x100000) 22:38:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1f01) 22:38:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4) 22:38:01 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1000000) 22:38:01 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x100000) 22:38:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2000000) 22:38:13 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2103) 22:38:13 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x120000) 22:38:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2001) 22:38:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2000) 22:38:13 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:38:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x120000) 22:38:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x5) 22:38:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:38:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2001) 22:38:13 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:38:13 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2103) 22:38:13 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x200000) 22:38:13 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3f00) 22:38:13 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3000000) 22:38:13 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x8) 22:38:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2103) 22:38:13 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x200000) 22:38:14 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3f00) 22:38:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3f00) 22:38:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x10) 22:38:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4000) 22:38:26 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:38:26 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4000) 22:38:26 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1000000) 22:38:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4000000) 22:38:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1000000) 22:38:26 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x79) 22:38:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4000) 22:38:26 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2000000) 22:38:40 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:38:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xb700) 22:38:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2000000) 22:38:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x5000000) 22:38:40 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x80000) 22:38:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xbd00) 22:38:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x98) 22:38:40 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3000000) 22:38:40 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x100000) 22:38:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xd700) 22:38:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x99) 22:38:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6000000) 22:38:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x80000) 22:38:40 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4000000) 22:38:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3000000) 22:38:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xb6) 22:38:40 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x120000) 22:38:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x80000) 22:38:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x8100000) 22:38:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xb9) 22:38:40 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4000000) 22:38:40 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:38:40 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x5000000) 22:38:40 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x100000) 22:38:40 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x11f) 22:38:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x5000000) 22:38:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x100000) 22:38:55 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6000000) 22:38:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x120000) 22:38:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x120) 22:38:55 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x200000) 22:38:55 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:38:55 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x10000000) 22:38:56 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x8100000) 22:38:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x120000) 22:38:56 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x10000000) 22:38:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6000000) 22:38:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x200000) 22:38:56 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1000000) 22:38:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x300) 22:38:56 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x19100000) 22:38:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1000000) 22:38:56 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x321) 22:38:56 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2000000) 22:39:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2000000) 22:39:10 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x200000) 22:39:10 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1f010000) 22:39:10 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3000000) 22:39:10 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x500) 22:39:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x19100000) 22:39:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x8100000) 22:39:10 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:39:10 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x10000000) 22:39:11 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4000000) 22:39:11 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:39:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x19100000) 22:39:24 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:39:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3000000) 22:39:24 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1000000) 22:39:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x600) 22:39:24 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x20010000) 22:39:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1f010000) 22:39:24 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x5000000) 22:39:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2000000) 22:39:42 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:39:42 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x21030000) 22:39:42 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1f010000) 22:39:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x810) 22:39:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4000000) 22:39:42 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x20010000) 22:39:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3000000) 22:39:42 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6000000) 22:39:42 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x8100000) 22:39:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x5000000) 22:39:42 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1008) 22:39:42 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4000000) 22:39:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6000000) 22:39:42 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x10000000) 22:39:42 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3f000000) 22:39:42 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x19100000) 22:40:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x5000000) 22:40:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x8100000) 22:40:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x21030000) 22:40:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1019) 22:40:18 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x20010000) 22:40:18 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:40:18 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x40000000) 22:40:18 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1f010000) 22:40:18 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x8a000000) 22:40:18 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x20010000) 22:40:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2a010000) 22:40:19 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x21030000) 22:40:19 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xbf010000) 22:40:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3f000000) 22:40:19 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3f000000) 22:40:32 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:40:32 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfbffffff) 22:40:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6000000) 22:40:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x40000000) 22:40:32 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x40000000) 22:40:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1200) 22:40:32 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x21030000) 22:40:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x10000000) 22:40:32 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfbffffff) 22:40:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x8100000) 22:40:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1910) 22:40:32 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfeffffff) 22:40:32 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1f01) 22:40:32 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x10000000) 22:40:32 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x19100000) 22:40:32 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfeffffff) 22:40:48 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfffffffb) 22:40:48 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:40:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2000) 22:40:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x71000000) 22:40:48 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfffffffb) 22:40:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1f010000) 22:40:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x19100000) 22:40:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3f000000) 22:40:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x40000000) 22:40:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1f010000) 22:40:48 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfffffffe) 22:40:49 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfffffffe) 22:40:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x99010000) 22:40:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x20010000) 22:40:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xb2000000) 22:40:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfbffffff) 22:40:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x20010000) 22:41:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x21030000) 22:41:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x21030000) 22:41:05 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xffffffff) 22:41:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfbffffff) 22:41:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2001) 22:41:05 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xffffffff) 22:41:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfeffffff) 22:41:05 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:41:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3f000000) 22:41:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2103) 22:41:05 executing program 7: r0 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000080)='./file1\x00', 0x3, 0x5, &(0x7f0000001400)=[{&(0x7f0000000200)="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", 0x1000, 0x1}, {&(0x7f0000002480)="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", 0x1000, 0x4}, {&(0x7f0000001200)="41fea0fe0a2fb693618efa32e867d975f5e9bd73e35edf35ad60510284bf2fe699dad76ac56f4723378138eba72897ca6e6b5436d9911ca9d37ada2f71fee6c32d8322a2084cdcac95f289211788e7165d56b189c085cf4bb3dc4a08882079decb35d8942e21470b08c9ceb35129e6a93eac786f4a29d286f12d3604d2a9f8ed8cf74664fcb208c15ea021b253f24b4899df145b9dd830a8aca0788f5f37e0e088e295d765474e8d102a13f3114777e23c89f527708f329c0f62d8236e1641b39736f43130d9ff03fc5b", 0xca, 0x80}, {&(0x7f0000000140)="66e2c2543f7f897c375ef4fe6380a1fc4d9fdd113326e47a9206f33b1a51b50205238e876f38bc926204f4e753f447ea11c1a9fff0991dc0d09015749595aaf8480964399414380f42aa09234776e1e30db59d23e4312c5334a95b33e8937fbd5fe5b7bb649dd5cdd1e602ba053c1a398ef0001bd31eafe06bf8", 0x7a, 0x4}, {&(0x7f0000001300)="47d0b454ceeaac750ecbebddb745559cb4a5fdb5123e042cfb179362a15d6d26330fe2fc313480c5a64602dd7036304ea67acfe7c068ce273af5f998d5ca2081315d2b55a0d06b1f6c18e420bc55e52615edd3f0d8d7886b1bd19ce7a822138c14c1c218718ddbda887e5b06babe50ddc6fde5255dd3af4d816d13dc730d11ed92a84b572c9d4f30eec8d0f42673b03b4ad00dddc4f556ed1bca911efb53622e33ba366ff203b80270199ec9d50fc6a284093346527a7e1d3667f513308410bb087d8a9444eb53e88d08a1d0b032", 0xce, 0x3}], 0x1020880, &(0x7f0000003480)={[{@cruft}, {@map_off}, {@utf8}, {@nojoliet}], [{@appraise_type}, {@smackfsroot={'smackfsroot', 0x3d, ',-*'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@measure}, {@pcr={'pcr', 0x3d, 0x36}}]}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) renameat2(r0, &(0x7f0000003500)='./cgroup/cgroup.procs\x00', r1, &(0x7f0000003540)='./file1\x00', 0x0) r2 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x4882, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) openat(r3, &(0x7f00000000c0)='.\x00', 0x208842, 0x49) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:41:05 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfeffffff) [ 2027.600250] syz-executor.7[21466]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 2027.610959] loop7: detected capacity change from 0 to 8 22:41:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3f00) [ 2027.689500] syz-executor.7[21466]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 2027.699052] loop7: detected capacity change from 0 to 8 22:41:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x40000000) 22:41:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfffffffb) 22:41:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3f000000) 22:41:05 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, '\x00', [{0xb5db, 0x6, 0x505, 0x2, 0xfffffffffffffffc, 0x7fffffff}, {0x6, 0x5, 0x6, 0x90, 0x8, 0xfff}], ['\x00', '\x00']}) close_range(r1, 0xffffffffffffffff, 0x0) mknodat(r1, &(0x7f0000000000)='./file1\x00', 0x0, 0x7ff) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:41:05 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f0000000200)={{r0}, 0x0, 0x0, @unused=[0x6, 0x1, 0x20, 0x1], @subvolid=0x6}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:41:19 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:41:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4000) 22:41:19 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) openat(r0, &(0x7f0000000000)='./file1\x00', 0x206a00, 0xc) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(r1, 0xc0189376, &(0x7f0000000080)={{0x1, 0x1, 0x18, 0xffffffffffffffff, {0x6}}, './file1\x00'}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:41:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x40000000) 22:41:19 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) write(r0, &(0x7f0000000200)="114c6a292ecdb7ca189ce0805a6346f76bf033b2435e1f199f432a6a68127dc664cf6fa5285d48101ae5975da2b5625f974417c884af0dd539a0881695adc8cdedbce10b787ac382889c165784453c5eb62ac11faa0e968e44338f8db5522f6c71c1a77ef717303a05711569ca490b73d1edc84ec50fdae426ce01666ee8b86588618848b6b21545", 0x88) 22:41:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfffffffe) 22:41:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfffffffb) 22:41:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x80010000) 22:41:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xb7000000) 22:41:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xffffffff) 22:41:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xbd000000) 22:41:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfbffffff) 22:41:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfffffffe) 22:41:20 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) fallocate(r0, 0x61, 0x100000001, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:41:20 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:41:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x7900) 22:41:20 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = memfd_secret(0x0) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000000)={0x3e15, 0x8, 0x1, 0x0, 0x0, [{{r1}, 0x9}]}) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:41:20 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:41:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfeffffff) 22:41:20 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xffffffff) 22:41:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xd7000000) 22:41:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) open(&(0x7f0000000000)='./file1/file0\x00', 0x400040, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x9) lseek(r1, 0x6, 0x2) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:41:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x9800) 22:41:34 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:41:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfffffffb) 22:41:34 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000180)={@mcast2, 0x81, 0x3, 0x3, 0x1, 0x400, 0x2}, 0x20) close_range(r2, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000200)={"5f175d7b156c8507adbcc70d7ad27ae6", 0x0, 0x0, {0x4, 0x2}, {0x100000001, 0x9}, 0xeac, [0x74, 0x9, 0x1c, 0xd61f, 0xeb, 0x7, 0x0, 0x4, 0x3, 0x0, 0x3, 0x2, 0x5, 0x8, 0xed, 0x2]}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r2, 0x5000943f, &(0x7f0000000300)={{r3}, r4, 0x8, @inherit={0x68, &(0x7f0000000080)={0x1, 0x4, 0x3, 0x5f85, {0x38, 0xfffffffffffffff8, 0x7, 0x1, 0x7}, [0x8001, 0x6b4c0000000000, 0x3, 0x2]}}, @devid}) open_by_handle_at(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="140000005200000081000000000001400000000001800000ffffff7f"], 0x20600) r5 = syz_open_dev$ptys(0xc, 0x3, 0x0) ioctl$FAT_IOCTL_GET_VOLUME_ID(r5, 0x80047213, &(0x7f0000000140)) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:41:34 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fcntl$setlease(r0, 0x400, 0x1) fallocate(r0, 0x0, 0x0, 0x120000) sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x58, 0x0, 0x20, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x2}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xffff7fff}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xa}]}, 0x58}, 0x1, 0x0, 0x0, 0x4040080}, 0x4010) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:41:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) fallocate(r1, 0x1, 0x10000000000007, 0x11fffc) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4082, 0xff2}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:41:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfbffffff) 22:41:34 executing program 3: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000200)=[&(0x7f00000000c0)='(%^\x00', &(0x7f0000000100)='[:$&+\'\x00', &(0x7f0000000140)='\x00', &(0x7f0000000180)='}}\x00'], &(0x7f00000004c0)=[&(0x7f0000000240)='+}#-&$\x00', &(0x7f0000000280)='\x00', &(0x7f00000002c0)=',\xd4\x00', &(0x7f0000000300)='#}\x00', &(0x7f0000000340)='|}@\'\x04\x18&\x00', &(0x7f0000000380)='&([\x00', &(0x7f00000003c0)='!\\\x00', &(0x7f0000000400)='--^\'{$\x00', &(0x7f0000000440)='\x00', &(0x7f0000000480)='\x00'], 0x100) r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) execveat(r0, &(0x7f0000000540)='./file0/../file0\x00', &(0x7f00000005c0)=[&(0x7f0000000580)='\xfa\x00'], &(0x7f0000000700)=[&(0x7f0000000600)='--^\'{$\x00', &(0x7f0000000640)=',\xd4\x00', &(0x7f0000000680)='+}#-&$\x00', &(0x7f00000006c0)='}}\x00'], 0x1000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000000)=""/25, 0x19}], 0x2, 0xffffffff, 0x1000000) mknodat$loop(r0, &(0x7f0000000740)='./file1\x00', 0x1000, 0x1) r1 = socket$netlink(0x10, 0x3, 0x14) sendmsg$NL80211_CMD_FRAME(r1, &(0x7f0000000840)={&(0x7f0000000780)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000800)={&(0x7f00000008c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="00082bbd7000fedbdf253b00000008000300", @ANYRES32=0x0, @ANYBLOB="75a307c3152759a0681b5e37a48f154f5e8ce0413f83f1c332bed53b14e09b790927b16ea6a59486c53bb3fca460a9f2ffa6cc30e74cb5e612c987bc2a818a3e7772e10293c0e69b8bae87c9ecff44004cf11519e2735beb2b5768e74df414fa2419c959c3f4c5776fa02c79a28eceb21241fb46ec18e22710d17c1d20e00de469f1b87cdac536a8082f6d0cd3b58a051c03c7ece41417de6bfe3ee7796734a53f44f2da705e097b77de597e046ac1e11746d2d8e831b0c596206c11227936f8fb5620"], 0x1c}, 0x1, 0x0, 0x0, 0x20}, 0x82) 22:41:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfffffffe) 22:41:34 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfeffffff) 22:41:34 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x6a8, 0x0, 0x100, 0x70bd2d, 0x25dfdbfe, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TX_RATES={0x164, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x44, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x48, 0x9, 0x1b, 0x36, 0x2, 0x24, 0x60, 0x48, 0x6, 0x30, 0x48, 0x18, 0x48, 0x16, 0x1b, 0x1, 0x24, 0x3, 0x30, 0x6]}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0x4, 0x1, 0x60, 0x12, 0xc, 0x6c, 0x5, 0x1, 0x48, 0x48, 0x6c, 0x12, 0x32, 0x4, 0x48, 0x24, 0x3, 0x4, 0x6, 0x60, 0x36, 0x30, 0x5, 0x1, 0x3, 0x36]}]}, @NL80211_BAND_6GHZ={0x78, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x8, 0x1, [0x6, 0xa, 0x5, 0x12]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x60, 0x30, 0x28, 0x48, 0x4, 0x24, 0x48, 0x60, 0x9, 0x5, 0x18, 0x1, 0xc, 0x5, 0x5, 0x1, 0x36, 0x0, 0x12, 0x24, 0x6f]}, @NL80211_TXRATE_HT={0x31, 0x2, [{0x0, 0x2}, {0x0, 0x1}, {0x0, 0xa}, {0x7, 0x5}, {0x2, 0x8}, {0x6, 0x5}, {0x5, 0x6}, {0x3, 0x4}, {0x1, 0x5}, {0x3, 0x8}, {0x1, 0x5}, {0x4, 0x8}, {0x1, 0xa}, {0x1, 0x2}, {0x1, 0x1}, {0x2, 0x5}, {0x6}, {0x4, 0x3}, {0x6}, {0x0, 0x2}, {0x6, 0x8}, {0x5, 0x2}, {0x2, 0xa}, {0x6, 0x8}, {0x1}, {0x1, 0x8}, {0x5, 0x2}, {0x2, 0x8}, {0x6}, {0x1, 0x5}, {0x0, 0x3}, {0x2, 0x1}, {0x2, 0x5}, {0x1}, {0x3, 0x5}, {0x2, 0x8}, {0x6, 0x1}, {0x3, 0xa}, {0x5, 0x7}, {0x1, 0x9}, {0x3, 0x3}, {0x6}, {0x3, 0x2}, {0x1}, {0x2, 0x9}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_LEGACY={0x13, 0x1, [0x60, 0x1, 0xb, 0x12, 0x5, 0x36, 0x4, 0x60, 0x16, 0xc, 0x36, 0x1b, 0x24, 0x6, 0x30]}]}, @NL80211_BAND_60GHZ={0x8c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x4, 0x1, 0x6, 0x3, 0x1, 0x6, 0xff]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x800, 0x3f, 0x9, 0x1000, 0x5, 0x9000, 0x7, 0x7f]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x7}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x4, 0x8}, {0x3, 0x3}, {0x0, 0x7}, {0x4, 0x7}, {0x7, 0xa}, {0x4, 0x2}, {}, {0x5, 0x7}, {0x6, 0x1}, {0x0, 0x8}, {0x1, 0x8}, {0x4, 0x4}, {0x1, 0x5}, {0x3, 0x9}, {0x0, 0x2}, {0x1, 0x4}, {0x7, 0x1}, {0x2, 0x2}, {0x7, 0x4}, {0x6, 0x7}, {0x0, 0x3}, {0x0, 0x7}, {0x0, 0xa}, {0x7, 0x4}, {0x0, 0x6}, {0x5, 0x1}, {0x2, 0x3}, {0x6, 0xa}, {0x2, 0x4}, {0x4, 0x4}, {0x5, 0x1}, {0x1, 0x6}, {0x6, 0x3}, {0x2}, {0x7, 0x6}, {0x7, 0x2}, {0x2, 0x4}, {0x2, 0x7}, {0x6, 0x5}, {0x7, 0x4}, {0x7, 0x2}, {0x0, 0x3}, {0x1}, {0x4, 0xa}, {0x0, 0xa}, {0x2, 0x9}, {0x4, 0x8}, {0x6, 0x8}, {0x2, 0x6}, {0x5, 0x4}, {0x2, 0x2}, {0x3, 0x4}, {0x0, 0x7}, {0x6, 0x7}, {0x3, 0xa}, {0x0, 0x2}, {0x0, 0x8}, {0x2, 0x1}, {0x0, 0x4}, {0x1, 0xa}, {0x4, 0x9}, {0x5, 0x1}, {0x7, 0x1}, {0x3, 0xa}, {0x3, 0x6}, {0x3}, {0x7, 0x1}, {0x3, 0x6}, {0x7, 0x1}, {0x1, 0xa}, {0x6, 0x8}, {0x6, 0x1}, {0x7, 0x1}, {0x2, 0x9}, {0x1, 0x7}, {0x3, 0x6}]}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x2f, 0x70d0, 0x4da, 0x0, 0x80, 0x4, 0x0, 0x800]}}]}]}, @NL80211_ATTR_TX_RATES={0x338, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x30, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x1a, 0x1, [0xb, 0x1a, 0x6c, 0x36, 0x24, 0x6, 0xb, 0xb, 0x36, 0x16, 0x1, 0x1, 0x1b, 0x1b, 0x30, 0x1b, 0x9, 0xa8d90372d7376585, 0x12, 0x1b, 0x3, 0x1b]}, @NL80211_TXRATE_HT={0x7, 0x2, [{0x2, 0x6}, {0x6, 0x7}, {0x4, 0x1}]}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x98, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1f, 0x401, 0xfff8, 0x3ff, 0x9, 0x9, 0x1, 0x6b16]}}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0x6, 0x24, 0x6, 0x1e, 0x41d41c34826e3196, 0x3, 0x6c]}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x5, 0x8}, {0x1, 0xa}, {0x2, 0x3}, {0x4, 0x6}, {0x3, 0x8}, {0x5, 0x2}, {0x1, 0x2}, {0x2}, {0x5, 0x9}, {0x7, 0x8}, {0x6, 0x9}]}, @NL80211_TXRATE_HT={0x50, 0x2, [{0x1, 0x3}, {0x2, 0x2}, {0x1, 0x7}, {0x2, 0x2}, {0x0, 0x3}, {0x3, 0x5}, {0x1, 0x3}, {0x2, 0x1}, {0x5, 0x7}, {0x6, 0x7}, {0x3}, {0x6, 0x3}, {0x1, 0x4}, {0x3, 0x9}, {0x5, 0x7}, {0x5, 0x3}, {0x7, 0x3}, {0x1, 0x1}, {0x4, 0xa}, {0x4, 0x7}, {0x3, 0x3}, {0x5}, {0x2, 0x5}, {0x7, 0xa}, {0x5}, {0x1, 0xa}, {0x0, 0x1}, {0x2, 0x7}, {0x0, 0x9}, {0x1}, {0x4, 0x2}, {0x2, 0xa}, {0x4, 0x9}, {0x1, 0x2}, {0x3, 0x3}, {0x0, 0x9}, {0x2, 0x6}, {0x7, 0x2}, {0x4, 0x3}, {0x3, 0x5}, {0x0, 0x7}, {0x7}, {0x5, 0xa}, {0x1, 0x2}, {0x2, 0xa}, {0x5, 0x4}, {0x2, 0x8}, {0x7, 0x1}, {0x7, 0x1}, {0x5, 0x2}, {0x0, 0x1}, {0x1, 0x1}, {0x1}, {0x0, 0x8}, {0x3, 0xa}, {0x0, 0x8}, {0x6, 0x5}, {0x3, 0x4}, {0x1, 0xa}, {0x2, 0x5}, {0x3, 0xa}, {0x6, 0x6}, {0x5, 0xa}, {0x1, 0x5}, {0x1, 0x9}, {0x0, 0x5}, {0x0, 0x4}, {0x4, 0x9}, {0x6}, {0x4}, {0x0, 0x3}, {0x4, 0x7}, {0x1, 0x6}, {0x2, 0x2}, {0x0, 0x8}, {0x6, 0x3}]}, @NL80211_TXRATE_LEGACY={0xa, 0x1, [0x3, 0x24, 0x60, 0x2, 0x4, 0x6]}]}, @NL80211_BAND_6GHZ={0xac, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0xd, 0x1, [0x39, 0x2, 0xb, 0x4, 0x6c, 0x6, 0x30, 0x2, 0x36]}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x8fca, 0xbd85, 0xffff, 0x0, 0x1f, 0xeb07, 0x5]}}, @NL80211_TXRATE_LEGACY={0xb, 0x1, [0xc, 0x60, 0x16, 0x5, 0x6, 0x12, 0x60]}, @NL80211_TXRATE_HT={0x35, 0x2, [{0x1, 0x4}, {0x0, 0x8}, {0x1, 0x8}, {0x4, 0x3}, {0x1, 0x6}, {0x0, 0x2}, {0x1, 0x9}, {0x1, 0x9}, {0x5, 0x3}, {0x2, 0x7}, {0x2, 0xa}, {0x0, 0x3}, {0x6, 0xa}, {0x5, 0x8}, {0x7, 0x8}, {0x1, 0x5}, {0x3, 0x4}, {0x0, 0x4}, {0x0, 0x5}, {0x2, 0x3}, {0x5, 0x3}, {0x4, 0x9}, {0x3, 0x8}, {}, {0x1}, {0x5, 0xa}, {0x2}, {0x2, 0x6}, {0x3}, {0x2, 0x4}, {0x6, 0x6}, {0x1, 0x4}, {0x6, 0x6}, {0x1, 0x4}, {0x3, 0x9}, {0x4, 0x2}, {0x1, 0x4}, {0x3, 0x7}, {0x6}, {0x2, 0xa}, {0x6, 0x4}, {0x6, 0x8}, {0x2, 0x8}, {0x1, 0x2}, {0x3, 0x8}, {0x0, 0x7}, {0x3, 0x5}, {0x2, 0x9}, {0x0, 0x6}]}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x4, 0x2, 0x9, 0x12]}, @NL80211_TXRATE_LEGACY={0x19, 0x1, [0x12, 0x5, 0x1, 0x18, 0x3, 0x5, 0xc, 0x4, 0x60, 0x2, 0x4, 0x6, 0x4, 0x24, 0x9, 0xc, 0x16, 0x6, 0x18, 0x16, 0x36]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x4, 0x4, 0x48, 0x48, 0x30, 0x12, 0x2, 0x2, 0x9, 0x24, 0x2, 0x30, 0x12, 0xb, 0x4, 0x9, 0x2, 0x1, 0x6, 0x2]}]}, @NL80211_BAND_5GHZ={0xd4, 0x1, 0x0, 0x1, [@NL80211_TXRATE_HT={0x35, 0x2, [{0x5, 0x3}, {0x2, 0x3}, {0x1, 0x2}, {0x0, 0x2}, {0x6, 0x3}, {0x4, 0x4}, {0x2, 0x8}, {0x2, 0x9}, {0x7, 0x9}, {0x1, 0xa}, {0x1, 0x8}, {0x5, 0xa}, {0x7, 0x3}, {0x3, 0x1}, {0x2}, {0x0, 0x6}, {0x2, 0x3}, {0x4, 0x4}, {0x6}, {0x5, 0x4}, {0x2, 0x5}, {0x2}, {0x4, 0x1b}, {0x1, 0xa}, {0x1, 0xa}, {0x7, 0x7}, {0x5, 0x8}, {0x2, 0xa}, {0x1, 0x4}, {0x5, 0x6}, {0x3, 0x1}, {0x0, 0x2}, {0x0, 0x6}, {0x0, 0x8}, {0x4, 0x6}, {0x4, 0x8}, {0x5, 0xa}, {0x0, 0x8}, {0x1, 0x7}, {0x4, 0x7}, {0x1, 0x6}, {0x5, 0x8}, {0x6, 0x4}, {0x0, 0x8}, {0x1, 0x7}, {0x2, 0x4}, {0x0, 0x1}, {0x5, 0x3}, {0x2, 0x2}]}, @NL80211_TXRATE_HT={0x32, 0x2, [{0x3, 0x9}, {0x5, 0x3}, {0x2, 0x3}, {0x0, 0x3}, {0x4, 0x8}, {0x1, 0x8}, {0x2, 0x1}, {0x0, 0x6}, {0x7, 0x9}, {0x7, 0x8}, {0x2, 0x9}, {0x7, 0x1}, {0x3, 0x1}, {0x7}, {0x6, 0x2}, {0x1, 0x4}, {0x3, 0x8}, {0x3, 0x9}, {0x2, 0x9}, {0x0, 0x2}, {0x1, 0x2}, {0x2, 0x1}, {0x5}, {0x7, 0x4}, {0x6, 0x2}, {0x4, 0x6}, {0x6, 0x8}, {0x4, 0x9}, {0x0, 0x6}, {0x5, 0x2}, {0x1, 0x3}, {0x6, 0x5}, {0x4, 0x2}, {0x1, 0x2}, {0x0, 0x2}, {0x1, 0x9}, {0x2, 0x1}, {0x3, 0x3}, {0x1, 0x4}, {0x6, 0x1}, {0x1, 0x1}, {0x3, 0x7}, {0x3, 0xa}, {0x4, 0x9}, {0x1, 0x3}, {0x4, 0x3}]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x3, 0x0, 0x2, 0x18, 0x6, 0x30, 0x18, 0x2, 0x6c, 0x30, 0x2, 0x24, 0x60, 0x1, 0xb, 0x6c, 0x24, 0x12, 0x36, 0x60, 0x12, 0x9, 0x30, 0x5, 0x3, 0x6c, 0x5]}, @NL80211_TXRATE_HT={0x16, 0x2, [{0x3, 0x1}, {0x2, 0x4}, {0x1, 0x8}, {0x5, 0x5}, {0x1, 0xa}, {0x4, 0x4}, {0x3, 0x1}, {0x7, 0x4}, {0x5, 0x1}, {0x5, 0x1}, {0x3, 0x9}, {0x5, 0xa}, {0x7, 0x2}, {0x2, 0x7}, {0x6, 0xa}, {0x0, 0x7}, {0x5}, {0x2, 0x2}]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_LEGACY={0x24, 0x1, [0xc, 0x18, 0x1b, 0x36, 0x18, 0x12, 0x18, 0x36, 0x12, 0x9, 0x30, 0x0, 0x48, 0x2, 0x6c, 0x36, 0x24, 0x4, 0x4, 0x12, 0x36, 0x24, 0x12, 0x0, 0x6e, 0xb, 0x5, 0x30, 0x18, 0x1, 0x24, 0x24]}]}, @NL80211_BAND_6GHZ={0x18, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x12, 0x1, [0x6, 0xa, 0x48, 0x18, 0x24, 0x5, 0xc, 0xc, 0x5, 0x4, 0xb, 0x18, 0x0, 0x0]}]}, @NL80211_BAND_6GHZ={0x20, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x8, 0x1, [0x3, 0x4, 0x5, 0x60]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xbe, 0x0, 0x400, 0xc7c, 0x9, 0x5, 0xfff9, 0x3f]}}]}, @NL80211_BAND_6GHZ={0x1c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x5, 0x1, [0x12]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x1, 0x3}]}]}, @NL80211_BAND_60GHZ={0x8c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2c, 0x2, [{0x7, 0x5}, {0x7, 0x9}, {0x1, 0x7}, {0x1, 0x6}, {}, {0x6, 0x5}, {0x6, 0x7}, {0x6, 0x6}, {0x2, 0xa}, {}, {0x5, 0x4}, {0x4, 0x8}, {0x4, 0x3}, {0x6, 0xa}, {0x2}, {0x1, 0x4}, {0x1, 0x8}, {0x5, 0x7}, {0x0, 0x1}, {0x3, 0x7}, {0x6, 0xa}, {0x2, 0x6}, {0x0, 0x9}, {0x5, 0x6}, {0x5, 0x7}, {0x5, 0x7}, {0x1, 0xa}, {0x0, 0x1}, {0x5, 0x4}, {0x3, 0x6}, {0x0, 0x8}, {0x5, 0x7}, {0x2, 0x7}, {0x4, 0x7}, {0x0, 0x8}, {0x0, 0x8}, {0x0, 0x4}, {0x3, 0x6}, {0x2, 0x4}, {0x7, 0x8}]}, @NL80211_TXRATE_HT={0x29, 0x2, [{0x1, 0x8}, {0x1, 0x6}, {0x2, 0x7}, {0x4, 0x2}, {0x5, 0x2}, {0x2, 0x1}, {0x5, 0x1}, {0x4, 0xa}, {0x0, 0x7}, {0x7, 0x9}, {0x7, 0x9}, {0x4}, {0x1}, {0x3, 0xa}, {0x4, 0x2}, {0x7, 0x4}, {0x7, 0x3}, {0x1, 0x7}, {0x3, 0x1}, {0x2, 0x1}, {0x6, 0xa}, {0x0, 0x4}, {0x7, 0x1}, {0x2, 0x3}, {0x1, 0x4}, {0x4, 0xa}, {0x1, 0x1}, {0x2, 0x3}, {0x0, 0x3}, {0x3, 0xa}, {0x0, 0xa}, {0x7, 0x1}, {0x4, 0xa}, {0x3, 0x7}, {0x2, 0x7}, {0x6, 0x1}, {0x7}]}, @NL80211_TXRATE_HT={0x24, 0x2, [{0x5, 0x6}, {0x5, 0x9}, {0x3, 0x1}, {0x7, 0x3}, {0x0, 0x7}, {0x0, 0x2}, {0x7, 0x1}, {0x0, 0x5}, {0x1, 0x6}, {0x1}, {0x3, 0x1}, {0x1, 0x7}, {0x3, 0x1}, {0x6, 0x1}, {0x2, 0xa}, {0x4, 0x2}, {0x5}, {0x2, 0x2}, {0x7, 0x4}, {0x4, 0xa}, {0x6, 0x2}, {0x4, 0x8}, {0x6, 0x5}, {0x5, 0x4}, {0x4}, {0x2, 0x4}, {0x0, 0x3}, {0x1, 0x4}, {0x3, 0x8}, {0x4}, {0x5, 0x3}, {0x3, 0x8}]}, @NL80211_TXRATE_HT={0xa, 0x2, [{0x0, 0x5}, {0x6, 0x3}, {0x3, 0x5}, {0x5, 0x2}, {0x2, 0x3}, {0x0, 0x9}]}]}]}, @NL80211_ATTR_TX_RATES={0x1f0, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3f, 0x2, [{0x4, 0x4}, {0x7}, {0x0, 0x4}, {0x2, 0x1}, {0x2, 0x3}, {0x1, 0x5}, {0x6, 0x6}, {0x7, 0x2}, {0x4, 0x2}, {0x5, 0xa}, {0x3, 0x3}, {0x0, 0x1}, {0x7, 0x4}, {0x1, 0x5}, {0x0, 0x5}, {0x6}, {0x1}, {0x4, 0x4}, {}, {0x2, 0x2}, {0x5, 0x6}, {0x3, 0x2}, {0x5, 0x5}, {0x1}, {0x0, 0x4}, {0x5}, {0x1, 0x1}, {0x3, 0x3}, {0x2, 0x1}, {0x1, 0x3}, {0x2, 0x1}, {0x1, 0x9}, {0x6, 0x5}, {0x0, 0x7}, {0x2, 0x7}, {0x6, 0x5}, {0x5, 0xa}, {0x4, 0x6}, {0x5, 0x1}, {0x2, 0x7}, {0x7, 0xa}, {0x0, 0x3}, {0x0, 0x5}, {0x0, 0x4}, {0x5, 0x4}, {0x0, 0x5}, {0x6, 0x6}, {0x6}, {0x7, 0x2}, {0x4, 0x7}, {0x0, 0x4}, {0x4, 0xa}, {0x2, 0x6}, {0x1, 0xa}, {0x6, 0x4}, {0x4, 0x5}, {0x0, 0xa}, {0x4, 0x1}, {0x3}]}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x36, 0xc, 0x7, 0x0, 0x4, 0x1b, 0x2, 0x2, 0x18, 0x9, 0x18, 0x12, 0x48, 0x5, 0x16, 0x3, 0x9, 0x36, 0x24, 0x4, 0xc, 0x48, 0x36, 0x1, 0x30, 0x30, 0x18]}, @NL80211_TXRATE_HT={0x5, 0x2, [{0x1, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x1ff, 0x0, 0xffff, 0x2, 0x3, 0x8000, 0x5a8]}}]}, @NL80211_BAND_6GHZ={0x80, 0x3, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x4562, 0x0, 0x8, 0x9, 0xffff, 0x6, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x4fbd, 0x1, 0x3f, 0x3, 0x9, 0x3, 0x7d, 0x5]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0x1, 0x5, 0x1, 0x8, 0x0, 0x1, 0x8]}}, @NL80211_TXRATE_LEGACY={0x8, 0x1, [0x5, 0x9, 0x16, 0x1b]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0x12, 0x800, 0x400, 0x7, 0x400, 0x6, 0x7]}}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x60, 0xc, 0x5, 0x5, 0x1d, 0xc, 0x36, 0x18, 0xb, 0xb, 0x18, 0x30, 0x18, 0x6, 0xb, 0x1b, 0x6c, 0x5, 0x48, 0x30, 0x18, 0x9, 0x16, 0x5, 0x37, 0x1b, 0x36, 0xc9705cf8eb975b72, 0xc, 0x1b, 0x24]}]}, @NL80211_BAND_6GHZ={0xd4, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x4c, 0x2, [{0x5, 0x2}, {0x4, 0x6}, {0x7, 0x1}, {0x5}, {0x1, 0x7}, {0x0, 0x3}, {0x6, 0x4}, {0x1, 0x1}, {0x7, 0x9}, {0x1, 0x4}, {0x1, 0x12}, {0x5, 0x1}, {0x6, 0x1}, {0x3, 0x2}, {0x6, 0x9}, {0x7}, {0x4, 0x3}, {0x1}, {0x4, 0x3}, {0x7, 0xa}, {0x3, 0x7}, {0x6, 0x5}, {0x7, 0x4}, {0x0, 0xa}, {0x5, 0xa}, {0x7, 0x6}, {0x6, 0x5}, {0x7}, {0x0, 0x2}, {0x1, 0x2}, {0x2, 0x11}, {0x7, 0x6}, {0x0, 0x9}, {0x2, 0x3}, {0x0, 0x2}, {0x6, 0x8}, {0x1, 0x6}, {0x0, 0x4}, {0x3, 0x6}, {0x0, 0x9}, {0x3, 0x3}, {0x0, 0x4}, {0x0, 0x8}, {0x2}, {}, {0x7, 0x6}, {0x0, 0x5}, {0x0, 0x9}, {0x0, 0x4}, {0x3, 0x6}, {0x1}, {0x0, 0x6}, {0x1, 0x2}, {0x0, 0x8}, {0x1, 0x5}, {0x3, 0x4}, {0x6, 0x4}, {0x3, 0x1}, {0x3, 0x7}, {0x2, 0x7}, {0x5, 0x1}, {0x5, 0x3}, {0x0, 0x7}, {0x7, 0x2}, {0x5, 0x2}, {0x7, 0x4}, {0x3, 0x1}, {0x7, 0x7}, {0x7, 0x9}, {}, {0x2, 0x6}, {0x1, 0x9}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x85a, 0x9, 0x800, 0x5, 0x9, 0x3, 0x16, 0x8001]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x9, 0x2, 0x2, 0x2, 0x7f, 0x80, 0x5, 0xffc1]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x7, 0xffff, 0x4a3, 0x7fff, 0x3, 0x5, 0x9, 0xb]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x25, 0x2, [{0x0, 0x6}, {0x4, 0x1}, {0x0, 0x2}, {0x3, 0x4}, {0x0, 0x9}, {0x0, 0x3}, {0x7, 0x2}, {0x2, 0x1}, {0x4, 0x5}, {0x2, 0x8}, {0x0, 0x5}, {0x2, 0x1}, {0x0, 0x2}, {0x2, 0x3}, {0x7, 0x4}, {0x0, 0x2}, {0x1, 0x9}, {0x7, 0x8}, {0x5, 0x3}, {0x2, 0x6}, {0x5, 0x8}, {0x6, 0xa}, {0x4, 0x3}, {0x7, 0x4}, {0x7, 0x3}, {0x3, 0x3}, {0x0, 0x2}, {0x5, 0x5}, {0x4, 0x3}, {0x7, 0x4}, {0x6}, {0x2, 0x3}, {0x2, 0x2}]}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x4}, {0x1, 0x2}, {0x4}, {0x2, 0x2}, {0x6, 0x7}, {0x2, 0x3}, {0x5}, {0x7, 0x4}, {0x6, 0x6}, {0x4, 0x2}, {0x7, 0x1}]}]}, @NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0xff, 0x4, 0xffff, 0x0, 0x9, 0x8, 0x2, 0x7]}}]}]}]}, 0x6a8}, 0x1, 0x0, 0x0, 0x40080}, 0x42011) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), r0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000540)={0x28, r3, 0x25, 0x0, 0x0, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_PREQ_MIN_INTERVAL={0x6, 0xc, 0x4}]}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000940)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)={0x24, r1, 0x10, 0x70bd2b, 0x25dfdbff, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_TSID={0x5, 0xd2, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20000011) 22:41:34 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x9900) 22:41:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xffffffff) 22:41:48 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xb600) 22:41:48 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000200)={0x0, 0x0, "1ee27a4c3e656354369477febe09ec41f8c3c374d8035ce10b1355d1432e0577bb51300b1693a0c857dd1eecc48ec9f5364de2448d20771f0d3d9e926a3543776e5de56c8f820b8c97ba948b2b8e0510401c48fa2391f7ba043ebf43c0767f04ff85e9bcb44ce01188dacfef8c9c06c700da7e5753ee797c850bd50e9940b435511777ac7d29ac9e5a1f9069cde0bb1700b9bfe6a82a68589a241d94954bb8c914f7aa81536640bc7287dbbf0bbb47ecddf09047d7d278980dfc33c83ce0c3ed87b21cf994510133b9d775091c2ef25b360e0b97f5d1e9dc83efe69328b44978d809f732eb5bfdbc885e96e495d99dfe5142c376d9e6e2bf664f296e791925ed", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000002480)={r1, 0x0, "653598453230f2d10a35a3c74cc0719bbfd09db60097be2a0da942e9a1a796c0f9dfdffd48e8bd77725c97390d12b421e5b84d21482ff2fee52320e58c0b1c4aa87a9e80fb1822afaa9e5a99fbb94b62af7cfdfb2bd2dc154728008c81cfe0373a084aeb1e6fa4fa5d7cd7a4763d71885bf68b74b4a79379a3a0e24469a6af23bddd348de25d3e5abe178e10ef4427eb54eeef81dc3e3b8627299b2fcab2a10a4734b0675a679325c5965e0c2f1ead7fb85811f4790729c1e800ab0ef3361589cf6804e339bbf69e6ad792e7b24c393b6485fc64ab4540a4cf44f7ebc35666a8c832137d6e295c38c3b3584b9d7a0f0d30c90be8271b944a1918c873a72dd6db", "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"}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:41:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfffffffb) 22:41:48 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:41:48 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x59, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000000)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000000080)='./file1\x00', 0x42080, 0x80) 22:41:48 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = dup3(r0, r0, 0x0) openat(r1, &(0x7f0000000140)='./cgroup/cgroup.procs\x00', 0x24582, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$sg(&(0x7f0000000000), 0x5, 0x2) ioctl$BTRFS_IOC_RM_DEV(r2, 0x5000940b, &(0x7f0000000200)={{r3}, "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"}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f00000000c0)='./cgroup/cgroup.procs\x00', 0x100, 0x1, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r5, 0x0) r6 = getgid() stat(&(0x7f0000000240)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) setresuid(0x0, r7, 0x0) syz_mount_image$ext4(&(0x7f0000001380)='ext3\x00', &(0x7f00000013c0)='./cgroup/cgroup.procs/../file0\x00', 0x3, 0x6, &(0x7f0000003640)=[{&(0x7f0000002480)="5ad4cba338db8314be07df5aaf1712d8a6cf9aaf1b1e2eccbf6d9603232e9729aceac6abaa164b57972d840c93eed6b7d3674733e99e781557ca0fd7258645cc082b019ac06febb08ce93661686aa168cf568adb21157ac1e9fbdb7cae327dd786663b66feb7ee6469c89417dcaba51f63c619aa9e00dd344eaf265838250915cd5705c623e69bb6ae40b0d82d778f7ab573c1a1a1060f715310377b6aadb8b22683194ae4e79e8ff664e50666b0f26acca9a8c1e2959d68aff0cd956c1691d49aaa199d07bd9130c6449fca6f5226aebc37dbd95009fd2728", 0xd9, 0x9}, {&(0x7f0000001400)="e3b3430b894a37f3d0fb7c", 0xb, 0x1}, {&(0x7f0000002580)="0275d6291520f7b67eb276cb35a758796b0fdc5d73d5b79da8d726d3ab454a35103977fff50e9d60745a68fc7cbc60f5cefe9ca97c04a305f7769e2b64413bf490f4126d28d5afd61fa42dc78985f570400e1ba9cf60761109232ebb04b68f4ead36cd02b6d6c41f76862c18bc510ae9140d105f463be9f615239d9a686a74d81f725f127573fbabc9d41c7192b768f442783faac2c5277819dbc1397a129d216e7ee7a00d6a36d3212de82ccc02626b861c7266314ed31bc5ecc00bb4948142606e8279e8f7e9e09d76a99faa879160152048307d5f72b74f4e99a79a81e1b50cd16254e12bfb252db6582daa79fb0ec7e3b97f9ca76d0c518168eaef5cc91b368f15ec2925399da5815ee1b9fdda0cdf6c33c4727a969fc96d05b602e7f8ad141009737510c6326a5a94a1198060fb0d4261aae407901eed297b12a43be3fd52728c19c1d30836c73e2cc28719867070da334e1cfce882d970489d86c95c048aa6317f5b90aa789fb5fc8890d05ac729304a8c0a95307436895fd3e85601260842dad0cddc3f0d24ac4c4a842e151eef6bc9f63ffa7f8f999f8befd9d9ea5293bb8d9775d29c4dfe5fa8c9647bac5d90592f748943cc9f3ec395b88257dd848001de5b610cca814d43c44672effb7ffa4ed3ec427c0ec58b43950c66c3312f61f35596dfa4b7abdd586367fe9f47049ba78810959204299cbc310da06b1b9d15d6540c8fd423d8b909348f6d09a6ae02d41e0b500e2b9f4e97eb2a8b61bfbda17cd4e3b4401003b65a42a0611c85006ba540d0b714db3584900851d8f55ab0050a698aeb5360afc6c8355fc5e7466c478a665d153db61527e2e17c29dceb88e64704486e13b266354f3c7e44de42c8136704a555122d524fc588a8ceda056a01a12f409aa7f5a4ce9f86db90484ccf24a4ec57d570e23683c2d8b18bc023a61302d9f2cbeed19f33c7671575ce492a60ae645cf7ebe3a6702d1bac80f3ca59945e5ce54a4e6243266bdb51098d41f191916124974b02dfa5eadd2cb0e7c81af25960495f3d28d89aa7b527c4cfb874a7a09d185c061dd1869e92dd799cc1b6838347957bcc65255785e9fd0f03d6a2b9873d865b63efe8c57914e823ee4c071c854d060339eec916f73795b21dc2d5dee9ad524227f75f514f01dc2142d192d1cdfa22fbb33a08ecdcbeb2cad4032194be8a06325860b2312fb224bb8f037cfb5c768f824fdb5b9685c49a7a04e9caf4190b77c305b37cd43a063f663d8c57d81dda79b61b4497ade467a2292ed513ad634c14482bc5e3ce4ab12a1773459f41b1bead2adda7aa75b08560ca113093804650f5eeb471aa0f7c64eeded1d3d4d1922dc0eda264835c6cb6ab7ddbbbf48adeea667a7bc299cc853fc3a80ab349346c612e01d658268cf234615bc606b785bb50a043deccc27825978e01ae214b2f353713ebf9531c312f68f65926f95110b2f7d1d8476ca4e8ec3d6c55ed8757a497e39e9226e43c2b89bf87d81e6e4655ef718f8312ff790cab049d59e44c23c833808cf7fad2d4b8b4b7007c68466d3959dd90b400ddd7c51dea5e1ee67118f7e8cb19da553119bb66be202d623d06511a68c79daeee29f382b050fc39c18b47c9fdbfb7d30969d617da675bec3ef7fc19ee928e9151c928b635409883dfda1e16ee3768a9db8cac03a977115ddf8d29a70ed4ebe0f2ce8c562daf3db59a16db858fbf09a11ba6fa4cfaa9cd2199e73bd53783d21af5b349e51585858346bd96ba1f850d702091395261cf0cf4dad8ee20c3379fe30cdbe965a3c0217e6c19b95ead1b8e157e0089e03b0c5d4ad981fa94922fffcea0c44a4ddce9ea24808eb06c97421f3b8a920fc43e47f996de19e805bc7ae99406892708b5706ea03960a0b638d0cdabeb9921c1d3c86c1258f4c3654bdd9315cc59724a92309c3e1fc9f081ee585c1925345cae1bfa62f4882ba0356f277dc93df693d04ee20f7969598b9e206c018c7704202a18626dbe0e9f75f41c3fe7af335ab8d8f4fba92d7e0fc5f73bea46c99a3ea5e66900149ca57398a81c2090c85b0cbb5e27650715dadbeaa0379123c63c895451f1a7b326808e30e6fd52c4bc1df0e0008c61e759787205164fee9f17b1a297b0883fb45a96f321e2ce67b1d354eedceb7c784252931c89adceed14478d818b6fc56dd15211ed600a549cd000c08e7cedcf19dd301eaa1327547fd16352fc3100f859c4a5190a6c9bd212bde2d456184f87e652addf13854a34bd5042bb927b5c6a10367458bf1cf0567caf9a6d63bfb84fd4768d5d8829fb7936d6e731fd88db41ec5796902f7ce852c7a0c8be0e219a1a70e7e94b2cc383d3014d61066980535726017dc0bf49fc2ea37f000683b024c87147b9e2d6d3f5811439ba83ec0f70d87164f09bb869a287efea23a0605c8f4587e686b49d5c64c2f775c2e116737a7f55c7441b2bf55368d43f12f02f0b04a1eee175b1c8582ea6b425cd25f407bb67e84d2551758bf3a8de7ff0e1da58ccf020c29335b50a0f1936108c5f00f185638ed622dfbdc49782bace07151ad8b81e02236c69ec72efc95d3eeba6bada77979c3a77175a804bab2799c7179ce146857edc0a63afc48c20e082dd740da8791e93db2c86ce344981d4a15d1ea5f71f1c8c8fa38e121dca0ce5912d9bf744fac4ad1e4f0f581cbb2a780576ab7b4a64c42b11d724409b132a72022a5bcdd25fe11406c60334327ffebd9653eb2d7235c4c5c73ade607582cdfc4f6a9a274483ec3584a0aea63c1ed314290613f636a2a075af83ba8b3958fbe4090f58fd0e778aa77c6eb255d2cb8b3fc0b3b875e6c15c8ece319ea7ca15bf6961b717105a23670eadf01526bc746d8d635828deccfbb61115cb35166cc7ddeea7192f86c0c1cd05bc6706ce5d262faaff6c991b5f19ea6aa3b0fdca5efb29a6810a906a6bca60d228a3fa9ad370418d1a5bdb87bb66d87ef6b3ea1c70d0394a3e4b69ae4d698539d973fd849193f3d2b4d7cc50f924f261e66f490f7c0237961b2edfa914bd8ceedfa190ee1c7266dce552bb17e51314a2dd3dfa2380703afcdc5873dc7c43be88d12ae191db6e25e755d780731c5a4633c2e6da897e663d4f0051e66789dd46fb3a20f9fa50ccff7c97bdce59e0945863c2e228d7a1b655a9fc5a039cd1788ff80c3fb236738b209badc71e799729e87191c89b75d8a5ccd8a1c61c38c93ee85d0b8ef0e8a4f9b93e6a683ac8352395afc88fc7e81c3d88a747e744374ea56c1b01b1849fb9f4b6c712487a8b160649b38c71046332201ea46ce0820c95de6eb2afbfdcf21dc6d069b871399c6e0cb94247da6b53c87925675b3f50e342224e25a34728751019aeb93b2025c27b3e8a48cd0e280793abca045e14d8bdd65cb3c883c52d0da7febc059d3149b86233bfb05a488e03dee5cfa4c88c0c968e7caf4e1af5987b6e2b97d4c3f3f5552302c19a9335d9a61dfc4ea8c5c9e529ec3bed226048b50ed2003adeac1ef7de86a66ad59ec93217c45cb291aa32b41254a44177b3d23a4493cc2f5b20a7d64e0196a3a0cf30804e499dfd22c50895f0d9783eef3894fccdf5d763632c8df48f6e8d04b097eaef666b71f609a9058f7f4c2258194f76360407ef52b1ad5bdd7bdaef1b1c9ebb3cbdf7b4d8c0d76a458903a0adc5223ec6d72ebd60df57255669cef16c3de44e66a708dc303220d08294bfd61b66325c0128c7360789c0831e1ddff93464f1d85e953ced0855d36aa6e684484346b0d4dc862ec355c970f82f37d6c1c6567981908b08d0a43e0f2e9bb582c305e85355e361731f73ea00a413c7fd66faa6020412094ba875d61f2ca142bea93b9a0d91b96b3a11ce0280921ade4ede9cd491a95731100996560d8cc70c9b139549772eb84f892b3997e36649992568471fb5aef5bab5cdc80bb493845392bf1e75cab1c25bbc6f8553fa467bb24a20ac00d5121d7b34332663b512f47e6cb5883ed091e53f326aee8dc6775f6f14a4851bfb774ed7ba5c994e0cb1f8aff469e7275b51f2b04818508588f6e4dcb2eb123e8dbdb49f7cfb9601a5745d1fa7b64f78cbd4360aa1c21b9b9a5b98b7b75585e3f6fa451d6650dd4f7005bb6cc34b14351575771789f3b51a9d4df6bdeccdfcd0b7b5370ea64d67c2aaf204c516457376165574ad52d9395daf49ca0ac13b054dc3bfa8abdb9887cf2a518756ea4c8c9eed2a7a2222f961b0f645ef1d8049f208a936984d1705152d17584ff03a01a7209abeb6ff2fcd0e348756442a3f5bc3ef920531963559d00124effcd816d5b761144d2963e54da18bfea9e8a855535ab2aaa458e0580a184b1cdf7068ed38420c498b20ef7b6f11d381acf17b25d68b260802a8a99ce4fb98c07b89b314551c39ed35bce1a3e9b8b9f6e300f9469809b758db9f3c4d463a168e1de6bd55f1db4ad28a8baa76e05fc38f9a03ccadab67e762bb3ba17c97cbc4a02adbe4da106ed45a2cfe4c0db9028bab4e81955cde68b2f152326fcc62b48d85e3d6f95e9a931e0e7d8c66cc072cbfe7015cd3b7828257c47cfd7c8a820b5a2d31de89e1dda238aac4e870e1e2214753486e664f1eb17d774cbfb7102a4f341b9d2c7366c48fa3dd85bcc7106dcf8525468f26b1015820a12a4abfd0d40b1e62230bc6ee454317457566a5b6a843d1a537b7f93f107bb9662757740c5a24c1b8a0eba75291ee6843641093f1260d99dd37bdbf478a0cd4b6a0bc31f912c51e5f49b88c8fba1f0255c05132d5d67cdefe0a15af1c5c75d1e7e2ef72ae6cf46c4d7a3692b9640dd4691a375bacd399355c0ad031de02f1b05df005bfdd9d4314d684186f8236ea377847fa6e0b6a25923bff9aef89602b6a4ca804b9a9a6070f3da3fe75ff4306c404e3027b881ce83c8369c089e571d820dcc31d09626309d2344521038a06fb4e2cfa879e3fa61da5b5c6e996df66c19832efe24fc1bf32924c0fb431b26454c6f2ef6349aac645ec81125b18416294465914946314782f7a782a0ca66c25786e7516d79c980931bb672c2ecd02f49207d7ed20423e3d786d222c8ea146cbae69e3e04a796d6d0b1b06a8bd6cf0449a979fdcb12798065325f12d28f8c1eeaaa7936ca0ecff07474d75a374f8e853a9b1088756868ba6d7a0cefbe22b85d3be8a1f1046d4bf50f7f31536238ce61417b879c1fa8f66c41fb614cd73bd6a210f3a3b7ddf812eee70c5c0c7003d460d5cf23a21f197530702e50ec5b3ae45a599189f0989a7a26160fdf33d9d440d09fb5ea0a32050c2c232765a6a27167ac0bcabaa676d93eac126986c3811ceaff1ed5d09689c03360a6abecf90aac3a64d3b1bc5313cf008c34bdde0cea510101a164519255f30ab5e54cbd0570bb9b2d480a3c4e67b616b4037167bd5fdc328ee7d3ceb7393621ea3645fed46b60faaa42c3dccbf5e02246085ccb59193ddc0f74826b6a3985ba4bca127b9321b233180e8771d5ba4c195688c796b8154dafa190e4cd1dd2c70c10b26a971816a623d2c6bee276e2c0c2fcf777dd885f4213b018c24b17684522fe412b09301de751dd57d5a1c8954ecb6745efdeed28cba4877f5c5dbf8afd993f40dcf0f79548ff86510b2b38b54c76dcfe501ef2375cf0bba7681fb8f7b381497cdae782ad057a91add6478d7fecc245cf78f812a9c06186c71199bb0274a312ed5fc1c85a894049a2866a504d6a86e5b9da6be69803323d1b788c4c9eae5960fd38880df43a45416de1b291ba0e74c939bd83490e0f12a8bf55d66e2efdd", 0x1000, 0x174}, {&(0x7f0000001440)="3caa377311d2083c491925d6dc95766c3d5f2dae0e20c157f2d2db6ac3454114be3b15", 0x23, 0x40}, {&(0x7f0000003580)="4b5d86c6c7418bb1bfb839c5e205a47727c0ff73", 0x14, 0x5}, {&(0x7f00000035c0)="f2c68ed69f4e6c56d03342dc47b06b4aa83c99aa66273aecea6b7005fcf0f2c03bff1858516ecfbab76c1c36ceb1edf30a994f2a16cb4da9f31e89317ce4aee1da42827283713ce3a11718390912df6d4570b3fcd24efaa2c944959141643a890c8be3e59cb6b66bc0d356257367649143120c5cf4e8072727a6", 0x7a, 0x7fff}], 0x50, &(0x7f0000003700)={[{@data_writeback}, {@nobarrier}, {@data_err_abort}, {@minixdf}, {@grpid}, {@grpjquota_path={'grpjquota', 0x3d, './file1'}}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@subj_user={'subj_user', 0x3d, '@#-}['}}, {@fowner_lt={'fowner<', r7}}, {@audit}]}) setresgid(r6, 0x0, 0x0) fsetxattr$system_posix_acl(r2, &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000001300)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=r4, @ANYBLOB="0000db580184fa960ff8ac400100", @ANYRES32=r5, @ANYBLOB="040004000000000008000300", @ANYRES32=r6, @ANYBLOB='\b\x00_.', @ANYRES32=0xee00, @ANYBLOB="10000700000000002000020000000000"], 0x44, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(r1, 0x80189439, &(0x7f0000000180)) 22:41:48 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0xc, 0x12, r1, 0xc95c6000) 22:41:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x0) 22:41:49 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xb900) 22:41:49 executing program 3: ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000000)={{0x1, 0x1, 0x18, 0xffffffffffffffff}, './file1\x00'}) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x440442, 0x40) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:41:49 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x10, 0x0, 0x120000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000000000)='./file1\x00', 0x2000, 0x8) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:41:49 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xfffffffe) [ 2071.965177] syz-executor.7[21624]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 2071.969654] loop7: detected capacity change from 0 to 127 22:42:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x80000) 22:42:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x300000d, 0x10, r0, 0x0) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x300000a, 0x10, 0xffffffffffffffff, 0x10000000) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_TIMEOUT_REMOVE={0xc, 0x1, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1, {0x0, r3}}, 0x5) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:04 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) dup2(r1, r0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:04 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:42:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0xffffffff) 22:42:04 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) close_range(r4, 0xffffffffffffffff, 0x2) r5 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x20042, 0x0) fallocate(r5, 0x0, 0x0, 0x120000) preadv(r5, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:04 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) r1 = openat$tcp_mem(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/tcp_wmem\x00', 0x1, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f00000000c0)=""/36, 0x24}, {&(0x7f00000003c0)=""/245, 0xf5}, {&(0x7f0000000300)=""/167, 0xa7}], 0x4, 0x2, 0x404) 22:42:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = accept4(r0, &(0x7f0000000080)=@rc={0x1f, @fixed}, &(0x7f0000000000)=0x80, 0x800) write(r1, &(0x7f0000000200)="164d62f61eaf3fa0ad093d7edbc0fb157c8b873d23df79f64f4418c0a638b5160f1bee58f5c6b8191fa39a2ab3e2aec05a1b210ef39cedd266fff8de8dee9e2c61e4d57b49f1b5c9fd8d59d2c33ca29dff0203f0ca418b75fb2f1156b94c328d599b9c19de68fa351a17c05289152bd6b3cfdf82e3792324cc607c9dff604f8aa94b3a40defdd216e05e8e6a05e4fbff1f3e97db84eb52aa0a48fb423f41ba29f6f4ee370fe4513c62d9e9f5d1b7fdc03896e624a7920546f75de44466f404b8dd01ddf1bbe2f4a50b073242541556df5e70f3ad7c70a6078d0c63a9eb842dcfe166d69dd11513516fd6ade79c2937f488fa3e6dc7a1e6f382770bc7779474207dae1aa82e52c64bed6499c527ad5b95319dd4b216edefeea48fbfc4cdad9c39d753ca50e5622356359891d266c0579a02b5d63e95239a6dc431ab92d97d4ee697b3e10eff7dade3902a38f3e049ee9d2fc70a60a0ad9601c8970d4b4c0bc66664afc94f8491d1aa22398fd92fdf62171c474c6b31c5c348334c8103a6b5f5ea969cf392a9ad7258d07ef363092f5055bd2d6067246d7ea5fc13de813fb468acb5e965d37c32c5e31138af29ec947f96a768df4c3a0f4abba410cc2c6d6798b3f4b72ae2a603072daaebd4b1458c49f17d2f25310a7e870ee0282e6c692631ef7e1539c24512f3192926f889b1c3db5529fe03773cceb623301242e08007adff3283925e526c229ded609d081c4b02e923b0da0db6bde91dbcef80f7209b853da9ed4354f8974da398a1709996ec1957fc07e6e572643f255fbbd1ec21cbf5993d6262f61b874ecdd423083f7e234354e666872e29be45b6c6e1787dd5e78405eb92bd2910df4d430a0615e80b482043f2ebeced2ffd8720ef3af93612e5f671330a9f4232e9dfe3ebcd7634e655765006b8abe62e977fd958c95c8152a75cb23992a8aa58d9377c3355e5a2bee15268aeb8d92f1408a7c012238f69751e22d9324382beb5354465d265625641993e4c82d4390d5bca27d48e2688d4129516f23db76f032fdc95686c6e9333506425502d16f0bead98bdfe62256938cb6cedd1491736125c8e0a18fd1a0814987ec7e59519a83af058b31afad1a504fc2103e0eb00a296efab63f424ef32d40c767ae4ad9d9ac0c49e9fdaaffc4a5b1ec3bcfabdd3a4b8fb85b6aefb0ca26d1559bf7e937cd02a98027bd045dfea7fd3f244c103010fb680ef0a331a5fa79f2b307cb5a2c044d316ffcdf2d2cacae396a881f897bc3cd14f5253bdb9800c5ff76a7ff92609483565cd57a315976050b2343b0d03e7c6aa64db7a0f0490bc3dcb40448b7944f34957eedb001440a032ad8548b61777075ec1e6b3cafaa2fcbf48d7363e207eafb384787d78b15468090b3783d5e87666e3bbce23f852828a910463ead41f9d1e9470ae82917b4bf0d2e8b910db3a93ea6df0727bce37114e55cc4b03943a29647122a749af28c946767c3032bc9dc0fb4e3df7865d06cf82ea904613800f1032ac1476b9441d535c9bfb3e66f9f9e75fe0d2b8b8c801a785fc1ffa19e5f9c14be186b1a9e7c03ded2375c358f20126da2396ba9f6831e3e707cad6dc6872dd0ec5746a0dc7239b56c73bb16e26a2e5143d6b64a26693426360d0afff7dff7ea2ae368e78b2798a6c2e2bec03bd5b890064bdb49a2bc71dd7de74f68922748b15ef69aa9241f17c0d92244f45301d376e0428a431e6062a29ac7acdc83aa10464365b4807a204f4d80ea43f496948c0c1e29d635c694627894e5e8187898d945d957b3aa87bc1af04dc3960152367c847776ea82bb5e661edafb43a21bf9314c2fe7698338df2c67ac373ee2435d8bde719a6660c1c148b1f880fba7cb491d7ce571965cc14848fa3957fa73850387f146288a9df26b2b186ac00218f9410eaa60c788fb61aee6adf51680ccb63fc30d4a76f91caa601c95285a13da9ee0caa61ca7b4ad59a39d7e7e428cdb7c7691474fe70d85f32b65670633eb6951cc33da5d8db0a3f5262de9e82248caabd51a3369e34ec3c73bf1bf78287eb6a97392bb399673884e00bb19cabd1b8b88c23834295df73deada0981c38c3a005e8f0610b8404f69703b0d00dbf54fcc65ff7ded6b489af06c0221154d0782338707391f526aff4077100a6783b829a8f8b70543fc270f54aac0b7eedcf1d7eec8f685b119f6549a83ff587939a34fcf039369b7283e529622d30ef86c39baa2d45b387706b9224dfbd707d942bbf9290652bf7bb89253c5d1e960f21a7f8697b58ee571485100a3b5a71a3836e6611fcc927fa58977ff35eee2c3cbfac9c6ba1068d61a1f64eb941f26f483fceb6d4fa46ae08f89fc201a7db69bcc1782a3c4ec7d89cc08875291c7c8512f26ba1a4b08f03221d789094d340f9e8dbbe7c3e71a37e9c84bc50ddd3fdb1ad3f6d45e0dd6cbe144e4a5306a0b6c4f2b86781ae212a6a3248b7ffec3a0248f76058e932c7a8ce049e76e9a75d2a461431de6e547ac5dd998c0c4201627f4a8f3f7fbc7ce193f974f6b3da4a1fce8fd885ec320cbc04168543a86c03363c291811111e63ae09c6d65f3a43972fae6a1e330e68fc36923d9bd2cecceccc672109fd2a02e5137605746a0ecfee8d25e5facbf3ac471b1dfa888c36c4cdb71ece9aec5a070e8de22135ce822d3cc021bb5e5238a987d090ddeaf8ce2fb28150b5a700339bc0a179c3747a485c5ad5557e8fd04f8933898b1e7c5f12058e162c6a0c51411f628d8647ecfe4932544fcf2d0cbff38d3138c079a92f960747afc1abd93944ca47a16ed45243f44d1a84d5c70332e1aaefceea161fdfca9429a0da8dabd6e13539768b3ede30b98f5e1ef059b85b9e0e7e4e8ae574dd7a8029f9bf09e496566a1912cb691438c1f97f75229b4211c76b26131bbfad0d5deb5f2a2a7f2c8357a5ea98e087591b231b4bb0d7d54551d5b2244c9e6bd15b6331db9be07f78dd880a2f5c2e70134f5c7ed3acef7976d9764e3b558607fb9b1902d6608ecc5d364e8d3cd28c713a4afd2c0f7ac39dbc6909d8f49df63e33d534cbd57bb5a94ff9863499c1072b4f6eddf892e0b13f3b6b9cddc805540134e00c6c3b1846d313ba90e11999b482d905854e62adac3c8bb34aab9abb7bdd5b710f546dafc173b17b25048afa60bad241ae896635dbfd6a86d5b06c4e2ecf764992ad8f0df41d06d1e8b5a5357cf20fbfa1cc3c0409964f23011d83004e27ff67a6e3acdba4034b24fc43be0d52ad03ec6e0f536af3a7e5a21294dcbd9167eed0889fcd7d26cfdaaf57a74993d22f0ef861638c15ee1d37930506c6150313d0101b0f564ef8ce359e3b077acc1aa30a48450a8e06e1f5b0564cdd84f43ac8fc1f925ee052f67eb8f595f32fcf4efbfeae766322a5f0665249685a4a40e912b5e2b700634ba3dcaece886d87fd63cd9d6d18ccfb84e6d4dd5e62836b2bfea3fe1e3bc9c5fa02ba3d656d81f03e0bc96b42affbfa61fd409f0667d7fd36933d0f0fc95306817c4728e6bb58397dddb1acdd9f4b148f6b20c5ea24add51ad84ab3a170610bb7ea83fd9e219551e512a34abea5ed83e48b83ee555a1b3e3054f95221c430e2696f15e8904264ab09473b25489afa337c09b0c23fb22e7c7e87fcdc99f4b5be1415cce1296d5a354b91e4abe21ea223a2442901bb5a467533a9f10ed98d8a0466a39af419c83e7c5153e1448a9f792e46a7b12ad4acb95504b18e8085c86e044d0fc58c06c065ef4f5e4e00be1912d302ed39908060bc074b8efc085b9ad68e4d241ceaaaee53f32bc7422dd9fe03b03a21e92d8380adb925693528019ef467db045eb2656891e0999b12f35a9c0e76b4737893b4b4a9d7774606658444865c892d5a76ed94a3aa8aa8cd870c3bd8cdc91e38b032beaff52fbb1086e0a974c7ca39bb1a4c1ebd6edc4628b891990342bcf725ee9a7bea9ba6e74683562be105c9b89e3d7e3773b5f2b32dfed77026de8ea5fbc9333cdd1f26e7a2ac349d08aaf4efbb2be8433c28dc39593d8b235beb9a128053b6d9d9a9641a072d3e90adaf17c04bfbea70ff7cf225b8b1b0a5ca8f0dfdf2bef5364b3ecb795348ea6d4c55d24af3d626176bc7a8b2b57bee941cd9f7f5f5689f9b9c2280b74c1f885de68ff9d2c8e8e827a94fd97a9df469bf26ec7d6a5cb0efb0b568f63e985248e95551a9095687688afb79d3c8737d6d0c2dfa48d0b5b4ff42ed861a61983286b87c616c332c6e29a7e478257245b5dce8672b4cf07fa4df48dee3949c5eb03f0d9e2470a6cc06399f45ad59fd597d9faca4f9ad9e16197dd08ae96d7f4446f35b5ffe4577348b5c1b6b29a670528833522642030a57a5a55635aa482fc23dc82b77a85ad5cde1858b755bfcd893804b7fb2971514b5a54f9618560127ecfaaeed2e12d51d0f1e744c2bbfbb0765c5d32b13923a9baea15506af30d0eb77da75e08733ff23e5830159e25586069f9ce3e5a0c85e830c32885593ea4fa48e4e70a35231eec4d71ed5f9d0e7b464632f3e2a8088d423d483432e9dddf9cb897781f4c38c8f175f75782d2d07bcd88322f2c2179bf85b332b3322e0ff2b6249f846dc107a090e5cbb7464323de46962574b988b7f4ea6c4adcfe6af2f07217ba04fb276b45069da2992323c0aabd6c937af42bed9455ad35087e7586b168f255a1c931480fd0b517b810eb024857f739ee202d11372bd0be94005f2e370add5d7cdb9aeaf705e8045394800bf5316b7cf79a1f840c79386ffa03581a5170c5f7329c0477cd1d02f02c40d05f59d29e07e94b22fea09fb0caa995fe8d1a7018bbcf1b431dd4ad9d92cd8c9bba1e3feea4f4a9cbf16d8faed18bfde79093c29b3d339eb8f94b819aef575c57e7023a8e11a71cb8fed436f178df8afa33502bb92a1c0ebda98491f1ebef443ab9002b27c3a1c4b84d18981d654acc46cf8800f216d8f3e18eae6eb325a429fea88b1e0de378c62b50770ff76fb571187b2f53188eab431278552178eacd4793688aaa416e560769ef31eac19cada489a324944291220049468e29ce13cda82602c348a0c9366498d5c51b2bf50be6f95ca861eb1f9575f633e479e2c3591247d1856b563b1bf34e5fba0ef025f8e182c945bb2c7f7dc17c669e79499c09fe6e3daa3708aff20cebaf41be7e9acd24ef67275e170d3d9f3b074623e8769c505888f41fa8abf0e17f734e7a27e7e830d7404d1a53bb27ac24419eba6db73a4353a76e1cfaaff53ec83a4a96dbffe8b8e1b7f9710a39007a0de640b538d8cda246f5e3d678165cdd37e1533f7c074c5a3737b7b7a8cf11aa37e83f56f05d7ae8e1af3ff1fab04533007766df21ebaafd689392d402f4fdbdf93a4cb471e4cf527f93b175861c61434b9fca8269ad2db72562f53341b97d924022d0b7d2292f7074f570bcc661cd538a08dc316c7155fbb828b8f7d82536f76c4976bae6e34b5f0ac7a33e875fc91e2dfb2e40b4cfb1b4054843ad256b36335e835647b199592ca22d76b25ea763a9af10bc3bae421a7f851f969c8caa793344eb8ff6c626bbb82737bf2e88053d6ab0722326d28c76eb8e9f83c16d15879bcc6679267e7b7c683cdc81b8974b45473030bac72a67ba925db51824143d3c09b685474d96f830b9083b9a9778e3842378be86017fd27ebc2f51660c9237219feb0c9ee0c24993e8145577a65cad78ddab9577de388c5b62797561cb2f3e5efe2c5bf901ce894802d47ace20f5ba01a6acdd713e3d516fc995dfcf7a9fa21b2efcc021bc7e58f16860259e1cf", 0x1000) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:04 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4107, 0x100b}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000200)={0x7ff, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:04 executing program 4: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x120000) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffff7c32, 0x6, 0x3ff}) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000), 0x420000, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 22:42:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x80) fcntl$setlease(r0, 0x400, 0x0) socket$netlink(0x10, 0x3, 0x13) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_freezer_state(r0, &(0x7f00000000c0), 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) close_range(0xffffffffffffffff, r4, 0x0) ioctl$BTRFS_IOC_RESIZE(r0, 0x50009403, &(0x7f0000000080)={{}, {@void, @actul_num={@void, 0x8, 0x67}}}) r5 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r5, 0x0, 0x0, 0x120000) openat(0xffffffffffffffff, &(0x7f0000000000)='./file1\x00', 0x10000, 0xad) preadv(r5, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:04 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) r1 = openat$hpet(0xffffffffffffff9c, &(0x7f00000000c0), 0x482000, 0x0) write(r0, &(0x7f0000001200)="fa75b9b9b732da2e49b15854ebe2167816c0b302e9075351b9c8b1cec8fc7fd5244f7dead2f2735e8bceec544e70e5440e0a2e73844f386de01fd21cbb3f04ebf9870c74b74f6d25e2a94f01b076962b661177faf034b4261bf54a92b80dedcd3ccf1b40ce5a7c2bbd07b8827d7c59d262ec93842fa60b9af4b1bef3b9e567f5e20dc536f5e55dbad9515378e40ce9ee0662d6f9854ded9287c86fdbff3282297c7bfdb457d490d85884bbf1a3cb3e167ca3038a15fd460ed40797fb77eff6d3aaefc78ef1ddeda9ad397d4fc74b", 0xce) readlinkat(r1, &(0x7f0000000000)='./file1\x00', &(0x7f0000000200)=""/4096, 0x1000) dup(r1) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x100000) 22:42:05 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x41, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x40, 0x3, 0x100) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0), 0x0, 0x0, 0x0) 22:42:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x120000) 22:42:05 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x200000) 22:42:17 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000000)={@broadcast, @local}, 0xc) r1 = signalfd(r0, &(0x7f0000000180)={[0x1]}, 0x8) r2 = openat(r1, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r2, 0x0, 0x0, 0x120000) preadv(r2, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) accept4(r2, &(0x7f0000000080)=@can, &(0x7f0000000140)=0x80, 0x800) 22:42:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x1000000) 22:42:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000140)=""/214, 0xd6}], 0x1, 0x0, 0x4) 22:42:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) connect$bt_l2cap(r0, &(0x7f0000000140)={0x1f, 0x2, @none, 0x7, 0x1}, 0xe) fstat(0xffffffffffffffff, &(0x7f0000000200)) setxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080), &(0x7f0000000180)=ANY=[@ANYBLOB="028d5eb7675794c775d0f318287ae28051cc1addeaa0463245618c007ec10d4064a17a8f843b5e8542"], 0x1, 0x0) 22:42:17 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) clone3(&(0x7f0000000380)={0x9e91fb685b0dbc0d, &(0x7f00000000c0)=0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000180)=0x0, {0x18}, &(0x7f0000000200)=""/128, 0x80, &(0x7f0000000280)=""/172, &(0x7f0000000340)=[0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff], 0x6, {r0}}, 0x58) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x20400, &(0x7f0000000400)=ANY=[@ANYBLOB="7472616e733d66068f726664ba5f6e", @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB="2c76657273696f6e3d3970323030302c6d6d61702c6163636573733d636c69656e742c756e616d653d28402c2e2624242d2c70726976706f72742c6e6f657874656e642c63616368653d6d6d61702c756e616d653d2c636f6e746578743d757365725f752c7375626a5f747970653d4a7d26292f212e2c3a2c736d61636b66736465663d2c646f6e745f686173682c736d61636b6673726f6f743d5b26292c736d61636b66737472616e736d7574653d982c686173682c61707072616973652c7063723d30303030303030303030303030303030303030302c736d61636b6673726f6f743d3a7d3a7d7d2c00"]) r3 = getpid() r4 = pidfd_open(r3, 0x0) r5 = getpid() pidfd_open(r5, 0x0) r6 = getpid() getpid() pidfd_open(r6, 0x0) process_vm_writev(r6, &(0x7f0000000880)=[{&(0x7f0000000800)=""/126, 0x7e}], 0x1, &(0x7f0000000bc0)=[{&(0x7f00000008c0)=""/161, 0xa1}, {&(0x7f0000000980)=""/25, 0x19}, {&(0x7f00000009c0)=""/33, 0x21}, {&(0x7f0000000a00)=""/194, 0xc2}, {&(0x7f0000000b00)=""/133, 0x85}], 0x5, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000cc0)=ANY=[@ANYBLOB="0100000001000000180000005584c0ff0e05cb35c232f458579736994cbe01a00ece5b0ee8f767d35debc0c62dcb4272a14b4c9c061b93c569fddc596fd662d973c96b409f6a5fa91b8dd8111e5fa15d3677139d67bfe0a07096713ab871fb355ad240a9ee8517c98e2b204340998cf99772082a8fc5b558768beba53f6d247ec2f42109a0c1e19de674f35eeee07f14b471ed73fec633063ece2a6c393ed18e880bdb1f3379ffcad4aff24c70efc4b711be2bd1c721ff35eaf195b5403937a06223ef95cf51536b3ccbe870470148229bbecf5c5701f860c6099eb9e2e8905a0b8f271a6c662b96d392d0e00f", @ANYRES32=r4, @ANYRES32=0x0, @ANYRES32=0xee01, @ANYBLOB='./file1\x00']) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x22, &(0x7f0000000c40)={0x30, 0x653b, 0x5}, 0x0) openat(r7, &(0x7f00000007c0)='./file1\x00', 0xc2c40, 0x2) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000640)=0x0) r9 = syz_open_dev$vcsu(&(0x7f00000006c0), 0x1f, 0x420802) clone3(&(0x7f0000000700)={0x480, &(0x7f0000000540), &(0x7f0000000580), &(0x7f00000005c0), {0x3c}, &(0x7f0000000600)=""/43, 0x2b, &(0x7f0000002480)=""/4096, &(0x7f0000000680)=[r3, r5, r8, r2], 0x4, {r9}}, 0x58) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:17 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='.\x00', 0x400001, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) sendmsg$unix(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000200)="b02bd18d0e7191e4d9b0f311142774717c940e4fccc62eeae5e9eb0fcc85fade667e1d3f3bce469425d9495385503213009e020940ec97f1106e458c6ddf53ef370ecb44450790b038ecd21fd88ce176b22bca9a35381ffa5847f77894599919bfa4a2834810b37a46d18b172cd82e1ea34a844b66323e6c1def102f17f6d47b0faea279daf1f49efd8bdfaca5d37acc5d40b6a9e28c4d5ac29b77104cb72845bae03f82dc4d72aa918c5f23021ad0dfb70170661c4c9623ff3586dac38791018c", 0xc1}, {&(0x7f0000000300)="01f904e158374adcff061906da57635588be4c9945cd3ebfb32522a4d3c166c474dc088bbf41f39ab70714d39750977ff8e48a79a50066fa85d4cc61d69f9f18c14560943677e9cffa6038f9682423a6ee3f29788862a324c6b0ea17e986ac4ed0b2c355eb20365c87a8929b9722ad6e327cb368f2f7cfc0153ab13b79ee38469afeb1b3bc6e9a9f1afc92a007ff8ac35770db21fee66153964a67b403ea4f23d8b8b1f557c78ef21aa409264dfb15", 0xaf}], 0x2, 0x0, 0x0, 0x4040010}, 0x4000000) fallocate(r0, 0x0, 0x0, 0x120000) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000000140)='\x00', &(0x7f0000000180)='./file1\x00', r1) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x4) 22:42:17 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:42:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) openat(0xffffffffffffffff, &(0x7f00000000c0)='./file1\x00', 0x222801, 0x8) fallocate(r0, 0x0, 0x0, 0x120000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) openat(r0, &(0x7f0000000140)='./cgroup/cgroup.procs\x00', 0x2000, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) write(r1, &(0x7f0000000200)="bcadec4a0e915f96858f12212eb6fe871e083cef266f65de605e8147914466f9ebc35309398290de7203037be1de97f16f170612a596c3954a9cd06ac654342ef9a715d8c334fe4ae158a0dab8fb0d7b2ad1a94639ce345e6434de254cf5622a5beeffd81b5238f924b1904888826c26a7e7d459da370c7afed3ae327d274b4b543c5479e3836a211048f1532a74cb255bd69ba82e98776ba2d414cae50dd340995bbc214e960c0a660b03cb79bdc49520943808189a1951db4fde3db7ba1d424e508375bcac21d905df82e278d2f01e", 0xd0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000000), &(0x7f0000000080)=0x30) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:17 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x4e21, 0x8, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0xffffffff}, {0xa, 0x4e24, 0x80000000, @mcast1, 0x2}, 0x40, [0x7f, 0x9, 0x6, 0x26723723, 0x89, 0x7, 0x2, 0x36]}, 0x5c) preadv(r0, &(0x7f00000001c0), 0x2, 0x0, 0x0) 22:42:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f0000000180)={0x5, 0x50, '\x00', 0x0, &(0x7f0000000200)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r2 = signalfd(r0, &(0x7f0000000080), 0x8) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000140)={0x0, 0x2, 0x0, 0x2, 0x4}) ioctl$FAT_IOCTL_GET_VOLUME_ID(r2, 0x80047213, &(0x7f00000000c0)) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0x120) 22:42:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000200)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, &(0x7f0000000000)=r2) 22:42:17 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x2000000) 22:42:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r1 = memfd_secret(0x80000) r2 = openat(r1, &(0x7f0000000000)='./file1\x00', 0x202500, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000200)=""/218, 0xda}, {&(0x7f0000000300)=""/4096, 0x1000}, {&(0x7f0000001300)=""/184, 0xb8}], 0x3) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) ioctl$int_in(r3, 0x5421, &(0x7f0000000080)=0x1) 22:42:30 executing program 4: sendmsg$sock(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000080)=@rxrpc=@in4={0x21, 0x2, 0x2, 0x10, {0x2, 0x4e22, @empty}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000140)="0a047ee0af4bbc8e0be27258974c81bcfb1bb48b3e6e6896692209cfa5f60e1e6aa52b502ac637012cafa6a83909f549da47d69e5763c2c095604d047d0020b683c2251ba70223c204c25ee8528229bfc251770f30d53332b47714d8a4119a22783ca17009cbdd2c6be0d9df4dee794acc", 0x71}, {&(0x7f0000000200)="d60bbbd38514d8cdf66ae5ff0423a873958cb44d483bf1ca67346cd0c74baa46b669c6333420cbdfe5fd76ff7a9d4ec76fd566d376242eaf39d3686287d0ea20529338220814788ad54d61196fccfcbe41b973a3bc9db700f9c115387096", 0x5e}, {&(0x7f0000000280)="2143bca74fa2b551c98e74d450b857e841d5730e14469acb058670fe21d8fe6ce5201901f83b0b7e36a4a58e46a55a767499b8389caa3157833bc20a75cf43233c9e6acf514b0920017da042b0a8271cb977b93d30e936bd6f7dfef4f7615e070b80b179d607eebb942a7087ea1113feccf44e76cc5b4894f85caa4f209e0f", 0x7f}, {&(0x7f0000000300)="a342381c01b6591968170059d2993607fe431237c9b1a7b5357e96bbd7fa418e8dd16f332c367d91e00129f23545e06aaa3e9928da41774343fedb719ea1fc8addc460c974cc2430712d2dce390f943aa5fa052b776de3e62e95e737aadabea208267cf8d25caa80a69698f4afca5f63b0c28bdca5c6d724034237caaf0a1275499c2baaa3ac760bd8118f28ad1f5b7db33edf8861d9bf7a1fdc39d21a0084c66c298180fe65c6023980", 0xaa}, {&(0x7f00000003c0)="ae1ad1e3ced42bc4f0f5d3f88da5c3dc04c53ef615560b1dd8655dd28451e8f28aa48f33399b14338014f41406dadc6467cf4c608861cbe151ad4757700345d641ee1ba82a5b9234d988d5cda4b24450ad5b1e7955b6d657a6b26a67aece004e5b5aa7b686b591b44d38161483cc8c974001cc71204de1dcc0c0c620daaae7e59e3242ba3c78176c362bc76b27d7c84a9908a1ff0b8c9ea5da612ec70624f619a0c4bf8fa022491bf6f5e4f2c3a53cff0e43c7ef1c0eded08908055f6a37574175b7eb0e", 0xc4}, {&(0x7f00000004c0)="45c1d6f54dfc90f6cabb8532e9c49a58d20facd72926eaab603cbe5fbd858ef511d71946d324bcd6df17e58fb2d30abf6d5e4fbff5bc2b0042f066573d915831b9d2ce2889096ba9be57e73cdaf8465e0012510e43c58964049577", 0x5b}], 0x6, &(0x7f00000005c0)=[@timestamping={{0x14, 0x1, 0x25, 0x80000001}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}, @timestamping={{0x14, 0x1, 0x25, 0x768}}, @txtime={{0x18, 0x1, 0x3d, 0x2}}], 0x60}, 0x20000000) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000640)={r0, 0x411f, 0x4, 0x6}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0), r0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000700)={'batadv_slave_1\x00', 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) fcntl$getflags(r4, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000840)={0x0, 0x0}, &(0x7f0000000880)=0xc) fchownat(r4, &(0x7f0000000800)='./file1\x00', r5, 0x0, 0x400) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r1, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x28, r2, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4129) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x3000000) 22:42:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) 22:42:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_PROTOSUBVER(r0, 0xc0189373, &(0x7f0000000080)=ANY=[@ANYBLOB="010000000100000018000000", @ANYRES32, @ANYBLOB="32000000000000002e2f66452310df48352b56aa696c4531008644cf3d08555d33c8836a82b1c19dfc99842b01347e8ea9f1577104fdbfdf60b62cca3d71a31718596d83a95bafc43106f7d8028f9879fc91f2b8"]) 22:42:30 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) r2 = io_uring_setup(0x69fe, &(0x7f0000000280)={0x0, 0x32ea, 0x10, 0x1, 0x2f9}) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x50, r2, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r1) sendmsg$NL80211_CMD_START_P2P_DEVICE(r3, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="f2000000210ec202c8716d422514583cf4dc93e3e8da2ee660a44f916cf9a678bd37a286032fca7978737a", @ANYRES16=r4, @ANYBLOB="00042cbd7000ffdbdf255900000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900050000003b000000"], 0x28}}, 0x20004000) fallocate(r1, 0x0, 0x0, 0x1) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:30 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x126) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4092, 0xffc}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x3f3, 0x0) 22:42:30 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:42:30 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:42:30 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) write(r2, &(0x7f0000000200)="90780df3af22632f9081feaef5cab776bbb7955a5ef2fb396c2643c32a0d8bea5c6d369f03412655d47e41a9eca202171ab3a5e366ae930323984096d8ff17a053922e6aa3a5bed359f77f7d44babc7487001dcdc92a362a31b5bcc2fd4f435dc74eb8c7326e42e4dd27c9f57639fc0272fcc977c98201d501f92fbedc7d8119e8a6bd2c10b713c17affb330dedc4f1f8adfeb978153c0549a2976f0cb9451b5a3a563995520da3d89648f9048ea22de90e3ebabcac26ffabf6e318cc57326cb60d4f346ccfda0f04560f64010489d0f22f257912892c0236ed9ebb0e44167446efa7558f313074936fe4695c9d8b14e909cc29b91e9041f", 0xf8) close_range(r1, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000006, 0x1010, r1, 0x8000000) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000), 0x10000, 0x0) ioctl$VFAT_IOCTL_READDIR_SHORT(r3, 0x82307202, &(0x7f0000000300)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) ioctl$GIO_FONT(r4, 0x4b60, &(0x7f0000000080)=""/104) 22:42:30 executing program 6: sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x210, 0x0, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x10c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ID={0xfc, 0x3, "dde32bd42aab586fb8103798c746246f5d45571ef68c31d871c20a6a68e2b1a1639011f4248aad34d88d165432f2fe0d45a132942e367a48e56214ab2a4638e1f61060df39c27db0a8be53beebc74b838a5a8b27453fd88b3be23c707fa985685b4878da2b63e3d51fd99e9d3bc687f3937bb2132e1f884255a76da1f400d78a7a05a9a5239541a6935cc66372b3ca3a3030de21a1e18ff89f9d455a7331cc0b6b63c7ab4db994d02501752d9d8229eccbc10937c5b490b4c6a01ae111ae4ef8bf9f840a4518c83fa721282445cfffc47484a848b42eaa6543c6acba283acbb9329547e030cee15e2e7f844b8d31e3ac5c4301aad077bc19"}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x68, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x281005b4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1ff}]}]}, @TIPC_NLA_NODE={0x6c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x56, 0x3, "1af4c80d4c861a46f54992afb994454e6ba022b98afbbd64eec4b426049c16e56c6b934e49714b411b7ee801f0d05c744067439054d9d6d5e88563d25810dc2dad5f64d7763f90cf9e9da77c0fd7f3f16a67"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0x210}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x200, 0x104) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x42, 0x4) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:30 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat(r0, &(0x7f0000000100)='./file1\x00', 0x2a0142, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4081, 0xff1}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_CATATONIC(r0, 0xc0189379, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0}, './file1\x00'}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000080)={0x0, r0, 0x7ff, 0x1c0000000, 0x76e, 0x9}) 22:42:30 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x4000000) 22:42:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x40800, 0x10) fallocate(r0, 0x0, 0x0, 0x120000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0), &(0x7f0000000140)='system_u:object_r:system_map_t:s0\x00', 0x22, 0x2) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r2 = syz_open_dev$sg(&(0x7f0000000080), 0x4, 0x101002) write$binfmt_elf64(r2, &(0x7f0000000200)={{0x7f, 0x45, 0x4c, 0x46, 0x7, 0x3, 0x3f, 0x3, 0x2, 0x2, 0x6, 0x80, 0x327, 0x40, 0xd7, 0x5, 0x1, 0x38, 0x1, 0x8000, 0x8, 0x1f}, [{0x7, 0x80, 0x0, 0xc8700000000, 0x14cf957f, 0x3, 0xc7c, 0x6}, {0x5, 0x9, 0x0, 0xfffffffffffffff8, 0x4, 0x0, 0x41e76e7e, 0x3}], "664eb724e7fc72f1cb40164f0cb76685ac56bca79baae9345422fb29a0bcd3e8d6ce2f8870e53599", ['\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00', '\x00']}, 0x8d8) 22:42:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x42, 0x1d) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:31 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x2, 0x3a) sendfile(r0, r0, 0x0, 0x20) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:31 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r1 = openat$sr(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), r0) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000600), 0x0, 0x0) write$P9_RWALK(r3, &(0x7f0000000640)={0x57, 0x6f, 0x1, {0x6, [{0x18, 0x0, 0x4}, {0x10, 0x2, 0x5}, {0x2, 0x3}, {0x10, 0x2, 0x8}, {0x10, 0x4, 0x4}, {0x1, 0x2, 0x5}]}}, 0x57) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1500}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x3f4, r2, 0x2, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_TX_RATES={0x44, 0x5a, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x40, 0x3, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x24, 0x25, 0x6c, 0x48, 0x3, 0x18, 0x60, 0x6c, 0x24, 0x3, 0x6, 0x3, 0xc, 0x4, 0xf, 0x12, 0x6, 0x3, 0x9, 0xc, 0x18, 0x16, 0x1, 0x1, 0x48, 0x3, 0x12]}, @NL80211_TXRATE_LEGACY={0x12, 0x1, [0x30, 0x6, 0x13, 0xb, 0x6, 0x24, 0x2, 0x2, 0x60, 0x3, 0x0, 0x5, 0x48, 0x36]}, @NL80211_TXRATE_GI={0x5}]}]}, @NL80211_ATTR_TX_RATES={0xfc, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xa8, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x18, 0x1b, 0x73, 0x24, 0x1b, 0x4, 0xc, 0x36, 0x1, 0x2, 0x5, 0x3, 0x9, 0x1b, 0x4, 0x1, 0x2, 0x36, 0x12, 0x36, 0x4c, 0x16, 0x2, 0x0]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x6, 0x40, 0x0, 0x3, 0x2, 0x6, 0x3]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xa0e, 0x17b, 0x7, 0x5, 0x6f, 0xfffd, 0x0, 0xb06]}}, @NL80211_TXRATE_HT={0x11, 0x2, [{0x0, 0x5}, {0x2, 0x5}, {0x3, 0xa}, {0x0, 0x3}, {0x3, 0x9}, {0x2, 0x3}, {0x5, 0x5}, {0x5, 0x2}, {0x6, 0x6}, {0x7}, {0x7, 0x1}, {0x0, 0x1}, {0x0, 0x7}]}, @NL80211_TXRATE_LEGACY={0x1d, 0x1, [0x3, 0x0, 0x9, 0x48, 0x60, 0x60, 0x2, 0x16, 0xb, 0x12, 0x48, 0x9, 0x9, 0x1, 0x36, 0x60, 0xb, 0xc, 0x36, 0x3, 0x9, 0x5, 0x12, 0x1b, 0x16]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x1ff, 0x7, 0x0, 0xff, 0x2, 0x1, 0x9, 0x4254]}}]}, @NL80211_BAND_5GHZ={0x44, 0x1, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x9, 0x2d, 0x1000, 0x2, 0x5d75, 0x6, 0xd0b2]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0x22, 0x1, [0xb, 0x1b, 0x12, 0x1b, 0xb, 0x2, 0x9, 0x6c, 0x60, 0x2, 0x4, 0x24, 0x3, 0x18, 0x6, 0x4, 0x18, 0x2, 0x5, 0xb, 0x30, 0x1, 0xc, 0x5, 0x3, 0x48, 0x30, 0x36, 0x30, 0x6]}]}, @NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x8, 0x1, [0xb, 0x3, 0x2, 0x36]}]}]}, @NL80211_ATTR_TX_RATES={0x58, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x54, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x81, 0x3, 0x7, 0x6, 0x6, 0x2, 0x1, 0x7ff]}}, @NL80211_TXRATE_LEGACY={0x5, 0x1, [0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3, 0xe80, 0x80, 0x2, 0x3, 0x9, 0x3, 0xe6e]}}, @NL80211_TXRATE_LEGACY={0x1f, 0x1, [0x9, 0x3, 0x30, 0x18, 0x2d, 0x6, 0x1, 0xb, 0x12, 0xb, 0xdd3224a7b2b4b2b8, 0x0, 0x30, 0x60, 0x2, 0x24, 0x16, 0x6c, 0x1, 0xb, 0x1, 0xb, 0xc, 0x48, 0xb, 0x2, 0x57]}]}]}, @NL80211_ATTR_TX_RATES={0x248, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x7c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x43, 0x2, [{0x0, 0x8}, {0x7, 0x7}, {0x1, 0x3}, {0x1, 0x5}, {0x1, 0x2}, {0x7, 0x4}, {0x4, 0x9}, {0x3, 0x3}, {0x7, 0x3}, {0x0, 0x9}, {0x1, 0x3}, {0x3, 0x4}, {0x1, 0x3}, {0x1, 0x3}, {0x6, 0xa}, {0x1, 0x3}, {0x3, 0x9}, {0x0, 0xa}, {0x6, 0x6}, {0x3, 0xa}, {0x0, 0x4}, {0x3, 0x6}, {0x3, 0xa}, {0x0, 0x9}, {0x4, 0x6}, {0x6, 0x4}, {0x0, 0x6}, {0x1, 0x1}, {0x3, 0x7}, {0x1, 0x6}, {0x1, 0x6}, {0x6, 0x7}, {0x5}, {0x5, 0x7}, {0x0, 0x9}, {0x6, 0x6}, {0x5, 0x3}, {0x2, 0xa}, {0x1, 0x4}, {0x2, 0x9}, {0x6, 0x9}, {0x5, 0x2}, {0x4, 0x7}, {0x2, 0x3}, {0x7, 0x7}, {0x3, 0x7}, {0x1, 0xa}, {0x0, 0x7}, {0x2, 0x6}, {0x7, 0x7}, {0x0, 0x6}, {0x1, 0x1}, {0x1, 0x3}, {0x0, 0x6}, {0x0, 0x2}, {0x2, 0x9}, {0x3, 0x3}, {0x3, 0x3}, {0x6, 0x3}, {0x1}, {0x4, 0x4}, {0x7}, {0x1, 0x5}]}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x6, 0x3}, {0x3, 0x1}, {0x3}, {0x2, 0x5}, {0x4, 0x8}, {0x0, 0x4}, {0x0, 0x3}, {0x6, 0x7}, {0x4, 0x4}, {}, {0x1, 0x4}, {0x1, 0x2}, {0x5, 0x6}, {0x3, 0x8}, {0x7, 0x5}, {0x1, 0x2}, {0x3, 0x4}, {0x3, 0x9}, {0x3, 0x5}, {0x0, 0x3}, {0x6, 0xa}, {0x7, 0x7}, {0x7, 0x1}, {0x7, 0x3}, {0x1, 0x8}, {0x6, 0x8}, {0x2, 0x1}, {0x3, 0x5}, {0x7, 0x6}, {0x3, 0x4}, {0x0, 0x7}, {0x5, 0xa}, {0x1, 0x6}, {0x7, 0x3}, {0x0, 0x5}, {0x4, 0x3}, {0x1, 0x1}, {0x6, 0x6}, {0x5, 0x5}, {0x5, 0x6}, {0x1, 0x1}, {0x6}, {}, {0x1, 0x2}, {0x7, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x1, 0x2}]}]}, @NL80211_BAND_60GHZ={0x28, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0xea38, 0x401, 0x6, 0x2, 0x60, 0x3, 0xd99]}}, @NL80211_TXRATE_HT={0xf, 0x2, [{0x2, 0x3}, {0x2}, {0x5, 0x3}, {0x4, 0x2}, {0x6, 0x1}, {0x6, 0x8}, {0x6, 0x6}, {0x4, 0x4}, {0x2, 0x1}, {0x1, 0x2}, {0x7, 0x7}]}]}, @NL80211_BAND_2GHZ={0x3c, 0x0, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0xf22a, 0x9, 0x3, 0x73, 0x8000, 0x55, 0x101]}}, @NL80211_TXRATE_LEGACY={0x23, 0x1, [0x6c, 0x6, 0x3, 0x5, 0x62391413d060a320, 0x60, 0xc, 0xb, 0x24, 0x2, 0x16, 0x1b, 0x26, 0x1, 0xc, 0x9, 0x9, 0x6, 0x24, 0x16, 0x3, 0x18, 0x7a, 0x6, 0x39, 0x18, 0x48, 0x1, 0x6, 0x18, 0x6c]}]}, @NL80211_BAND_6GHZ={0x68, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_LEGACY={0x16, 0x1, [0x0, 0x48, 0x9, 0x6, 0x48, 0x36, 0x2, 0x2, 0x6, 0xb, 0xb, 0x60, 0x24, 0x6c, 0x24, 0xc, 0xc, 0xc]}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xfffc, 0x0, 0xe0, 0x7, 0x1, 0x0, 0x200, 0x1ff]}}, @NL80211_TXRATE_LEGACY={0x1e, 0x1, [0xb, 0x3, 0x9, 0x1b, 0x24, 0x1a, 0x5, 0x2, 0x16, 0x36, 0x4, 0x18, 0x16, 0x1b, 0x6c, 0x36, 0x60, 0xb, 0x30, 0x30, 0x12, 0x30, 0x48, 0x18, 0xb, 0x4]}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x1c, 0x1, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xd, 0x1, [0x6, 0x36, 0x36, 0x24, 0x16, 0x12, 0x4a, 0x12, 0x48]}]}, @NL80211_BAND_6GHZ={0x3c, 0x3, 0x0, 0x1, [@NL80211_TXRATE_HT={0x14, 0x2, [{0x2, 0x9}, {0x0, 0x7}, {0x7}, {0x4, 0x9}, {0x2, 0x5}, {0x6, 0x4}, {0x1, 0x7}, {0x0, 0x3}, {0x4, 0x1}, {0x1, 0x3}, {0x7}, {0x4, 0x6}, {0x2, 0x3}, {0x3, 0x6}, {0x1, 0x7}, {0x1}]}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x3, 0x12, 0x24, 0x9, 0x1b, 0x30, 0x12, 0x4, 0x18, 0x16]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x7, 0x1, 0x480, 0x9, 0x4, 0x6, 0x101]}}]}, @NL80211_BAND_60GHZ={0x14, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x6, 0x2, [{0x3, 0x9}, {0x0, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0x18, 0x2, 0x0, 0x1, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x1, 0x20, 0x1f, 0x8000, 0x1, 0x7, 0x9, 0x6]}}]}, @NL80211_BAND_6GHZ={0x78, 0x3, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x101, 0x48, 0x3, 0x3, 0xa1, 0x9, 0x800, 0x5]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0xd5d1, 0x9, 0x81, 0x8001, 0x7, 0xa9a3, 0x22af]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3f, 0x3, 0xc17a, 0x9, 0x6d, 0x7ff, 0x290, 0x6]}}, @NL80211_TXRATE_HT={0x27, 0x2, [{0x6}, {0x6, 0x7}, {0x5, 0x3}, {0x7, 0x2}, {0x6}, {0x2, 0xa}, {0x4, 0x8}, {0x7, 0x2}, {0x4, 0x7}, {0x1, 0x3}, {0x3, 0x5}, {0x4, 0x4}, {0x1, 0xa}, {0x0, 0x8}, {0x4, 0x6}, {0x7, 0x9}, {0x5, 0x6}, {0x7, 0x8}, {0x7, 0x8}, {0x1, 0x4}, {0x5, 0x2}, {0x2, 0x1}, {0x3, 0x7}, {0x7, 0x5}, {0x5, 0x8}, {0x1, 0x7}, {0x7, 0x4}, {0x6, 0x3}, {0x4, 0x2}, {0x3, 0x5}, {0x1, 0x8}, {0x1, 0x7}, {0x0, 0x5}, {0x6, 0x8}, {0x6, 0x1}]}]}]}]}, 0x3f4}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000000) 22:42:31 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:42:31 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) openat(r0, &(0x7f0000000080)='./file1\x00', 0x242300, 0x40) preadv(r0, &(0x7f0000000040)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000000)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:31 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) fallocate(r0, 0x0, 0x0, 0x120000) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r3, 0x400, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) write$binfmt_script(r4, &(0x7f0000000140)={'#! ', './cgroup/cgroup.procs', [{0x20, ':'}, {0x20, '/proc/timer_list\x00'}, {0x20, '[&'}], 0xa, "aa77c8ce587a7d8517b420392708e706857fed61050101cb16eb1b34aeb75f90a15967c04cf198a9fcf1a5764713f5086c7f8b6d80aa6ad6f8c78eeae8e2469f19604b1c483c681b2b6cc053aaf7f1a25106309265d3639ac38f26aefbbabb4ef1af6a2cee2536eb8599945aff2502b9e8463f44e7799fdcbac3b07ea45e0a6b97f1096be81710192e1a8c482745f513d61f69bfa630bd557ed0b2325029cfde70da8a746bc3a80a68b5bed771dcc42b2c71089653fae37e014c6fc7c2b31dbb440977bafaf3720ea640ec9649ccd3deaba296dd372cf4e6b794866aca77946019c544"}, 0x113) truncate(&(0x7f00000000c0)='./file1\x00', 0x7fff) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r5, 0x400, 0x0) close_range(r5, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, r5, &(0x7f0000000280), 0x101) close_range(r3, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f0000000080)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/22, 0x16}], 0x2, 0x0, 0x0) 22:42:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x40, 0x19d) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:44 executing program 5: recvmmsg$unix(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000000)=@abs, 0x6e, &(0x7f0000000300)=[{&(0x7f0000000140)=""/145, 0x91}, {&(0x7f0000000080)=""/105, 0x69}, {&(0x7f0000000200)=""/193, 0xc1}], 0x3, &(0x7f0000000340)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0x58}}, {{&(0x7f00000003c0)=@abs, 0x6e, &(0x7f0000001540)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/223, 0xdf}], 0x2, &(0x7f0000001580)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x40}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000015c0)=""/115, 0x73}, {&(0x7f0000001640)=""/154, 0x9a}], 0x2, &(0x7f0000001740)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xb8}}, {{&(0x7f0000001800)=@abs, 0x6e, &(0x7f0000002c40)=[{&(0x7f0000001880)=""/136, 0x88}, {&(0x7f0000001940)=""/110, 0x6e}, {&(0x7f00000019c0)=""/114, 0x72}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/101, 0x65}, {&(0x7f0000002ac0)=""/43, 0x2b}, {&(0x7f0000002b00)=""/127, 0x7f}, {&(0x7f0000002b80)=""/139, 0x8b}], 0x8, &(0x7f0000002cc0)=[@cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x38}}, {{&(0x7f0000002d00)=@abs, 0x6e, &(0x7f0000002f00)=[{&(0x7f0000002d80)=""/200, 0xc8}, {&(0x7f0000002e80)=""/126, 0x7e}], 0x2, &(0x7f0000002f40)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x88}}], 0x5, 0x2001, &(0x7f0000003140)) r1 = openat(r0, &(0x7f0000003180)='./file1\x00', 0x42, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f0000000040), 0xfffffffffffffe4, 0x3, 0x100) 22:42:44 executing program 4: openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)={0x40000, 0x4}, 0x18) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) 22:42:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x5000000) 22:42:44 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x210c42, 0x80) fallocate(r0, 0x0, 0x0, 0x120000) lseek(r0, 0x110008000, 0x2) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) r2 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$BTRFS_IOC_SNAP_CREATE(r1, 0x50009401, &(0x7f0000000200)={{r2}, "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"}) 22:42:44 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:42:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r1 = timerfd_create(0x0, 0x80000) fcntl$dupfd(r0, 0x406, r1) write$binfmt_script(r0, &(0x7f0000000200)={'#! ', './file1', [{0x20, '*'}, {0x20, '@\x7f'}, {0x20, 'k%$%'}, {}], 0xa, "b86104c10cb17dfd0074f092272c4e76b597de708af5fbd495e7f906d752bc3f85ee90ee9a7868a45a96006b1fb1470476b9e36a5c27d0ce044fbd07cd8adc7c84661e4dc7cce243232772f506628a53bfdae38d73a0160146b0bf494d4ae33fe25d09badece31a608528d"}, 0x81) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000080)={&(0x7f0000ff4000/0xa000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff5000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ff9000/0x1000)=nil, &(0x7f0000000000)="6a792b3718f6a4f92447276e1c1ff1c2da0f2dce1d483ba218d3d31f8dab89f109", 0x21, r0}, 0x68) 22:42:44 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x4042, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000004f540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {0x0, r4}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {r3}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {0x0, r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0xff, "3e3b3204ece552"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001040)={r5, r6, "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", "7ecffe34aab4db1041a2fcec96078ab568d2579ac9e7ea20d35739e0f74571edddfbdcf56679b42f546d96bda1e1bcd62d5edc8a347491848121dc8b66610143fb2912db66f94e51e31cb19b60ef621ccdb6dc56febe68554465b567e8d2194e2f933328238c9aba6f37823d1e5b4d2c4d351bfe198807e0c608647207c8e5bdbde023c0c4a05b534df41a0674bb5d6ceee5c3deca7c92b4b11290c04ba17a8013059655b00e6cbca82ff462cccdf0aabc2deb520a40204cc3d28b7f0968930711600b34543338891de0e33ed7002cd463bd3e4864a30929f535258a942b0d40d1152beec01a161fc7920e3ec45a2103808e1ef5807d4400799d1512c2879929bdf16ec598e10a85c92c8b330d561f83782b6fee3144c8ef0e7a26c6fec89616fbc778a2969d660f10a03f530c30de5dadad9ce4e489d6553ac150eb7c0871fa1afcb1811306d31ffdceebbc6a4cc37b7a83262e5eec1265df485b6a9fdbcb26b3e81a737f1c45bb6c2d8162c9357f06147b215c382de80c042d6934c3e3bc412bbe5d35b3d597d985eb84bf00e20d6da471b04c106eeb813a7a47571c44a2a79eefdc90e2b67373419f1befdbd93d7f0aae17e851c0a4299368d0009d179d994c8a84efe6cc32e8bce123ce9112684606cb023188ccd45a657f270b8531fc0b12ffb5385dac2d266b64e8a65b48770c447895a224d19e2e79731bd01fbe6beb1022fc7faa0aac1e49c14d9ed77641dced9c2435de7642b008a5d311157f6470e85c78fe2066c978dc8e8d90aa5111104d32dfcd717fc2359fcb587e6cdd2ab785651d1201b3f850febe05bc0d9c38ef93d9ad3dadec856a5a974c1d4fe4d9414b79b7d0e23afc5308db35f172299033f90a82e45a693d1912a50d79a83a225c01f17188d5ec5c3c7a9beb0b157fb9e99f084992a9445919fa6177ea2001250997b64d17455ec0ce9eeb15a7467e61705d7b46da4f4a0bb7d9f70703c2f4276d133dd63b74eb7a146116a5ee5cea44eace67889d77edadf8f020542b9776d025262a8cc7d1e320214e7f859cc7e39deaf0d6de80b4f060df38fb253347d6c88a12dbce46b1918d465e6ed5e89d0f692818fb7406bfca576ff1d54156066b7d523df8d1796917005f90ebe3ab114154c72d27a4dca1298fbfad021921bcb791e22678209fe7889f8ac8ae0a1cd98de0aa45a45a9d8f45b471ee13d1c843a6c5f5e1029e461fb8714f96e6cb5a746f67516dbb67e915aa290acd2ea233b909408bfb72ad1981c1784dba51f81aa98698d00a9ed65512ac4297fdca8668138779d4e551895d997d6357e7e61ee137e47da08cbee4ab0357c49f17f956b48212a5155878eec5f7940578e45b59d03841fb3ce934990f685df87f42cb4a69d1182c6fa82c9d3c730fc732e475df540da4e47497d6769c36bc655a9b96d6a1e16a8a3cdacd67c0362763a17f54ea010c8555d23929c31f0656ba21ae2f6f73ff3aa9b6b39deb5ad2f1b2145115a3d2696eb1841e3f295a463d7266deb8f669dc0e4c66c7e35f0288cf50fa2495a9756933c4d65bbb1b457085b719fde47f29db4579f1cd412305a83b64fd323bb2a93e8482b29205377dbc61687af46af8e0dad9df50aee5b9874fde2206995abf4d84cb1a8dbdda3f1f9944f7181812d065f7d43d1d3528b0d7080afd4056038793044b770dad938e37491fe7beee33046ec51025c91a448fc7e500aacc7b4cebc9de12459f20db5c492e34ae181ef2d4010b5b9efd2e5abd6ffbc59a731a2ed660e88b02cc77f2be4680cd28c2945c5f005633ad7b2be4edbbfaf68b0346b03d1d2043dae8b720a7b60b42df3c998657adf534f3680f1064380b816b1c38541dcb5d4325781d3b3a63487feaa335a6403b483994d7aeaa07fb3d665ec1e66454be4c7af83d3da56314f2e8ae88f649c9f04b31bdd6b12a01cdd6fecc1587d3cc1c39446d91ec4147e2cf00aa56d27492b914bcd7bfab647fa195bdc1f965d8150a212ea00d7753c15bb1df9dd008b37c7b0516ad4006de7a27a738cfbfc7232fa9f3d77e83c190c63f1dbc7beb5427cbca39ca41580f4cd9adefbb6e7ea5ba8e78dd2d619384812da4710e0b78fa1e80a5d21f9e4011cdf5de0aa781686a160d7e87a32ba99b04afcf1b3e5c973ea096eae8625fe81d014f57c4e4240fa8b23d97e4d3d33a3a108ff113be96a2fd9d65c02fc6583260a6e59f4b11bac498f25690eef170dd9da91fcd950400ade782beefe38ab3cea4bb78ad720fb2cf1815fb4edf2dae2bae24463eb7a3c1fa57bd053628d7b7d30aa4669a3c568a2ddde04ad576a103f700754a082491207b44f647cb57e3fa202fd79c1ad48214fc6c7646fb27c540f5ffd4bec6de0723a0b25c41f2186e9467f0d6554a2a01d9c266b128e5aec9ec09fb2123ebad5e51cda3464d0aee6cc84bc5e4956f7a81baae2606d00a4fbc7cd45e47c9950f583563e89d9a6852bd7d0f783e097d829315a4d2b96b0570ecac5b1b51ec8f2302bf9a7b3a7c0452c5c161d14bdbb8d9187eb29bc5339b365f700d7bab389876aba21343ac2003a70a9ced7ec9d775f1be8a11efe86744d37565780ebdef14d3f92ad8b76cf462eb8dee9f375b181b922f771bdbbee3a77ae6562bc06202f87b9ad1462b781551818da9da0f9cdf413443a708ab95da257902bf6ff3b25a71dc1b9324b3358d40096909130765ad55898fad58d062c2a40f7c5b185c693ae49abf264aa2adb28f34bc9dee9f07d0fc2c3dc90904071a8e6d11acd20c54ea4833d98acf0b2fa273176c9f9e34fdeffae97974d9a16f63864f5bfeb58d0dc7656f25d88d22b8c0e5c6267c2738dee85f53d0529a3bfea7bc96f2caf4623a99ba5c20641d584e35701b1e2db33a957893c7f2c187bdaae46fdcd14982f1978af8745503d3da66906d6577b77f5954592853e52a48cdd225fe30099d216fac6d4984fc36852f6f8d396371b67745039cfabb556294efc4eb7c05173689a3e72a3359eec7b6bb71a8cb09dace732c0fbac6dc9faa7af9680ffa2555c7e3eb9f8df300cbe6a4a610550aebd1352015d952a68297e02b160ac67c317a46a7bc2732435a8a3c95db8e51a62fc34affd3d417adf44c8e3f5f9dfb91bce3e84b12e645889fee3720c6093d426525e4b77673ee279ebe0667b0560419151b639f137e05138b0af4b8d0e83bbb6a497c2d8d29279be78421440368b3e8ab061c7bfcf7a4c767767004f77cf1bf2b2b5abbcbb884c4bb36e2cacf8034e339082729d45e8025f119bf65cd0ab5d3dca51c0e668706057a2f042adaaa71df29e14c16c723ea6880884812e5673a77bbae19155f782af0dd99a1093f9b74fd2610cdd1c93192bffc7befdecf6cc83e42c67808d47f9f044bd8a1627bef0dde2a79e7491e65a831727fb2ee261a6cb704c24345adc2147fb18addd68d0d55297f514943de04ee259fac6f97980b6cb10a1f197e02d442c473d2a51853be35cc8c85ee0b62d6cc9348c593bab775ef7c1f65bdf8e7f2277acb47f7e3b6a12fb6442494d86ad1e4cb4331e2ba9c3e960e831f2e6b04c1d48fa23963c41b928d4b37c562d897c80ec25a0ecec3f1b6f7e8a448f4bc83ccf3d1053080740b110a5ed1d7fd6710b600b89d4506eef972f44c50d9a65c26c3586a9f65f360d53191042fda5aa91b2eec762a52bc27e29a903706a50984f4b0823d39d22383118d24d16a86a27c50f832861141b7f957740b901b53c3086742c55ab2be02ad88b4dba50f8b496a9f5f78145a4fac7bc90b5c7256e2f9419d778dfb169cc87fc04c189cc1a1e3b2f21a0c997ce7100c451a47b89b35c98f477affaa7a02415f5c838872c941a8bc662d089cb33b88618afb893fa65af81b1a1d9ca932f2408c23c76f14d2e649a89775e52845b2ec9df40cab1b887945a9b2bc776762235cf9c462bbc888cac6eb9237052e1adfce3e536c39bc0e82c536acaf75020fe94d2e61ed47b4cb8c9407a2c85493bf3c51477e49537083b58e74dafedd9e76a3acb744fe8b0967b479b9da2cd7e375931ec44910ecfb4eab08e8d343c9d4fb4c97c09096823b3e2221067b9877e9b3aad61a00024d4ffcc4416e35d5bceebdf40b867a8c584598437d9866e867b6747223d0b73d87b84a2b99b0f1a664f2435e7986263aeb8654a2f8c16487e00d845eafade7fac4d34adbb7422b1c0be9321df04fa7ba186dc9680792c1da3afb266ae011cb25c1ca3841497d3c05315475549e045097dab4b98ea31780c24e0e29e5e166a78f7f73d6152cf66bacf497b2228879ab49352b6dd2bd23aea0e11714d2bbf4043114c5e7a148c9c0d5fc7800bff722fc8838c541fd8e280c7942bec8a3a404a3506a661a89847cfaca4320dab72007e8aeff9894178ef846beca20d0585d49f6db0c0e28951f7e7aaebb791dd8583956d65b24c1b0849fb0e20524e2ca108976887e278433dea4d26f6a7c19341ee22c0b611e26fa2b5225358d5a33c3e205f96ed8a91f3e9fa35cbe53061c68d3f8014942b792a4d5b5dede1d8f45ff855b21b672f12c5d27ed71e6c419e0a8e1c03b0bcc2e5aed57083b5ea31c2ae91748c4b34a34c18c706ed48635edba291769c5a7cad05582abe9dcb41a8ba321d06710ad093096b2cf418f0ebe64aaf165a1b3bf2b4015bac71e117745707ec32fcd94f201d0603661049eae4b5c19563117788ca3dd06905eaef6c872afb38821821e86c7df1f3a18a846a82275b00830c7cc13653c4d64311cf1dff289d2c755141393c98812dac140b5bd262c442d5222acb1a394d8ef81b2b57fdcd559ec16aba68f926aa787e7304f26e5150e2ff87176be3c4ab3183a816d27022ab96a7b9d2b7f7be4d4b56f055102d403fde07b270385783f5d98f779cf33a2c89a3b2c1c09ee4490629b8ca9f8a8b218dbddc015f2a3f1b0144e63a286e8d078c3b7c3e1c2885bc9f39c5c8dddf84c6010357091d51cf9e2773e24d7573c3ca95fddf9cea74d5f14fcee329d9041a65eea1ca8f6a2fb345dd38f7334c86f1c43c35a9f4c9c7893761ccdfdf33b1c60788e6f12d788ad5fca3967c922ded9aa71c7fa67fd3d3a57dc1f500d9ab4281ce704518d7119f83a816ec351996b94b74c5a926fd7564b873c51795a9dc9e676a5ac5a41005d49bf375acffd70e197d53afeff225653c0778b3621b94188b1f8dd95510e1334df55d46735b0f3a991e4adb8b2349cc2e12557d33894344cb148dde1d972634b2b1810fc62aeb5c41b23a45c5b2971030f94a1d57d1672288badbfa1f37583f265120640e63b3d8bfecc95e2eb66369e70ca75e3f2f33612f065eaade299efed23a782c41eee81c26a528024f33a6a00adc5182117e28195aa43591232d6fb17e904f2b9d2a410"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000000500)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000001280)={r10, 0x0, "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", "e02424ccac5157c86b3d5f72c980a34f68efec2ecb0c7e39eed65b9735ee35f43a6829fd7a482d305ac3dbe220af71ec42d96838e63104a4b87b6058a70fbc9931665229328fc9dd197131df28e0ec5f23a77c9eca20f2d3efa7f4b780d2d37e3b381459bbab291e6bffcd0004ef377c666053761a1260735eeed39991733c7459bfaae0329cf464c0ee33fac697cc7f071c5496ea9f576a541ca0469a9d54fb02f0c56e37c7afce0027ec29c118e40c2c86d920f3103ecbbcac0a184c4beea57a379774bf3a694c71e8f3404dec4aa826a372108b3b1180162dd01141b7c1cd40fd4467cd8fa05de22929941444c0cc8418766664b8c67d762a098b625d5829af0cd37d459a93c71bb866f50b26beae2a99644395c7b8ca2f4f5beb5002b5c0cfb8bd8ce4814685e9850dd9dcf168b13d4ddb64bcb5b7239468dc8016ed25f912aeb1df30fa1c8ca5e58b4b306328e89893e9c09f212063cc04b30c2548eb1c75236dc449c4d96df08ced7af28eb07bdf1cc2058aaa1c8f7b19b453a2a41afc402c1c630f397e779a01fb54b2df9c4283bdbb02688d4c7bb92a6ee14c539263f83540fd83a61e4ba4dc2d908e3701000cb149a0c2ebffde2be8eb3a1db77412d21ad2bf5e2f2a2bcbc781671d429c2dcfe2c8a9e6e62e71777f400a966b872b814347a334457c5cd471869a00ecbdb9f256040da9e964d1330830fa589a1eaa84fe4ae7cef5dec60af922fc30f42e265fc06353478c2a92a271f0db2ae04415d4fa1efd82a024f2ce3398492fdfbec3311db9167b61861a6932d506068c408cf50d0567095de88f37adcbe91a6b01e6b5e9aaa9fbaa08754c382db93d18b3090dbd609611f7e98ba12c777d8dc898540c625238d1c8fec8444c2423692782ebe408193d4db7db765257fbd50314915cd6a865029414de36f2fa59a2646e78cda9d5e6ee92316b66eceb0a97c238b3b60a74d40b1e757a0ef29893ad6261b63c39210b054ceb096adef8e8ef2a5433db732590edd2bea288199f6112db5ab7f5ec7ac3fb46db4aef60ab7a07a263ea8f48d5da31428cb0d07975b8203754e7bfa9b8c53bd558b764f81f31f2123da74b315d1e3df80cc09a7314126e471e9aa85df734228eb0d99c7a96b23dc874886bb8470ba93894213b1f9f44da00f0acffc1758586a51bbf694492c7e94ac659c4a56c746920d0da5fba41392d477295b1f38966f0438e72242db22d39dffbc6dda27200f55ecac119dafc17c8804289680dcaee37b9174de74d51250015d1d9c038bf6cd6f304db6fde2fd812c3280ea40b888895fcb0a0831c7d468a058c5711619396860fb295376aa0f72fe0ae5528d977381dd0f7e36b9ae012863b13dc9558fb2695af697b8584934c8a94455173078f88a02650353d8a14f413f1779d3bb3a87c2b889357041ace8cc75b34c6e2c589d35dd861d754ada60546573955f471f3588726d436e24de35a4ea9864f7965041d7d6c22378c61f47b30b1e34c6a8b26a11b08bc21501cbba148a950a009aeffea40efb5f0f6aca53944c6bea99f55c6822e6f0aecf371758d20846871dec3ef54425efe96e559dc3e6a227699f47156dcae7c6e2014961e8e581924119ad8c16f829582bc904d734646a83e06bb86c6e069984031b71a22572b8d555ecece3d277533dc94121daa19f27dc40fc38db63183400525ecbb493783a2b89564cec12aa87ef93d3663e21e85f87802618b2cb009e5cec027b7bf047baebefec09e7239744d8bdfcedd80684f9f26a2281c6d921cb405872838e3b658816a4546119a960e5df3f944ef24664fff0eead0579994f1d3526fcaec405468a70e758e157cf8a573303f15db35d385a3dd61c39ef6f1ef3b0fab512cc206568b69d939e44f21e7f653ac82fb96c343ab93dfe8df88312dcc9f866a6b64c67199ad7d53571a025786266ee413a3679f5d2bb4a23ce22d4c4f1f980af96b4b8588bd1ff6eca5796a5f550a9baa485c57cda18fc9e2e46ba816b7bddc2f914d4737553dc8300b4c868457a9764ae10ca1f2e71a033b42a648460e3b4e5457d761651375034cf4a67511b32a539fe982177f699638d6ceb688733f1218337aaa9ec882e0102c7963692033b60d78ddbf194d877e37800a482c7929fbbefdb5922b78adcaadb0a4038fcd5588a3a67e6ebce5d97ba6daa820a6c0f22b64e4e75446fd5437c4488fb765e9b6be0aabffc7907c84a3ce8a3c12a70eefb6c3a827c068caf55069532797183f714d356521d5f8ce28a48ce1617aa97a4d57c650885d1f787176a471b3e6098fa4f4331171ab1daaeea1ef47afa2282cbd09bbc86df11026ada41aa7595f9a6f86abfafe759cfd69d527ab1c8dc0822780a626574b9105a76dab3ec8cc245a5e07ad6a8269d61305e1f4938eb339bb90704a1bebd702900a64c5def290850546dcf3942b92c1f9d7fe08e65929a223e332c7c0712d419b3b90046ffa46514c0b2fd0608b79c152ddce3d66d60ce2fbaa52ebd130d0094d6fab564c74a8807c080d3c186817a810ef87705863e2284495f24244ecdd0210757a3d496804509fa0fe298f46036c4cbe00b6c2f0f9999d34a9dd76c9af7b754f7b454141c3b06032eebd934311765f8e6c1d6dd6e5444c1dc69985191c795763136fb6277870d79d749146ebb6d75d2e6242cd3e06a4b95cff6fe17466da522c207cb76c3f5515596bd2e4f19bf395ed8870421198489aa91ad7d8bc05cc2766430e0cfa3e75b6d5d303a2bd1b8f3d9887568ac6fafaf1fae47219ce48da6fc182344bad910bc0e2ff555ebf52775fbbbf0701c020dcd424dfe7ec00771849b6f6f5f48bd3930179eece7209cd850e3ccb59e65365ef6703c80c00f1d9c0f8a71b976e722393675354c836b23c72fc348aae918f1bf0c68a445c907040780e24658abd4c09573af7bf46e22d6ef4817a0bb314181f8cc4deb2165c0af1a134cf9f10e23c5363bad1ebb7565489c9c8fccdb2c54c8af029892dadbb49d63cef0d581ace12da7411a2a66a400487d95f30deba4a5e481f31cac9d8762e3ffdd5b266278b5df56c8e701a091ae03bf657d6d0ee07f37fe763050f2e7b0cb203be8a3ef2c36aa8b1880cf7503df992fe9a500ad0f06d74e8ef042d99532a1b3a07af0f2cc83dac038996ee17838b7a66855e63727bfb4fba377eecbb1dcbb1629e0c5fd9ae5a1fba4c5bd0d9e5629c74811fdea112814b56bb821f1426bd9bd22d7ce70922b277c04d6fb1338e6ac8edc5d99bae2621acdf24d89e6fb30db4cc7d60f968a121142036a37dd98722313a500d2c4be4e6ef2d3a6cbe80b8106f0930127e7aad5b696c98f4af13a2d6cb437e030c06e6ef1f4f0d0dbcbce8275ed639735219276dcd06f937c54616d3f2e72c767eb17eb03a1e0904e5ea561e07984ed96e28224eafe7bf2ff3591e799b8cbcd568291885f692a0384d91d3c95bb045d21b122fcaa4df1951c2a3728c8311922ba8abc9a9aef5cf4fa57c695a73ea61adbfc0f769dd4c85649674850a0278696af2dc6acee266608805d08ce965cc92a5db1bdebb506513a351d1acb9bf464f267da2eb47a2b9646733a896eb2ec3dac42dea9c50f6022b8e85c1d1424dd86bb4d272cf1cad69bb31e2ca02d74538af480ee75bb72d6cc1232dfc2e068514873c68fa29c2fee944158a6ad9fe3a7bf1470220d7b87af1a6283b318986957e46fb6b64cd124ad16f6000b0047b96c3eb999b7a780a8386a361d5f26f249a5a0ac422e4a8425e93903d9356b6564b010b91013bfd88077515c84ac718c5138912598d834042db73c6724650630f1ad05b5be54b656be8b1638bf0a4e55c9324ad1385e15ebabbce6947ff7eed48c9721feb4576bea31dbf9775b9e681f033d21b4068091f3f880e164f3c0da2c407d72acf917e39603b71d67b921fb1c7e0bca36294e20e5da2b36a23d2cddd5ebd7dd08e19410c94f82bc65bb771a128e9c913e5941e581038e6075928d9eced7d54877ae09ab07c2036ffaa4965557c3dca9612ba8ae2aa7165ebaedf4ac8df682320e7161655487c4b4515ef70cd7573bc9acfe915a1230e3573c53d62ee2559c2fa2e048e1745d3974120938f1acc695c9d8747c19c24e9a75e41d1890023f117bb032dc406bd6295370e161b78e7919c0e37dde622edb542e2d44902d787cf439b90d43adeaaae73677585e9262f5399d36862cc3b84bbf5be2048d8cc4332cc97ff2dac4f2bc0b4052f8e1551df30f5e99d9cc426f9c126c37d600f04888981ac8a688b58ce26473e09a85a863d51c3ac93f8a90330f2dba9240c66e90c78268fbf74c4adb33dbc052cc6445961704fa8783ae2eaba89c77a6bd820cb15134a77d3a68c87355cbe4a9dcdaee4ee65e6be7a574b6993e280bf047ad54fba48cf70722d9945320f85083c7f8c048726b84a9e89015df702e1b278bd855bfb394d81c7ba856698253ac4f9870fa43cfdc476cda1d4abc4ae8ec923eb95665f0518a4ab6ea379c991abcb8c3eff8f8538785423fe568604a7a7abc279f019b36382e31157b49f9cde5b6b1d05d3896d05153f07f5a24d287c1ed467268965bdf23f326fe3dbd6be0b5e569413b7fc669e3d90bae3d6eeadbf51f29885456b9de03b87ebd89a4c2e6ed7ef0e4478d417129bdb390da9cd3341ecb9855a0b6aa10dad1f92df5d15ebe1566799c8f1c27c30253914a0d37e6981a60305abb38d22d38f3aeeeff8860779213d33525a11fee72e8bdfddc5cb0f44730d86ab7072ebc590b550f891aba404b9fb51232b9d2f77ec3204553cf6e7e67aa8da095debc105f74663df95965623c83c69ea5fae45c44d3316e512969e7e2d93edd374fc2190853f57675151cbfaad3812894012a42a9c2a5f35504eea2e7d59aad606dff8a958606b39539e034fecbc9a3346658d70fd52cc26f9d7add25221a980f4f8e22f004443950ce820c0bd3f68f74056ce1990c67a317f00bf6569a0271e13dbed7e5941be7eea935143f76009b3fe2cfd39ef7364d2fa87017150ab39111cffa35bad2cb073eb547ca7a8623e6e803bbd3be115825f1ae2d1e0a077b0719535f548c82466c0f0ff3e1d87d6921afc93bd18bc2cd7b215f1482e3d9e9d4356e29a8094b8f36a3693f256837cb6e132aec4af7224adfafbc19e80addd08b70c38155606aba7c802f033a3eca76f1f63be5b10ad708145c9501f1e9d341589b574c1903b21d9a26d48f25dc9cb619bb76262074fff97a3d1e5344cbab2b3e8d8fb5a749a0e58f87a835d7037bad936db8e06b1f3f7e96d974ba0e402657a208e429fdbf1c50c518d91fde8974ba9b82430f5a7a6cde51841d096af89e02afe5da05be6be3b351daa49916b30f5de27ad991366d27d3f1405ef"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f000004f540)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000597c0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {0x0, r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {0x0, r7}, {}, {}, {}, {}, {0x0}], 0xff, "3e3b3204ece552"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004f740)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r2}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r13}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r14}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x1, "63ceced1c7757e"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000001200)={0x0, r11, "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", "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"}) preadv(0xffffffffffffffff, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0xffffffff, 0x0) r15 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$FAT_IOCTL_GET_ATTRIBUTES(r15, 0x80047210, &(0x7f0000000000)) 22:42:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) ioctl$CDROM_MEDIA_CHANGED(0xffffffffffffffff, 0x5325, 0x2) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) sendmsg$TCPDIAG_GETSOCK(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)={0x200, 0x12, 0x10, 0x70bd29, 0x25dfdbfc, {0xb, 0x0, 0xff, 0x8, {0x4e24, 0x4e23, [0xece5, 0x1, 0x6, 0x3], [0x6, 0x0, 0x3, 0x7f], 0x0, [0x9, 0x8]}, 0x8, 0x571}, [@INET_DIAG_REQ_BYTECODE={0xee, 0x1, "4f5d0acd441bc197844455ed7158910c58e61cea8bbb42dcf38fcd980f1176d97e3d03936230c23b1deb47126bac7234675d79291f8bad78067c704ecf0e9c097246cff8d4ba8237107e1571a7bb82288f3f915f2f1b9c9d415877730f3bbf63ce5219fd8954aec5c798f15d1642b67d164e89911ee6796d89a10a89d9d36be11db58cbcff3a7e3073a445074b05a318149bebd672b09ea3b47c17e0bfa0b3334aaf6d4c1bfb7a3ee869fe6157c4b14ebc92a7790e1a26f106578f14e43bce97c3f2a72c1c0d41d86bbbb61f537a73a68db3ffd8a50f7239eb084bd4a662eea63d38ea9873ad0de8a3fc"}, @INET_DIAG_REQ_BYTECODE={0xc2, 0x1, "d3b1797d1a89c50e43a340c3df8ac484bb2e699544223d4f60d9258f68768683be8b74f98c7d0789353f36e3e309383f2d40ca217249382b66b7884e3b80a6763beb9227912c911f4a5b9b071c3c2e3ff0bb8f500d9c300e865f520e4be98a4ed7a80e8dd0d323da5c89f3e62130d60bf35216bb2ee1c9081331983dec89f7ce290c622f8a220459338987d545cc741db13c1806b849c540941fca0d12e971970a37aa87ff45472257ab3f877a0afaa391f84b0e53c1962160469304b84b"}]}, 0x200}, 0x1, 0x0, 0x0, 0x1}, 0xc) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, &(0x7f0000000780)={r0, 0x5, 0x0, 0x10000}) copy_file_range(r2, &(0x7f0000000140)=0x100, r3, &(0x7f00000007c0), 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000080)={0x6, 0x2, 0x9}) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000000c0)={0x80000000, 0x9, 0x1, 0x4, 0x2}) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'bridge_slave_0\x00', {0x5}, 0x4}) 22:42:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) write(r0, &(0x7f0000000200)="c42fec4e721eefceb07623137c7fdeafa73e4cf1775a60cd0be126ba5adc50489e1bac7c59dad9977bbfe54b78f583387f722942e007f33fd8385a571b2edc076ae19970a511118b23d51990af543422c7e17dfe0c72007cce7e6c08e21c2b6c0c8967170fd7920007c969928097f5fbc4065e57daa604236cbd8b1e396fafa682347c8f2dd5eb57adaeadffe079729fd7fac73876967cf9c6f2af4a5039ccfffc52f68a4149aadf7d3dfb2347ff98f6870c4a411d0e28830dabfb0b34bef848f8e77af40c748d672c0fecddcd391cee929fd490d92c99b3", 0xd8) fallocate(r0, 0x0, 0x0, 0x120000) r1 = syz_open_dev$ttys(0xc, 0x2, 0x1) fcntl$setstatus(r1, 0x4, 0x800) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_CHECKPOINT(r2, 0x4004662b, &(0x7f0000000000)=0xa) 22:42:44 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:42:44 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6000000) 22:42:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = socket$inet(0x2, 0x3, 0x9) setsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x2a, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000000), 0x60a00, 0x0) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:44 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) openat(r0, &(0x7f0000000000)='./file1\x00', 0x400000, 0x8) utime(&(0x7f0000000180)='./file1\x00', &(0x7f0000000200)={0x7fffffff, 0x7}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r1 = accept4(r0, &(0x7f0000000080)=@nfc, &(0x7f0000000140)=0x80, 0x0) fcntl$dupfd(r0, 0x0, r1) 22:42:44 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) r1 = accept4$bt_l2cap(r0, 0x0, &(0x7f0000000080), 0x80800) preadv(r1, &(0x7f00000000c0), 0x0, 0x0, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_SETFSLABEL(r2, 0x41009432, &(0x7f00000003c0)="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") r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0xc000, 0x0) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/100, 0x64}, {&(0x7f00000000c0)=""/13, 0xd}, {&(0x7f00000004c0)=""/220, 0xdc}, {&(0x7f00000005c0)=""/174, 0xae}], 0x4, 0x1, 0x5) fcntl$setlease(r3, 0x400, 0x0) close_range(r3, 0xffffffffffffffff, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r4, 0x400, 0x0) write$binfmt_misc(r4, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0xfc) read$usbmon(r3, &(0x7f0000000200)=""/159, 0x9f) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4018f50b, &(0x7f0000000000)={0x0, 0x7, 0x1400}) 22:42:44 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) ioctl$FIOCLEX(r0, 0x5451) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4082, 0xff2}, {&(0x7f0000000000)=""/16, 0x10}], 0x2, 0x0, 0x1000000) ioctl$AUTOFS_DEV_IOCTL_TIMEOUT(0xffffffffffffffff, 0xc018937a, &(0x7f0000000080)={{0x1, 0x1, 0x18, r0, {0x80000001}}, './file0\x00'}) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@known='system.posix_acl_access\x00', &(0x7f0000000180)='.,&\x00', 0x4, 0x1) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r1, 0x8001, 0xfff, 0xbab, 0x800}) 22:42:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) r1 = openat(r0, &(0x7f0000000000)='./file1\x00', 0x22000, 0x20) write(r0, &(0x7f00000000c0)="11c4e1252a945b0473cc323fc6a2c60ea90e48b19496a92ae54b167e980092a52ff976", 0x23) r2 = syz_open_dev$vcsa(&(0x7f0000000080), 0x5e, 0x800) ioctl$LOOP_CHANGE_FD(r2, 0x4c06, r1) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:58 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) setxattr$security_evm(&(0x7f0000000000)='./file1\x00', &(0x7f0000000080), &(0x7f00000000c0)=@sha1={0x1, "4319c4bc5256fc4c358a465c9b572d091b9a4745"}, 0x15, 0x2) 22:42:58 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x30, 0x7fff, 0x120000) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x40403) sendfile(r1, r0, 0x0, 0xca) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:58 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) fallocate(r0, 0x0, 0x0, 0x120000) openat$rtc(0xffffffffffffff9c, &(0x7f0000000080), 0x4000, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000140)='./file1/file0\x00', 0x0, 0x1e) fcntl$setlease(r1, 0x400, 0x0) openat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x400200, 0x41) close_range(r1, 0xffffffffffffffff, 0x0) openat(r1, &(0x7f0000000000)='./file1/file0\x00', 0x0, 0x8) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:58 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:42:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x46) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x8100000) 22:42:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000140)=0x80000000) ioctl$BLKPBSZGET(r0, 0x127b, &(0x7f00000000c0)) ioctl$AUTOFS_DEV_IOCTL_SETPIPEFD(0xffffffffffffffff, 0xc0189378, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {r0}}, './file1\x00'}) openat(r1, &(0x7f0000000080)='./file1\x00', 0x800, 0x10) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:42:58 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) dup2(r0, r0) 22:43:24 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) 22:43:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x10000000) 22:43:24 executing program 7: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) mount$9p_fd(0x0, &(0x7f0000000000)='./file1\x00', &(0x7f0000000080), 0x800000, &(0x7f0000000380)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB="2c6c6f6f73652c70726976706f72742c6163636573733d616e792c3030303030303030303030303764332c64666c746769643d75d1cc722fb9af439605627b186a04452e6077114770023bc26e6b09db1c38fec4244d18bb70f70dbfab46c6c211381f0fda2d2d405eb9b46e3f502ffa154f11ca7217645b60125f9a8d30fd57b7fb0242af42b0cb4b813dabbe215fc4ad34a604e689e1fdc0faf6a41d6b177571286d69ae8988306cb04dde98989d46690b8f8091a969faf6a383d837c46c5ffb08efc8b4a18f9bc91b00000000", @ANYRESHEX=r2, @ANYBLOB="2c6e6f657874656e642c6d6561737572652c66736d616769633d3078303030303030303030303030303065642c7375626a5f757365723df9b3eccbdfcc63a20c0e883be5c848234281d75e9e5d2c736d61636b66736861743d2c61707072616973652c00"]) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:43:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/4093, 0xffd}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x7fff, 0x0, 0x3, 0x978a}]}, 0x10) 22:43:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) statx(r0, &(0x7f0000000000)='./file1\x00', 0x800, 0x400, &(0x7f0000000200)) close_range(r2, 0xffffffffffffffff, 0x0) close_range(r1, r2, 0x0) fallocate(r1, 0x0, 0x0, 0x11ffff) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4085, 0xff5}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:43:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r1 = eventfd2(0x0, 0x80000) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) 22:43:24 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:43:24 executing program 2: r0 = syz_mount_image$ext4(&(0x7f00000000c0)='ext3\x00', &(0x7f0000000100)='./cgroup/cgroup.procs\x00', 0x8, 0x5, &(0x7f0000001340)=[{&(0x7f0000000200)="13b044d75a1a254271db5263f9eaaf1999645a6376573c4737ab1ea7d0543ec69434238ef4ee564a935ac8f584484d24280a81c25e18763a272bf9f88bba28d467bb570a00898b96bb4ac4da2b866d84ec2c00132f5287d55a5a1e62afd4d6e37ee7085f26ce509ed2ceed14188789838f72d874190ca8d7af7a35f8ce1e8f2382cb03117513849e358f4681b7ff5dade7f4578322d445f976b20ae1cee9a3ad973547c9fb73f0d91fc346b19186ef4d6660afffdd384da106d2acfc7b7fbf07e976d349ce85c28b09f89936439a2cc4864e36506d19a15bb5a939eaf7a4c32961b1dd82a166af7bc4dec18b15fc6665db59390d001a09678e20714d8ce5ef2e8f9e3c5436f3c3bcd4288f397f8de695293cd22d434848ad4ad804858a9da06157a43ad02669f7eac1bf808f0633b98ddc6fb07d5db209f5653ae8c4e7846c248a284c50e39338453ec52ddd2b86d025edf1cd6b056a14b75ca0f7379c7ee6ac250c40107bd4bfc75dbc35d468fef2dcb384aa86fcfc9bfb2332dc11851bb3b4c5d0fb9d86533986dab911e2dc60716201a00aedaccf06d8196a242754e47be9e78eb60241e059326adcfea5d56fdfb757aebf9a348f357fdeb9797c9e6664a638ba1418c36c3f35067a874d2cf7cbb8e7036fa1d8bd107d8a0c7fe81ea7cbde1b0227f5c740e13bae848199044555a9a4606fc218048555e987e158a048f1d06c61386a928ae8117e8b53faaf96404424a265d5fcdc7069845f00e98770f51d99277b794aede94d801ab6c0eaa45576445a6f932afc3d7102da7eb5017b3272a7d4f33aeaf7f5b79520bdc34f263224494f1f6bc3f08899f894016cff6690e3d531c927862aad8592af04f0214c9880117f70b767b81cf7727c640628a7c58611d6139f7453472e55eb276159d33fdcbe47935ab5fd8e61b2d3b19d9d0534d91e59ab0a763866c123dd444fadc2686716e8a2e554c9b6b48d883ead7aab525d9e5f0de668842e084ecbcd910328e9f318102e2e256c44efaf3b72556cbb1b4e84eb14e4b55c5c460dd18d37e87c55b2d2738649ca0c3957eeb8654f82a8f3ecdeeb2a6b3608dda5182f3872de8f9557301c6016a3df2beee32b87cf796e9d29baf8ec335abf677a621d964484b3347b6cd077e993eb489ff7ba04ad64adcdb72722dc10f9da77024fc36693b267e10dcbe0e2f354f45f83d8076e49a93f54c1c286a4565e87ac5dc188cd81fae5fcba20a85f0c6fced8f75d97348e8ec1aef0254c5096205ea2ddb6f20c6a39e134a1f5c15371517d49ac693db00fe5c6f8ca050a9777eded43cd26dfb1dc236d2a21cbebc4b0758aefc2621a15e1ce946f8d7456f81eba14901371c25ca7ac6c8806e249e609e20480513a2bdc53adb7dcafc413adb5825ff21ea8c11e4eb6de1e1dee8ed8c1b3bb3575b031f8e21b63653d418875c82a233fa433ed5d3bbf625f4a9b9e865ffb6b88bb5e92acd7d94335cd1245352482e21432686a79b3c74527852c299ac5f16b3df286e106b4eb4f92507d93c53f2a7427f724785308f3ba56711897e4f4157f2f6189301c07dca4374e6e034a747e3c05dd0e2c011de0ea837964285ca132cff131bcc17155f1ef0396e19c21a9fa591b581114581f33e438f24a94df7a925ed0a4b834a80de66b53db75e9fb3e684735dfcd2601003517ea411a25765b6776873b61284cb043b451ff5394134adb22108271670b372d6615810de40e60d6d60b0390d5c9844e72f39adcf6e95a5d2933d53d628c3626ed939bf7576e62b211c0a4f1595ebb53eab73d7699984ff9197d5853f480a5a584cb7b25e46eca91e0d7cc2c729ad8e712bffeaaa884efe32974d6872c23afffc3374dde40735a90c6d1c46ddac0e56fe293ab70410d4f214db14ac31418ee30410264c304dd8f4c64cb16af89c8d6b1e6a6345d42031bfcf3244891c2a3fb9671fb686ace19ed54a92be90996fb7a8c7e143e71515cb6619a49534f5206f608266b6f665986b49543f8131315c2bdcc019c601526a5d9540a6020681fc85b75c7791ebc58dd5032c7ca0ee63b70aa3f8ad9adc8bf7bd4e214d348c32fa94796406e71a7b3a18318b4196d1aa6f59af9db563acd5d7b2ebe79b4c2f69c4002668313e95b30673bd8a6d59c13ee7271fc1eb898a68ecf5b50f5dee784a33682297d0c82293b4a0ed9e9dce07368d64f3a15123fd21d0229de21f4488f891947446f18a24890b266f3647baf01637fd166dc72fc618bf6f6ba82e47a858c2976c38eff813a4903c10b57c2627bbbf73451967e43ed39cc07b38b08ff030dc58738113042d2e3a1fe8685af83da3d997c3ecc3f0ead9ff39cd068db9354824ac3bfb30340670c164d229e8cd0355507f2459a76e8032b98b029bd3a1c8c661eb5772373b4f7fa1bbb58846bea518426a4ffad16e72106cc5b8d38a5d93ae7595095c2033ed52460aea3d446900a35849a3699d6500dc95d9bdc340d2a8272c6297e31cea1ceadd70d8d8f1d6df69eaa266dba5e89d2576ed0820e85a2c214eea789e660d2bd1ce937d1d730400fd05379377a7d5f163d852630e96b4e477fa003b64f961f24e07dd9ffea25841d580e68b9380af49832eb0f8f2739b9128e99a6befa776a54cfeea8077b27d6d3e4477c617acc761bd398fddb88b01657fc619db81c11a3285c035de78a5834719ee5ac99f810dbea56d28527fb5b36affeec9840761a1d4f20fa8362a12d496e1468baa5525f7482755b389ad4e84fe54e43383348ff3aece0bbe414f5d3e9a6543dcf9c1e57d0f7fa1518ae7cccfdacf47fbd15fb1580b63bf42005b821af6f3662e5cfa900758f31dbc148ed2795e3102b8dc1a2093ca9947ef3ded5472040442f922a1a92e4c774872c17eeb0868cbffa1feee7d81be2b0a8a1984d1c6cde32be2d326394299139f1cc4ba520f46fb817e9b9a5ec2513b8c09eda495785f53d1999df0d89647c9f0f3c52b4ac1b215e5a74ebcd226524006ec3b665c34ca7840095c576931ef8232a3e9de662ac7a096771fa6dfdf6b266e171e6b868237f2d4b9bb2ca5ce4c12a85e27fdbd3e7be8be62a1cb19a586b9cbdc6eaa3aa5d992fcf5375b3727ba84516b406471cb3d5978b2b48a5d499bd8537678f5d36640add8295ceb18cec73b9e76e701cf5d7f66cdc76e0cd602ab499f89c9d5dffa63a4671be895509c220aad7c489e04c7532b9f92299d3e96881a57ffd5fd4bd5deaeb027128378a0c684244a7b019f2d4875efaa7b59ece89dee32fdfb083d9010bb363f9cc04cffa22ae0b35d93e265753378353f035a1694ef2e794a091362b29f3534e8390f6f9ee70539dd3e874d9f8bb6697cbadae581254ad9ccc7021a3b9cb85c82e4a57f4bd93d0f0d13b078661952c897c2549503ae25afc16ce26717ccd839eeb78cd1333378d115b5206afa21f3001ea48ea81c43f0385cca460f140ccf49f6226a6338b56ac4cee235cbdeb33d68d4eed1dc64a96ed1e2f2e1eef981d14eca6151cf06d558212ef3f738d616b7a3bb2e055b4487716cff8c8516775db18766ff0a84a81871e2097f993afa427deb134a37258e31a2d3a66b62abb8a9a749f74f8476cdedddd1ad24824a3ab2e2336ba277277ec2327599d84029928c42e96c50d6ec684f3fbdd5c7c8085f68a7079f4e285863616cf11eefbed968db61c52fdf1ab309b29b43082c827193c558114f08ccd9f8e6c6332721b08b51e274e91b25d9176cc9980c58b7cf6ae63b3ea73b0076539a56534683eeda7e6b920c25eed104edb8a2bafa6a237c3952a94b73c44d79de0ccf3d6685bb2d7fcecbbb90f0e73ac6721d37b563979bf814f9b41df6d848cca33f91962b2b1700441ecc99b04e10b15e975d58b0492da99f9ff8e0f5aa30bce564ec769ca5863f3baac062c050ec416dece5995aaccb010f35b053528094914e73e4e09c442562ddf747b5464a71f1b9dfacf3382836aff5215c5bd45499204f215446d7708ad2e802ec3f2e74614e530d4929776925cf905053b0f642538235f7d90993a5c23bbcb6749facefea4a5300ddb58f13b711f5087d8b525e65a2cd61a271305402611053fc7a94c7b9935e2d214144b65ef901418cf032f80e77059fc793148647d0162c6adb7787f0287e8b19b0ea66445fb1d3c73b3948e7a9dce72c05037d862ec897de33acd3ad18c511f91a950d08cd0b7535385bdbdccbebbce7048c65b1d794dd464702ac5794a5e03eaeb9dba38d1996e7546c04d3245f84472eb5a2a0457667c9e7a8728b73e06e36022bbd1070512eaaef175f0908955e253263a0bbdf0dce7fb685cce3cd56a938b3c2c20ff4261b501c941816d6ab28b18ff62a172021c67026bd26139ff5a752734aceb950e9afa6975d33dfa5d5d47a38b5fc8f9d1d51e7baaff0d70b9aa7e9e2792ce0cc8e2aa197e9e415688c05d47420f1cf6fcb9c4274cad6d53380ab435f95c29e3d13f287581d1bef38559092bb2984efe175542af94119e476c6455d9d6adc9e9738cd23fa29afe05389eb7c28a0994fad2b1398f71a43fbf16c682a242195ff29e420a91d4c79ada60f9b45204c55885aaf805e405e24e3399583c93fbc4bc0a802d3748147790fe1faf926c28d945a0f1f15ccd63570f29bc71a8ea14221dc02eec1eb9e35224098332dd4bbbd593cdf4c1cbfabd642257b15dd1398da0fa8d0c8c1dc769ede99970ce84f53dee9d24412f2a5006aa4c9757e087171d913c3a6c02ab765d0fdd30904d21def28c0fde4fbaa1266f849853d92bb6dd4e570fd8ec2ddb53a3b4492158f8f887626ae9fbeb3c5dfe7e25bd5cf4828f91cac57a1b49127f816c964071454d4f21ac0209586300031b5dc7e5a42459eba0a244f447031d905113ba49c1a6e9f4ee1433d184b5dbd5cc0ea03fa335457a10b4c67ab34a5a89efb557fe6c9631ee96a7833f70f7de09b4dd5060d0bc320ec89e69b4e899c3c7091486cabe8c95d16ddc6042be6c47dbefc1937917e6d04ba0138d1e41bd2e650f61f1d1acf72e31f822ec850a49accf59861d24b15aa3c3879b8b616385481550b77a31e1127fce19ffe9be74dae0f08df12e6733f773b97093f8266fbeafa4711154dd91909b527371479693a0e8a025fd86c61c3673ad4499c39415f13a69929c5f1422a9bc7fdd17591400b4d42943b072f11e8cec8435b483692c5ca13e2740ff93270e809b8ef36b387c38b114eb53cecf3fccbb7483cd989718f25d6978ee9ac142016bfd76006a3ec61d21983a51212b026c24871c80e33f996760f5536a4ff7c764938dbd20d0bd766d0e81d69d22ab36764a66e8f2d16611b01f538a859b43e629c65ec061ed67cc3ddc735b1ab3cd3622e16fa81ba54ab64a3f867d8abf99b1b69e92d6a9a787f1f3f7bdd6b4a0b1e87379d1741181df244c543ea42020f884aa0ff5c74cf4110c5b8a2d1b3306adca394f12cadebcf43fa212290505812d86e38ae0e249d99818611a7c07c8217d9902398666968f08c47fbfa18378228f4a4f14bf69192c9189d6bd3426f7beb6c57f7af50d7d12e6208dd29b9331990b61ed10e2c22351a8aa5b87f144d28c97eb079597b81f2fa5a47ee32772fa31fe608ded996610dd76e7d29484d8fc87ee9b6eb8484bcd10422bf4f8743cef9a4283fb65abe98669df2bd6c55f737828abec49f32457839aeb0788ec90ee6ddd94f183c66b12eafc29c911b33bb1526a4067401566000555356ae9ce2d87166475731f17cf84dbec2aff911f0c951ec963cef7", 0x1000, 0x101}, {&(0x7f0000000140)="e6732eb30c4719620f79f751f1d60256081bf481f1b5b7b8d8943000ddaad0229441a1fec53a600bbcee2a207a60867d01ea997f9914562e2af36f671a5546c72adef99ace74c83431a8531b9952714f1828a19cd3eaed129b5bf47a8f16d1ec0eeca1299fc9444d94f4f63c86c0017e608cc198cc03d5a68076ba49", 0x7c, 0x100000001}, {&(0x7f0000001200)="28875a090800b5c3468d1f0925f8c14e35d43a31322aa5f267213c272038", 0x1e, 0xf624}, {&(0x7f0000001240)="ff1d3c25aee0b9ce6f7f9a5f6df0953ccc15ec9f720c50ba6ce58118c3bb1724b89dd7e4bc3d1c60acf84a39ab82141c277b2b2a4c14ad41d33d8c676a431c528c82097fa84166e198a73350671b869260867277e41690c76285eecf17599bc8e1cd538395dae983917f4b024a5d62a1f656e18db738671a7b15783a8198cd1b86437eaff56f34e81bcfb3d79474d7c49f0dfb8ba9323050b2e804d49bf7590d4c049ede7eab8242ee9aa843293240e5a7aff3394999217efae3dae7500587eba1fe0741f24ef3d818571772b1ea7b28d32b83650eee1eaf8db588ca4f52612281d708c124164821610dc19f97087a43052fa28147880b", 0xf7, 0x1}, {&(0x7f0000002480)="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", 0x1000, 0x5}], 0x12010, &(0x7f00000013c0)={[{@min_batch_time={'min_batch_time', 0x3d, 0x7}}, {@auto_da_alloc}], [{@context={'context', 0x3d, 'user_u'}}, {@appraise_type}, {@pcr={'pcr', 0x3d, 0xd}}]}) r1 = openat(r0, &(0x7f0000000080)='./file1\x00', 0x42, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r2, 0x400, 0x0) close_range(r2, 0xffffffffffffffff, 0x0) openat(r2, &(0x7f0000000000)='./file1\x00', 0x0, 0x80) fallocate(r1, 0x0, 0x0, 0x120000) preadv(r1, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:43:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000200)={"75fea27933a506d9b78cf406ea644264", 0x0, 0x0, {0x5, 0x6}, {0x7ff, 0x67}, 0x9, [0x5, 0x7fff, 0x4, 0x1000, 0x2, 0x1, 0x1000, 0x9c9, 0x2, 0x9, 0x4, 0x6, 0x2, 0x80, 0xffffffffffffffea, 0xfff]}) [ 2167.097319] syz-executor.2[21942]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set 22:43:24 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) [ 2167.112563] loop2: detected capacity change from 0 to 264192 22:43:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x75, 0x9, 0x120002) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) [ 2167.174225] syz-executor.2[21942]: memfd_create() called without MFD_EXEC or MFD_NOEXEC_SEAL set [ 2167.188542] loop2: detected capacity change from 0 to 264192 22:43:24 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x19100000) 22:43:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x208c2, 0x20) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$AUTOFS_DEV_IOCTL_VERSION(r0, 0xc0189371, &(0x7f0000000000)=ANY=[@ANYBLOB="010000000100000018001e00", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file1\x00']) fallocate(r0, 0x0, 0x0, 0x120000) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:43:25 executing program 6: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) openat(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/cgroup.procs\x00', 0x2180, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r1, 0x8040450a, &(0x7f0000000200)=""/190) 22:43:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) ioctl$AUTOFS_DEV_IOCTL_OPENMOUNT(r0, 0xc0189374, &(0x7f0000000000)={{0x1, 0x1, 0x18, r0, {0x7}}, './file1\x00'}) ioctl$KDSKBLED(r1, 0x4b65, 0x5) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r2 = epoll_create1(0x0) ioctl$EXT4_IOC_MIGRATE(r2, 0x6609) 22:43:25 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000100)='./file1\x00', 0x4a2082, 0x41) fallocate(r0, 0x0, 0x0, 0x120000) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000200)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000140)='./cgroup/cgroup.procs/file0\x00', 0x400, 0x142) fcntl$setlease(r1, 0x400, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f00000007c0)=ANY=[@ANYBLOB="020000e300000000000000000000000000000000000000000000000000000000000000000c0000000040000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000102030405060708090a0b0c0d0e0f101112131415161718191a1b1c1d1e1f202122232425262728292a2b2c2d2e2f303132333435363738393a3b3c3d3e3f40"]) signalfd4(r1, &(0x7f0000000080)={[0xff]}, 0x8, 0x80800) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xd, 0xffffffffffffffff, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r3, 0x0, 0x15, 0x0, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000000)={0x2, {0x2, 0x3, 0x6af0, 0xf1e, 0x5000}}) r4 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r2, 0x4018f50b, &(0x7f00000006c0)={0x0, 0x2, 0xffffffffffff8001}) r5 = mq_open(&(0x7f0000000180)='%\x00', 0x40, 0x25, &(0x7f0000000600)={0x3, 0x292c, 0x4, 0x4}) write(r5, &(0x7f0000002480)="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", 0x1000) fcntl$setlease(r4, 0x400, 0x0) close_range(r4, 0xffffffffffffffff, 0x0) flock(r4, 0xb) 22:43:25 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) fallocate(r0, 0x0, 0x0, 0x120000) r1 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/cgroup.procs\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) close_range(r1, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_FS_INFO(r1, 0x8400941f, &(0x7f0000000200)) preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x0) 22:43:25 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) perf_event_open(&(0x7f0000000080)={0x2, 0x80, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @dev}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, 0x0) r2 = memfd_secret(0x80000) setsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000200)={@private=0xa010100, @multicast1}, 0xc) ioctl$FAT_IOCTL_GET_ATTRIBUTES(0xffffffffffffffff, 0x80047210, 0x0) perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xa4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file1\x00', 0x42, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x80, 0x5, 0x80, 0x5, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0xfffffffffffffffb, 0x7ff, 0x9, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) fallocate(r3, 0x0, 0x0, 0x120000) preadv(r3, &(0x7f00000001c0)=[{&(0x7f0000001480)=""/4095, 0xfff}, {&(0x7f0000000040)=""/26, 0x1a}], 0x2, 0x0, 0x6) VM DIAGNOSIS: 22:48:27 Registers: info registers vcpu 0 RAX=000000000092b843 RBX=0000000000000000 RCX=ffffffff845a933e RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff81299b05 RBP=dffffc0000000000 RSP=ffffffff85407e10 R8 =0000000000000001 R9 =ffffed100d9c6a08 R10=ffff88806ce35043 R11=0000000000000001 R12=ffffffff85d52bd0 R13=1ffffffff0a80fc7 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff845aa2de RFL=00000202 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806ce00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=000056463e3e24ec CR3=000000000cd68000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=d61705b509050f8801e9f9c5b1006d49 XMM02=83584f5c19e43036f530c61b2f856aa0 XMM03=f9950046f6af578fb47b62ca84e9aca1 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=0d0c0f0e09080b0a0504070601000302 XMM07=0e0d0c0f0a09080b0605040702010003 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000835155 RBX=0000000000000001 RCX=ffffffff845a933e RDX=0000000000000000 RSI=0000000000000000 RDI=ffffffff81299b05 RBP=dffffc0000000000 RSP=ffff888008de7e70 R8 =0000000000000001 R9 =ffffed100d9e6a08 R10=ffff88806cf35043 R11=0000000000000001 R12=ffffffff85d52bd0 R13=1ffff110011bcfd3 R14=0000000000000000 R15=0000000000000000 RIP=ffffffff845aa2de RFL=00000206 [-----P-] CPL=0 II=0 A20=1 SMM=0 HLT=1 ES =0000 0000000000000000 00000000 00000000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 00000000 00000000 FS =0000 0000000000000000 00000000 00000000 GS =0000 ffff88806cf00000 00000000 00000000 LDT=0000 fffffe0000000000 00000000 00000000 TR =0040 fffffe000004a000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000048000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007f15832e7010 CR3=000000001a5f8000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000ffff0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001fa0 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00f401fe016c6c6f502e726567616e61 XMM02=746e696820636578650a0a0100010101 XMM03=6508006c61746f7420636578650a0073 XMM04=696d20636578650d006e656720636578 XMM05=69727420636578650b00657a696d696e XMM06=006873616d7320636578650a00656761 XMM07=6578651100736465657320636578650a XMM08=746f7420636578650a0073746e696820 XMM09=78650d006e6567206365786508006c61 XMM10=6578650b00657a696d696e696d206365 XMM11=7320636578650a006567616972742063 XMM12=736465657320636578650a006873616d XMM13=617473657220726f7475636578651100 XMM14=0e007a7a756620636578650900737472 XMM15=00006574616469646e61632063657865