Warning: Permanently added '10.128.10.54' (ECDSA) to the list of known hosts. 2021/05/22 18:28:44 fuzzer started 2021/05/22 18:28:44 dialing manager at 10.128.0.163:43627 2021/05/22 18:28:44 syscalls: 1997 2021/05/22 18:28:44 code coverage: enabled 2021/05/22 18:28:44 comparison tracing: enabled 2021/05/22 18:28:44 extra coverage: enabled 2021/05/22 18:28:44 setuid sandbox: enabled 2021/05/22 18:28:44 namespace sandbox: enabled 2021/05/22 18:28:44 Android sandbox: enabled 2021/05/22 18:28:44 fault injection: enabled 2021/05/22 18:28:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/05/22 18:28:44 net packet injection: /dev/net/tun does not exist 2021/05/22 18:28:44 net device setup: enabled 2021/05/22 18:28:44 concurrency sanitizer: enabled 2021/05/22 18:28:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/05/22 18:28:44 USB emulation: /dev/raw-gadget does not exist 2021/05/22 18:28:44 hci packet injection: /dev/vhci does not exist 2021/05/22 18:28:44 wifi device emulation: /sys/class/mac80211_hwsim/ does not exist 2021/05/22 18:28:44 802.15.4 emulation: /sys/bus/platform/devices/mac802154_hwsim does not exist 2021/05/22 18:28:44 fetching corpus: 0, signal 0/2000 (executing program) 2021/05/22 18:28:44 fetching corpus: 49, signal 19194/20199 (executing program) 2021/05/22 18:28:44 fetching corpus: 76, signal 24287/24468 (executing program) 2021/05/22 18:28:44 fetching corpus: 77, signal 24343/24564 (executing program) 2021/05/22 18:28:44 fetching corpus: 77, signal 24345/24610 (executing program) 2021/05/22 18:28:44 fetching corpus: 77, signal 24345/24659 (executing program) 2021/05/22 18:28:44 fetching corpus: 77, signal 24345/24722 (executing program) 2021/05/22 18:28:44 fetching corpus: 77, signal 24345/24777 (executing program) 2021/05/22 18:28:44 fetching corpus: 77, signal 24345/24833 (executing program) 2021/05/22 18:28:44 fetching corpus: 77, signal 24345/24877 (executing program) 2021/05/22 18:28:44 fetching corpus: 77, signal 24345/24923 (executing program) 2021/05/22 18:28:44 fetching corpus: 77, signal 24345/24961 (executing program) 2021/05/22 18:28:44 fetching corpus: 77, signal 24345/24961 (executing program) 2021/05/22 18:28:46 starting 6 fuzzer processes 18:28:46 executing program 0: r0 = syz_io_uring_setup(0x1ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x200009) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x2) 18:28:46 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000017c0)={[{@fat=@errors_remount}, {@fat=@usefree}]}) 18:28:46 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:28:46 executing program 2: unshare(0x40000000) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xb8;\xf3U\xf7c\x8e\x14\xb6\x1a]\xe48\xdd\xd4\b\xc0\x06\xb0\x0f\x89\xa7Mlhb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\xbe\x91\xed\x05\x00\x00\x00C\xcb\x85\x9a\x82j\xf1\b\x1d\r38\x00\x00\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f00000002c0)='lo\x00\x00T{\xdcD\x9d\xcd\x00\x01\x00\x00\xd6Q\a\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\xee\x89dD\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xc6\x00\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00S\xd5\xa6\xd8\x9b\x91#\xd7\x86\xfaAT\x199\x98\x1a\v\f\x10\xb4\xed\xc8\xc3n\xbbR70x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x200009) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x2) 18:28:50 executing program 0: r0 = syz_io_uring_setup(0x1ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x200009) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x2) [ 24.292141][ T4475] FAT-fs (loop1): bogus number of reserved sectors [ 24.298806][ T4475] FAT-fs (loop1): Can't find a valid FAT filesystem 18:28:50 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:28:50 executing program 0: r0 = syz_io_uring_setup(0x1ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x200009) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x2) 18:28:50 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000000100)={0x28, r1, 0x15, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 18:28:50 executing program 5: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:28:50 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:28:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000017c0)={[{@fat=@errors_remount}, {@fat=@usefree}]}) [ 24.385241][ T4475] FAT-fs (loop1): bogus number of reserved sectors [ 24.391887][ T4475] FAT-fs (loop1): Can't find a valid FAT filesystem 18:28:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000000100)={0x28, r1, 0x15, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) [ 24.474023][ T4536] FAT-fs (loop1): bogus number of reserved sectors [ 24.480744][ T4536] FAT-fs (loop1): Can't find a valid FAT filesystem [ 24.512882][ T4535] device lo entered promiscuous mode 18:28:51 executing program 2: unshare(0x40000000) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xb8;\xf3U\xf7c\x8e\x14\xb6\x1a]\xe48\xdd\xd4\b\xc0\x06\xb0\x0f\x89\xa7Mlhb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\xbe\x91\xed\x05\x00\x00\x00C\xcb\x85\x9a\x82j\xf1\b\x1d\r38\x00\x00\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f00000002c0)='lo\x00\x00T{\xdcD\x9d\xcd\x00\x01\x00\x00\xd6Q\a\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\xee\x89dD\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xc6\x00\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00S\xd5\xa6\xd8\x9b\x91#\xd7\x86\xfaAT\x199\x98\x1a\v\f\x10\xb4\xed\xc8\xc3n\xbbR70xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:28:51 executing program 0: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 18:28:51 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={&(0x7f0000000100)={0x28, r1, 0x15, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x28}}, 0x0) 18:28:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000017c0)={[{@fat=@errors_remount}, {@fat=@usefree}]}) 18:28:51 executing program 2: unshare(0x40000000) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xb8;\xf3U\xf7c\x8e\x14\xb6\x1a]\xe48\xdd\xd4\b\xc0\x06\xb0\x0f\x89\xa7Mlhb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\xbe\x91\xed\x05\x00\x00\x00C\xcb\x85\x9a\x82j\xf1\b\x1d\r38\x00\x00\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f00000002c0)='lo\x00\x00T{\xdcD\x9d\xcd\x00\x01\x00\x00\xd6Q\a\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\xee\x89dD\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xc6\x00\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00S\xd5\xa6\xd8\x9b\x91#\xd7\x86\xfaAT\x199\x98\x1a\v\f\x10\xb4\xed\xc8\xc3n\xbbR70xffffffffffffffff}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) [ 24.610629][ T4574] device lo entered promiscuous mode [ 24.641008][ T4584] FAT-fs (loop1): bogus number of reserved sectors [ 24.647599][ T4584] FAT-fs (loop1): Can't find a valid FAT filesystem 18:28:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000001640), 0x0, &(0x7f00000017c0)={[{@fat=@errors_remount}, {@fat=@usefree}]}) 18:28:51 executing program 5: socket(0xa, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) 18:28:51 executing program 4: unshare(0x40000000) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xb8;\xf3U\xf7c\x8e\x14\xb6\x1a]\xe48\xdd\xd4\b\xc0\x06\xb0\x0f\x89\xa7Mlhb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\xbe\x91\xed\x05\x00\x00\x00C\xcb\x85\x9a\x82j\xf1\b\x1d\r38\x00\x00\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f00000002c0)='lo\x00\x00T{\xdcD\x9d\xcd\x00\x01\x00\x00\xd6Q\a\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\xee\x89dD\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xc6\x00\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00S\xd5\xa6\xd8\x9b\x91#\xd7\x86\xfaAT\x199\x98\x1a\v\f\x10\xb4\xed\xc8\xc3n\xbbR70x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x200009) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x2) 18:28:51 executing program 4: unshare(0x40000000) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xb8;\xf3U\xf7c\x8e\x14\xb6\x1a]\xe48\xdd\xd4\b\xc0\x06\xb0\x0f\x89\xa7Mlhb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\xbe\x91\xed\x05\x00\x00\x00C\xcb\x85\x9a\x82j\xf1\b\x1d\r38\x00\x00\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f00000002c0)='lo\x00\x00T{\xdcD\x9d\xcd\x00\x01\x00\x00\xd6Q\a\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\xee\x89dD\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xc6\x00\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00S\xd5\xa6\xd8\x9b\x91#\xd7\x86\xfaAT\x199\x98\x1a\v\f\x10\xb4\xed\xc8\xc3n\xbbR70x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x200009) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x2) [ 25.045098][ T4690] device lo entered promiscuous mode [ 25.083030][ T4703] device lo entered promiscuous mode 18:28:51 executing program 2: unshare(0x40000000) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xb8;\xf3U\xf7c\x8e\x14\xb6\x1a]\xe48\xdd\xd4\b\xc0\x06\xb0\x0f\x89\xa7Mlhb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\xbe\x91\xed\x05\x00\x00\x00C\xcb\x85\x9a\x82j\xf1\b\x1d\r38\x00\x00\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f00000002c0)='lo\x00\x00T{\xdcD\x9d\xcd\x00\x01\x00\x00\xd6Q\a\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\xee\x89dD\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xc6\x00\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00S\xd5\xa6\xd8\x9b\x91#\xd7\x86\xfaAT\x199\x98\x1a\v\f\x10\xb4\xed\xc8\xc3n\xbbR70x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x200009) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x2) [ 25.103717][ T4708] device lo entered promiscuous mode 18:28:51 executing program 4: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000001500)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020002020202020202020202020200000000000000000bf000000000000bf000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000010600)="0243443030310100004c0049004e0055005800200020002000200020002000200020002000200020004300440052004f004d002000200020002000200020002000200020002000200000000000000000bf000000000000bf252f", 0x5a, 0x8800}, {&(0x7f0000011100)="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", 0x1a0, 0xe000}], 0x0, &(0x7f0000000080)={[{@check_relaxed}]}) faccessat(r1, &(0x7f00000000c0)='./file0\x00', 0x0) 18:28:51 executing program 3: r0 = syz_io_uring_setup(0x1ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x200009) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x2) [ 25.135226][ T4710] device lo entered promiscuous mode 18:28:51 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0xe8}) 18:28:51 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000440)}, {&(0x7f0000000180)="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", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) clone(0x0, &(0x7f00000002c0)="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", 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:28:51 executing program 5: r0 = syz_io_uring_setup(0x1ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x200009) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x2) [ 25.180589][ T4735] loop4: detected capacity change from 0 to 224 [ 25.193386][ T4729] device lo entered promiscuous mode 18:28:51 executing program 1: unshare(0x40000000) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xb8;\xf3U\xf7c\x8e\x14\xb6\x1a]\xe48\xdd\xd4\b\xc0\x06\xb0\x0f\x89\xa7Mlhb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\xbe\x91\xed\x05\x00\x00\x00C\xcb\x85\x9a\x82j\xf1\b\x1d\r38\x00\x00\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f00000002c0)='lo\x00\x00T{\xdcD\x9d\xcd\x00\x01\x00\x00\xd6Q\a\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\xee\x89dD\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xc6\x00\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00S\xd5\xa6\xd8\x9b\x91#\xd7\x86\xfaAT\x199\x98\x1a\v\f\x10\xb4\xed\xc8\xc3n\xbbR70x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000002c0)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) syz_io_uring_submit(r1, r2, &(0x7f0000000180)=@IORING_OP_STATX={0x15, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0x0, &(0x7f0000000200)}, 0x200009) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) shutdown(r3, 0x2) 18:28:51 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) ioctl$FS_IOC_FSSETXATTR(r0, 0x40086602, &(0x7f0000000080)={0xe8}) 18:28:51 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {&(0x7f0000000440)}, {&(0x7f0000000180)="82bb7102cc6509f63760ce03f12c2baf577e6f0503c9ca91e9a868377ce26dc445a7443fdcde8856729a952b000000000000000000000093d5b8c2fc903c2b54706c05e4cb2e2875107608f9143f299d8e3f78f4bf076484885fd4089cb084607435b77c7f44cf0783279a494c8e4eba955b16e77f57966d4ba7560f29500352543b498fccba20bcae2b6f577b36b79f72f77e153f55e4fa6ad43af0d450a8f2c60baabf84ab4350874b05f4635c7449bac4383622ae4da09326e51bc3130b44a9df8704c9656b60912ff6bdb6fb1f138ece7e020fc235330fb8f4e6ad5d3e561792a74c8e64e97341416fe3afca604813bb1ec23456d33c37e2e8f442a020f278d7e36ceea132c1167920a621483e94e2cb8c7840f0fce7d0bd6b1aff7a", 0x11e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x5) tkill(r0, 0x36) ptrace$cont(0x18, r0, 0x0, 0x0) clone(0x0, &(0x7f00000002c0)="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", 0x0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) exit_group(0x0) 18:28:51 executing program 2: unshare(0x40000000) r0 = socket$inet6(0x10, 0x2, 0x0) r1 = socket$inet6(0x10, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = socket$inet_tcp(0x2, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x8916, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\xb8;\xf3U\xf7c\x8e\x14\xb6\x1a]\xe48\xdd\xd4\b\xc0\x06\xb0\x0f\x89\xa7Mlhb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\xbe\x91\xed\x05\x00\x00\x00C\xcb\x85\x9a\x82j\xf1\b\x1d\r38\x00\x00\x00') r5 = socket$inet_tcp(0x2, 0x1, 0x0) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) r7 = fcntl$dupfd(r5, 0x0, r6) r8 = socket$inet_tcp(0x2, 0x1, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_SET_FILTER(r9, 0x8914, &(0x7f00000002c0)='lo\x00\x00T{\xdcD\x9d\xcd\x00\x01\x00\x00\xd6Q\a\x19\x02\x00\xdd\xd4\b\xbb\xbb\xb0]\t\xee\x89dD\x00\x02\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x91\xc6\x00\x00p\x16\xc4\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFl\xd3\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00S\xd5\xa6\xd8\x9b\x91#\xd7\x86\xfaAT\x199\x98\x1a\v\f\x10\xb4\xed\xc8\xc3n\xbbR70x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x4) 18:28:52 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getrlimit(0x0, &(0x7f0000000040)) 18:28:52 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x811, 0x0, 0x0, {{@in6=@empty}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {@in=@private, @in=@multicast1}, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, [@mark={0xc}]}, 0x134}}, 0x0) 18:28:52 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) preadv(r1, &(0x7f0000002800)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x96, 0x0) 18:28:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) preadv(r1, &(0x7f0000002800)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x96, 0x0) 18:28:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) preadv(r1, &(0x7f0000002800)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x96, 0x0) [ 26.388827][ T25] audit: type=1326 audit(1621708132.945:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:28:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x4) 18:28:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x4) 18:28:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x811, 0x0, 0x0, {{@in6=@empty}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {@in=@private, @in=@multicast1}, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, [@mark={0xc}]}, 0x134}}, 0x0) 18:28:53 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getrlimit(0x0, &(0x7f0000000040)) [ 26.501844][ T25] audit: type=1326 audit(1621708132.945:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=97 compat=0 ip=0x4665d9 code=0x7ffc0000 18:28:53 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/tcp\x00') r1 = socket$inet_tcp(0x2, 0x1, 0x0) dup3(r0, r1, 0x0) preadv(r1, &(0x7f0000002800)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1, 0x96, 0x0) 18:28:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x4) 18:28:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x811, 0x0, 0x0, {{@in6=@empty}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {@in=@private, @in=@multicast1}, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, [@mark={0xc}]}, 0x134}}, 0x0) 18:28:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getrlimit(0x0, &(0x7f0000000040)) 18:28:53 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getrlimit(0x0, &(0x7f0000000040)) [ 26.571220][ T25] audit: type=1326 audit(1621708132.945:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:28:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x4) 18:28:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x4) 18:28:53 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000000)=@acquire={0x134, 0x17, 0x811, 0x0, 0x0, {{@in6=@empty}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {@in=@private, @in=@multicast1}, {{@in6=@remote, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, [@mark={0xc}]}, 0x134}}, 0x0) 18:28:53 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getrlimit(0x0, &(0x7f0000000040)) 18:28:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getrlimit(0x0, &(0x7f0000000040)) 18:28:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x4) 18:28:53 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x4) 18:28:53 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getrlimit(0x0, &(0x7f0000000040)) [ 26.678521][ T25] audit: type=1326 audit(1621708132.975:12): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:28:53 executing program 1: clone3(&(0x7f0000001680)={0x42320500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 18:28:53 executing program 0: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getrlimit(0x0, &(0x7f0000000040)) 18:28:53 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getrlimit(0x0, &(0x7f0000000040)) 18:28:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x4) [ 26.773248][ T25] audit: type=1326 audit(1621708133.045:13): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=298 compat=0 ip=0x4665d9 code=0x7ffc0000 18:28:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:28:53 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000540)=[{0x0}], 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:28:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800001, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, &(0x7f0000000000)) 18:28:53 executing program 4: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xfa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) getrlimit(0x0, &(0x7f0000000040)) 18:28:53 executing program 1: clone3(&(0x7f0000001680)={0x42320500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 18:28:53 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_io_uring_setup(0x15b4, &(0x7f0000000340), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000eea000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f00000002c0)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3}, 0x0) io_uring_enter(r1, 0x6deb, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000040)=0x4) [ 26.836462][ T5068] autofs4:pid:5068:autofs_fill_super: called with bogus options 18:28:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:28:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800001, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, &(0x7f0000000000)) [ 26.911553][ T25] audit: type=1326 audit(1621708133.045:14): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:28:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:28:53 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:28:53 executing program 1: clone3(&(0x7f0000001680)={0x42320500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 18:28:53 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:28:53 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800001, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, &(0x7f0000000000)) [ 26.961032][ T5105] autofs4:pid:5105:autofs_fill_super: called with bogus options [ 27.034892][ T25] audit: type=1326 audit(1621708133.045:15): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 27.069239][ T5128] autofs4:pid:5128:autofs_fill_super: called with bogus options [ 27.135720][ T25] audit: type=1326 audit(1621708133.045:16): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 27.165216][ T25] audit: type=1326 audit(1621708133.055:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 27.192395][ T25] audit: type=1326 audit(1621708133.055:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=4994 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 18:28:54 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000540)=[{0x0}], 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:28:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:28:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800001, 0x12, r0, 0x0) r1 = socket$inet6(0xa, 0x1, 0x0) getsockopt$inet6_opts(r1, 0x29, 0x37, 0x0, &(0x7f0000000000)) 18:28:54 executing program 1: clone3(&(0x7f0000001680)={0x42320500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 18:28:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:28:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:28:54 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:28:54 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:28:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:28:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:28:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 27.716585][ T5163] autofs4:pid:5163:autofs_fill_super: called with bogus options 18:28:54 executing program 4: clone3(&(0x7f0000001680)={0x42320500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) [ 27.845965][ T5200] autofs4:pid:5200:autofs_fill_super: called with bogus options 18:28:54 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000540)=[{0x0}], 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:28:54 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x12, 0x0, &(0x7f00000000c0)) 18:28:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:28:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:28:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:28:54 executing program 4: clone3(&(0x7f0000001680)={0x42320500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 18:28:54 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:28:54 executing program 4: clone3(&(0x7f0000001680)={0x42320500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0)='autofs\x00', 0x0, &(0x7f0000000400)) 18:28:54 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x12, 0x0, &(0x7f00000000c0)) 18:28:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) 18:28:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xa3, &(0x7f0000000180)="c4c691017bd5960104e77ef888feaf096d016a14c579937a4391f2b98670dcf40f5a09752b0175b212e01c15bc26a21c10dd0afa02c06c25bc63285a6e36c18cfd160d816229848abd5b94f4287132e225244ad80c4e7e3a96cfa29d56f309413447b9161af59dc5bca682a564ccca53f7364775cea1d18bf8c29fdb2ec153026e809b86c3fe5a5929184d8600e789c2123f8586c10047ae59eff41c5c122804dd1628"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1e681e6e61197c7582265beb6311c2daf20eaebeeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x34) [ 28.271319][ T5226] autofs4:pid:5226:autofs_fill_super: called with bogus options 18:28:54 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) [ 28.330962][ T5245] autofs4:pid:5245:autofs_fill_super: called with bogus options 18:28:55 executing program 5: perf_event_open(&(0x7f0000000700)={0x0, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) kexec_load(0x0, 0x10, &(0x7f0000000540)=[{0x0}], 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:28:55 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1, 0x0, 0x0) 18:28:55 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x12, 0x0, &(0x7f00000000c0)) 18:28:55 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) 18:28:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e10}], 0x0, &(0x7f0000000080)=ANY=[]) statfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)=""/42) 18:28:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f00000002c0)="c4c691019919da078a0098d1e0a59320ff79b040f762910016775a8454cc16dc38f06ee04fa4ea57ff22ea97be19af3dcba01419cd2386ad59157689bce0e2db60713a3a7eeba5c9c6a47312334c2a97a4837714569255344e22045dffbcd48a70502173d6efa56b60f48cf0c9d0989ecbbfc220bd2b39df9ad8d6b14910f4a869863009780dd6e673a02f7ed829932929af9dffb1fa2c43a2316418ba9eb1f8fac5771967650c7016af47d3160960f4dc0f5e233b32d191e7e4038ed607016ac06e8214ed7d77cea361915907969ff9f43a5aba17ec18f82611bd8eaa876fcc5ff9eac52567ecc1e30746c21060f7aeee1160a26ea18d388ae82180105572516041514566de0d50c3f8c39388cc5b3aab2edc6a68af8873f3ddf84521a31ffdc0f3d96521fd6d5707adcdc066169672d06bee71dc1993f83c79c76ff9a270880bd60ff3b1fa"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 18:28:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 18:28:55 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) getsockopt$packet_int(r1, 0x107, 0x12, 0x0, &(0x7f00000000c0)) [ 28.938814][ T5284] loop1: detected capacity change from 0 to 16 [ 28.944834][ T5286] loop0: detected capacity change from 0 to 270 [ 28.957566][ T5284] attempt to access beyond end of device [ 28.957566][ T5284] loop1: rw=2049, want=17, limit=16 [ 28.968581][ T5284] Buffer I/O error on dev loop1, logical block 16, lost async page write 18:28:55 executing program 0: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e10}], 0x0, &(0x7f0000000080)=ANY=[]) statfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)=""/42) 18:28:55 executing program 3: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e10}], 0x0, &(0x7f0000000080)=ANY=[]) statfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)=""/42) 18:28:55 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 18:28:55 executing program 3: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e10}], 0x0, &(0x7f0000000080)=ANY=[]) statfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)=""/42) [ 29.057103][ T5307] loop3: detected capacity change from 0 to 270 [ 29.122003][ T5320] loop0: detected capacity change from 0 to 270 [ 29.167730][ T5327] loop3: detected capacity change from 0 to 270 18:28:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e10}], 0x0, &(0x7f0000000080)=ANY=[]) statfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)=""/42) [ 29.576135][ T5337] loop3: detected capacity change from 0 to 270 18:28:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1, 0x0, 0x0) 18:28:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 18:28:56 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) 18:28:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e10}], 0x0, &(0x7f0000000080)=ANY=[]) statfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)=""/42) 18:28:56 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) 18:28:56 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) [ 29.852352][ T5358] loop5: detected capacity change from 0 to 16 [ 29.868537][ T5358] attempt to access beyond end of device [ 29.868537][ T5358] loop5: rw=2049, want=17, limit=16 [ 29.876649][ T5357] loop1: detected capacity change from 0 to 16 [ 29.879668][ T5358] Buffer I/O error on dev loop5, logical block 16, lost async page write 18:28:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 18:28:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000440), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000300)=[{&(0x7f0000000040)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e10}], 0x0, &(0x7f0000000080)=ANY=[]) statfs(&(0x7f0000000400)='./file0\x00', &(0x7f0000000580)=""/42) [ 29.897651][ T5357] attempt to access beyond end of device [ 29.897651][ T5357] loop1: rw=2049, want=17, limit=16 [ 29.898442][ T5360] loop0: detected capacity change from 0 to 270 [ 29.908416][ T5357] Buffer I/O error on dev loop1, logical block 16, lost async page write [ 29.924911][ T5359] loop3: detected capacity change from 0 to 16 18:28:56 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) 18:28:56 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 18:28:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1, 0x0, 0x0) [ 29.957624][ T5359] attempt to access beyond end of device [ 29.957624][ T5359] loop3: rw=2049, want=17, limit=16 [ 29.968524][ T5359] Buffer I/O error on dev loop3, logical block 16, lost async page write 18:28:56 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) [ 30.011942][ T5387] loop0: detected capacity change from 0 to 270 [ 30.051429][ T5396] loop1: detected capacity change from 0 to 16 [ 30.101506][ T5396] attempt to access beyond end of device [ 30.101506][ T5396] loop1: rw=2049, want=17, limit=16 [ 30.101553][ T5405] loop5: detected capacity change from 0 to 16 [ 30.112268][ T5396] Buffer I/O error on dev loop1, logical block 16, lost async page write [ 30.148044][ T5405] attempt to access beyond end of device [ 30.148044][ T5405] loop5: rw=2049, want=17, limit=16 [ 30.158999][ T5405] Buffer I/O error on dev loop5, logical block 16, lost async page write 18:28:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1, 0x0, 0x0) 18:28:57 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) 18:28:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1, 0x0, 0x0) 18:28:57 executing program 1: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) 18:28:57 executing program 5: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) [ 30.707345][ T5425] loop5: detected capacity change from 0 to 16 [ 30.716512][ T5422] loop1: detected capacity change from 0 to 16 [ 30.722803][ T5429] loop3: detected capacity change from 0 to 16 [ 30.746354][ T5425] attempt to access beyond end of device [ 30.746354][ T5425] loop5: rw=2049, want=17, limit=16 [ 30.757168][ T5425] Buffer I/O error on dev loop5, logical block 16, lost async page write [ 30.770494][ T5429] attempt to access beyond end of device [ 30.770494][ T5429] loop3: rw=2049, want=17, limit=16 [ 30.781258][ T5429] Buffer I/O error on dev loop3, logical block 16, lost async page write [ 30.790394][ T5422] attempt to access beyond end of device [ 30.790394][ T5422] loop1: rw=2049, want=17, limit=16 18:28:57 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) 18:28:57 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1, 0x0, 0x0) [ 30.801366][ T5422] Buffer I/O error on dev loop1, logical block 16, lost async page write 18:28:57 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1, 0x0, 0x0) 18:28:57 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1, 0x0, 0x0) 18:28:57 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) [ 30.904726][ T5457] loop3: detected capacity change from 0 to 16 [ 30.925696][ T5457] attempt to access beyond end of device [ 30.925696][ T5457] loop3: rw=2049, want=17, limit=16 [ 30.936587][ T5457] Buffer I/O error on dev loop3, logical block 16, lost async page write 18:28:57 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) [ 31.002437][ T5469] loop3: detected capacity change from 0 to 16 18:28:57 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) [ 31.097123][ T5476] loop3: detected capacity change from 0 to 16 [ 31.156652][ T5482] loop3: detected capacity change from 0 to 16 18:28:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1, 0x0, 0x0) 18:28:58 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) 18:28:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1, 0x0, 0x0) 18:28:58 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) [ 31.561629][ T5496] loop3: detected capacity change from 0 to 16 [ 31.570955][ T25] kauditd_printk_skb: 47 callbacks suppressed [ 31.570967][ T25] audit: type=1326 audit(1621708138.138:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5493 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 31.608282][ T25] audit: type=1326 audit(1621708138.168:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5492 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:28:58 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) [ 31.656452][ T5506] loop3: detected capacity change from 0 to 16 18:28:58 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1, 0x0, 0x0) 18:28:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1, 0x0, 0x0) 18:28:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1, 0x0, 0x0) [ 31.749666][ T5515] loop3: detected capacity change from 0 to 16 18:28:58 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) [ 31.791836][ T25] audit: type=1326 audit(1621708138.358:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5519 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:28:58 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) [ 31.822561][ T25] audit: type=1326 audit(1621708138.388:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5521 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 31.842745][ T5530] loop3: detected capacity change from 0 to 16 [ 31.847027][ T25] audit: type=1326 audit(1621708138.388:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5522 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:28:58 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) [ 31.926248][ T5539] loop3: detected capacity change from 0 to 16 18:28:58 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) [ 31.999808][ T5550] loop3: detected capacity change from 0 to 16 [ 32.069089][ T5557] loop3: detected capacity change from 0 to 16 18:28:58 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) 18:28:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1, 0x0, 0x0) 18:28:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 18:28:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) 18:28:59 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800006, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x146, &(0x7f00000002c0)="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"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x17) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) r2 = gettid() tkill(r2, 0x34) [ 32.427911][ T25] audit: type=1326 audit(1621708138.989:71): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5565 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 [ 32.463075][ T5575] loop3: detected capacity change from 0 to 16 18:28:59 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x3, &(0x7f0000000000)=[{0x4}, {0xc}, {0x6}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 18:28:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1, 0x0, 0x0) 18:28:59 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) open(0x0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') preadv(r1, &(0x7f0000000280)=[{&(0x7f00000000c0)=""/26, 0x1a}], 0x1, 0x0, 0x0) 18:28:59 executing program 3: r0 = syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000300)=ANY=[], 0x116) 18:28:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, 0x0) r2 = gettid() tkill(r2, 0x22) [ 32.645211][ T25] audit: type=1326 audit(1621708139.209:72): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5591 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:28:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, 0x0) r2 = gettid() tkill(r2, 0x22) [ 32.694485][ T5603] loop3: detected capacity change from 0 to 16 [ 32.717799][ T25] audit: type=1326 audit(1621708139.259:73): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5595 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:28:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, 0x0) r2 = gettid() tkill(r2, 0x22) 18:28:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, 0x0) r2 = gettid() tkill(r2, 0x22) [ 32.743176][ T25] audit: type=1326 audit(1621708139.269:74): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5601 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:28:59 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, 0x0) r2 = gettid() tkill(r2, 0x22) 18:28:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, 0x0) r2 = gettid() tkill(r2, 0x22) 18:28:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x1b8, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@loopback}, {@in=@dev, 0x0, 0x33}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0xc8, 0x1, {{'md5\x00'}, 0x400, "0bed7fcc78c9dc72283e2058b8cb304fe312f3c809f576a0665f8e9fe322bcefd46a3aeea1e73aaeee20baa7a9b06b6d74d40ee9db2ab3c36238e15734fc7ed7f2b970f6fc665d1f92a653dc95351ab9682cc362a859487e125a7b3a356160990c48e483b9db88bc29d43f57d4a69a713826ffd9bc25fa72e1c9c949d4e8a7f1"}}]}, 0x1b8}}, 0x0) 18:28:59 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x6, &(0x7f00000006c0)={@empty=0x8, @dev}, 0x4) [ 33.472568][ T25] audit: type=1326 audit(1621708140.039:75): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=5591 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x0 18:29:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x3, &(0x7f0000000000)=[{0x4}, {0xc}, {0x6}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 18:29:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x3, 0x6) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r1, 0x8983, 0x0) r2 = gettid() tkill(r2, 0x22) 18:29:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x6, &(0x7f00000006c0)={@empty=0x8, @dev}, 0x4) 18:29:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x1b8, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@loopback}, {@in=@dev, 0x0, 0x33}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0xc8, 0x1, {{'md5\x00'}, 0x400, "0bed7fcc78c9dc72283e2058b8cb304fe312f3c809f576a0665f8e9fe322bcefd46a3aeea1e73aaeee20baa7a9b06b6d74d40ee9db2ab3c36238e15734fc7ed7f2b970f6fc665d1f92a653dc95351ab9682cc362a859487e125a7b3a356160990c48e483b9db88bc29d43f57d4a69a713826ffd9bc25fa72e1c9c949d4e8a7f1"}}]}, 0x1b8}}, 0x0) 18:29:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x3, &(0x7f0000000000)=[{0x4}, {0xc}, {0x6}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 18:29:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x6, &(0x7f00000006c0)={@empty=0x8, @dev}, 0x4) 18:29:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x1b8, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@loopback}, {@in=@dev, 0x0, 0x33}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0xc8, 0x1, {{'md5\x00'}, 0x400, "0bed7fcc78c9dc72283e2058b8cb304fe312f3c809f576a0665f8e9fe322bcefd46a3aeea1e73aaeee20baa7a9b06b6d74d40ee9db2ab3c36238e15734fc7ed7f2b970f6fc665d1f92a653dc95351ab9682cc362a859487e125a7b3a356160990c48e483b9db88bc29d43f57d4a69a713826ffd9bc25fa72e1c9c949d4e8a7f1"}}]}, 0x1b8}}, 0x0) 18:29:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x6, &(0x7f00000006c0)={@empty=0x8, @dev}, 0x4) 18:29:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x6, &(0x7f00000006c0)={@empty=0x8, @dev}, 0x4) 18:29:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x6, &(0x7f00000006c0)={@empty=0x8, @dev}, 0x4) 18:29:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x6, &(0x7f00000006c0)={@empty=0x8, @dev}, 0x4) 18:29:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x6, &(0x7f00000006c0)={@empty=0x8, @dev}, 0x4) 18:29:00 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x3, &(0x7f0000000000)=[{0x4}, {0xc}, {0x6}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 18:29:00 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@newsa={0x1b8, 0x10, 0x713, 0x0, 0x0, {{@in=@local, @in=@loopback}, {@in=@dev, 0x0, 0x33}, @in6=@ipv4={'\x00', '\xff\xff', @broadcast}, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth={0xc8, 0x1, {{'md5\x00'}, 0x400, "0bed7fcc78c9dc72283e2058b8cb304fe312f3c809f576a0665f8e9fe322bcefd46a3aeea1e73aaeee20baa7a9b06b6d74d40ee9db2ab3c36238e15734fc7ed7f2b970f6fc665d1f92a653dc95351ab9682cc362a859487e125a7b3a356160990c48e483b9db88bc29d43f57d4a69a713826ffd9bc25fa72e1c9c949d4e8a7f1"}}]}, 0x1b8}}, 0x0) 18:29:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x6, &(0x7f00000006c0)={@empty=0x8, @dev}, 0x4) 18:29:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x6, &(0x7f00000006c0)={@empty=0x8, @dev}, 0x4) 18:29:00 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x3, &(0x7f0000000000)=[{0x4}, {0xc}, {0x6}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 18:29:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x6, &(0x7f00000006c0)={@empty=0x8, @dev}, 0x4) 18:29:01 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:01 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:01 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x6, &(0x7f00000006c0)={@empty=0x8, @dev}, 0x4) 18:29:01 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) r3 = socket(0x400000000000010, 0x3, 0x0) write(r3, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) setsockopt$inet_mreqn(r2, 0x0, 0x6, &(0x7f00000006c0)={@empty=0x8, @dev}, 0x4) 18:29:01 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x3, &(0x7f0000000000)=[{0x4}, {0xc}, {0x6}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 18:29:01 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:01 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:01 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:01 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:01 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000003c0)={0x3, &(0x7f0000000000)=[{0x4}, {0xc}, {0x6}]}) socket$nl_netfilter(0x10, 0x3, 0xc) 18:29:01 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:01 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:01 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:01 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:01 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:01 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:01 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 5: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4a000002}, 0xc, 0x0}, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000005080)=""/4096, 0x1000}], 0x100000000000026f) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0xff0, 0x2a, 0x6d036f2c4d74b877, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="78a6cf99495da0bac96e1ad5fc624223e7a4fc6821705580a563ebd3352c50e85c9f87d22f604637457e98aaf33b080243f0facc9b358e32d8a7dcb3f94def032e159ae27efa5a7c98d9051fc84108900d1cdcc05db3128f388bed9cf4c703d49a141d32e02aba4f0946522bca92f54df9bb729de302b6ed3a4dc136aa21c98f5bdcb5290988c8ddebbc34637dea7e6020a6ec7c5f6718295bec2744c85a54c7c490bcc0cceba9369df7d162ee3ab5b33120f36118448391a0bb192165329d5c573b9168935145ac6a4c87d65b528a0eddc11919ba", @typed={0xa1, 0x0, 0x0, 0x0, @binary="0f8fe697e5606409af80af4cd7f09f4a8e33040ddc462b4b10e8c5e705a213314c5c34132955407b4d6d20e5f57468b4ca39581c80e0d0a422e9966c98ea9831cbdddbe7574a3be413e07fa3689aac016c5cc8092321ddc7bf236c231e14f918a6a91683dbaf8393e824f85fbcc01c3f0a4b8c817c4eb1ce2ec8c30a0624c73f1e8b01a00e55b3aeb2efb8cee08edb8f7ccf0e12444fce669d087370c3"}, @nested={0xe4d, 0x0, 0x0, 0x1, [@generic="6d0fadc87efed91ceab8c625a277a8b077c4bdf1b3c51edfbf4c8e05cceae140caaa0718eaa643827aefebd198e6956c47a6c59c0cd63f5320b999a164d0468467e4f7a59e54308f232655f28f6ecda12fa67580f7770f53b2fb80e5617ed825c0820706d2024f", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="6762a64ba0f5bc7c6bb292fab2b4342918c00d0db96993d2d5d66125abcf33f20cb51fcf69193cca25bb5c74ca1162be403120fc6ed4fda09481de21ca989208e46abae0104617ae932693ed5709eac5e7fc71058b5a659dab0655ef9723ae3171ecaaaf038ce8b0730ba604f928e8da02d7146e67600bf0c3065390ddfac1a2a50bb660be50eefceb362b052beea9a6f7e79582aa9047795956b4c3bee6eee47f39be94a07d4f66d7ae184a3a2af993edb6dbdfc839f81460938bc041179c2bdbe3650318627f0f8c2c8d6d7bd04c8699d6e0449a21", @generic="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"]}]}, 0xff0}}, 0x0) 18:29:02 executing program 4: openat$zero(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x225, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) openat(0xffffffffffffffff, 0x0, 0x0, 0x0) mmap(&(0x7f0000527000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x24044004, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x18) setsockopt$sock_int(r0, 0x1, 0x1d, &(0x7f0000000000)=0x76, 0x4) sendto$inet6(r0, &(0x7f00000002c0)="00e6a4361a58dba598c21d2be2b14999f6eac83c2deaab0e685a1fed2633826382126b89c8e72ef1463922a418a04f20a620e24a32774e80fadf7c417772f67d09db8a44b52b27420eb02b34952ed81fa8f937437c617b6ef8a746627262a12265d91944e25a1112e0d03313f50416dd74a4763df9ded1c5656d6d82367425605809266648c75bc41b54f5481ab4e84b9aa509582f0a4d", 0x97, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000001200)={&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000001100), 0x0, &(0x7f0000001480)=""/153, 0x99}, 0x0) 18:29:02 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5600, &(0x7f00000000c0)={0x0, 0x0}) 18:29:02 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000440)=0x0) r1 = memfd_create(&(0x7f0000000480)='\x00', 0x5) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 18:29:02 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040006", 0x2f, 0x11100}], 0x0, &(0x7f0000013c00)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:29:03 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 18:29:03 executing program 4: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 18:29:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5600, &(0x7f00000000c0)={0x0, 0x0}) 18:29:03 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 36.468924][ T5852] loop5: detected capacity change from 0 to 512 18:29:03 executing program 4: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 18:29:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4a000002}, 0xc, 0x0}, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000005080)=""/4096, 0x1000}], 0x100000000000026f) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0xff0, 0x2a, 0x6d036f2c4d74b877, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="78a6cf99495da0bac96e1ad5fc624223e7a4fc6821705580a563ebd3352c50e85c9f87d22f604637457e98aaf33b080243f0facc9b358e32d8a7dcb3f94def032e159ae27efa5a7c98d9051fc84108900d1cdcc05db3128f388bed9cf4c703d49a141d32e02aba4f0946522bca92f54df9bb729de302b6ed3a4dc136aa21c98f5bdcb5290988c8ddebbc34637dea7e6020a6ec7c5f6718295bec2744c85a54c7c490bcc0cceba9369df7d162ee3ab5b33120f36118448391a0bb192165329d5c573b9168935145ac6a4c87d65b528a0eddc11919ba", @typed={0xa1, 0x0, 0x0, 0x0, @binary="0f8fe697e5606409af80af4cd7f09f4a8e33040ddc462b4b10e8c5e705a213314c5c34132955407b4d6d20e5f57468b4ca39581c80e0d0a422e9966c98ea9831cbdddbe7574a3be413e07fa3689aac016c5cc8092321ddc7bf236c231e14f918a6a91683dbaf8393e824f85fbcc01c3f0a4b8c817c4eb1ce2ec8c30a0624c73f1e8b01a00e55b3aeb2efb8cee08edb8f7ccf0e12444fce669d087370c3"}, @nested={0xe4d, 0x0, 0x0, 0x1, [@generic="6d0fadc87efed91ceab8c625a277a8b077c4bdf1b3c51edfbf4c8e05cceae140caaa0718eaa643827aefebd198e6956c47a6c59c0cd63f5320b999a164d0468467e4f7a59e54308f232655f28f6ecda12fa67580f7770f53b2fb80e5617ed825c0820706d2024f", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="6762a64ba0f5bc7c6bb292fab2b4342918c00d0db96993d2d5d66125abcf33f20cb51fcf69193cca25bb5c74ca1162be403120fc6ed4fda09481de21ca989208e46abae0104617ae932693ed5709eac5e7fc71058b5a659dab0655ef9723ae3171ecaaaf038ce8b0730ba604f928e8da02d7146e67600bf0c3065390ddfac1a2a50bb660be50eefceb362b052beea9a6f7e79582aa9047795956b4c3bee6eee47f39be94a07d4f66d7ae184a3a2af993edb6dbdfc839f81460938bc041179c2bdbe3650318627f0f8c2c8d6d7bd04c8699d6e0449a21", @generic="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"]}]}, 0xff0}}, 0x0) 18:29:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000440)=0x0) r1 = memfd_create(&(0x7f0000000480)='\x00', 0x5) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 18:29:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5600, &(0x7f00000000c0)={0x0, 0x0}) [ 36.522989][ T5852] EXT4-fs error (device loop5): ext4_ext_check_inode:459: inode #3: comm syz-executor.5: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 6(6) [ 36.541190][ T5852] EXT4-fs error (device loop5): ext4_quota_enable:6432: comm syz-executor.5: Bad quota inode # 3 [ 36.552003][ T5852] EXT4-fs warning (device loop5): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 18:29:03 executing program 4: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 18:29:03 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5600, &(0x7f00000000c0)={0x0, 0x0}) 18:29:03 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) [ 36.697418][ T5852] EXT4-fs (loop5): mount failed [ 36.758846][ T5852] loop5: detected capacity change from 0 to 512 [ 36.778364][ T5852] EXT4-fs error (device loop5): ext4_ext_check_inode:459: inode #3: comm syz-executor.5: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 6(6) [ 36.797102][ T5852] EXT4-fs error (device loop5): ext4_quota_enable:6432: comm syz-executor.5: Bad quota inode # 3 18:29:03 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040006", 0x2f, 0x11100}], 0x0, &(0x7f0000013c00)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) [ 36.807753][ T5852] EXT4-fs warning (device loop5): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 36.822228][ T5852] EXT4-fs (loop5): mount failed 18:29:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4a000002}, 0xc, 0x0}, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000005080)=""/4096, 0x1000}], 0x100000000000026f) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0xff0, 0x2a, 0x6d036f2c4d74b877, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="78a6cf99495da0bac96e1ad5fc624223e7a4fc6821705580a563ebd3352c50e85c9f87d22f604637457e98aaf33b080243f0facc9b358e32d8a7dcb3f94def032e159ae27efa5a7c98d9051fc84108900d1cdcc05db3128f388bed9cf4c703d49a141d32e02aba4f0946522bca92f54df9bb729de302b6ed3a4dc136aa21c98f5bdcb5290988c8ddebbc34637dea7e6020a6ec7c5f6718295bec2744c85a54c7c490bcc0cceba9369df7d162ee3ab5b33120f36118448391a0bb192165329d5c573b9168935145ac6a4c87d65b528a0eddc11919ba", @typed={0xa1, 0x0, 0x0, 0x0, @binary="0f8fe697e5606409af80af4cd7f09f4a8e33040ddc462b4b10e8c5e705a213314c5c34132955407b4d6d20e5f57468b4ca39581c80e0d0a422e9966c98ea9831cbdddbe7574a3be413e07fa3689aac016c5cc8092321ddc7bf236c231e14f918a6a91683dbaf8393e824f85fbcc01c3f0a4b8c817c4eb1ce2ec8c30a0624c73f1e8b01a00e55b3aeb2efb8cee08edb8f7ccf0e12444fce669d087370c3"}, @nested={0xe4d, 0x0, 0x0, 0x1, [@generic="6d0fadc87efed91ceab8c625a277a8b077c4bdf1b3c51edfbf4c8e05cceae140caaa0718eaa643827aefebd198e6956c47a6c59c0cd63f5320b999a164d0468467e4f7a59e54308f232655f28f6ecda12fa67580f7770f53b2fb80e5617ed825c0820706d2024f", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="6762a64ba0f5bc7c6bb292fab2b4342918c00d0db96993d2d5d66125abcf33f20cb51fcf69193cca25bb5c74ca1162be403120fc6ed4fda09481de21ca989208e46abae0104617ae932693ed5709eac5e7fc71058b5a659dab0655ef9723ae3171ecaaaf038ce8b0730ba604f928e8da02d7146e67600bf0c3065390ddfac1a2a50bb660be50eefceb362b052beea9a6f7e79582aa9047795956b4c3bee6eee47f39be94a07d4f66d7ae184a3a2af993edb6dbdfc839f81460938bc041179c2bdbe3650318627f0f8c2c8d6d7bd04c8699d6e0449a21", @generic="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"]}]}, 0xff0}}, 0x0) 18:29:03 executing program 4: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 18:29:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000440)=0x0) r1 = memfd_create(&(0x7f0000000480)='\x00', 0x5) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 18:29:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000440)=0x0) r1 = memfd_create(&(0x7f0000000480)='\x00', 0x5) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 18:29:03 executing program 2: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 18:29:03 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000440)=0x0) r1 = memfd_create(&(0x7f0000000480)='\x00', 0x5) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 18:29:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4a000002}, 0xc, 0x0}, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000005080)=""/4096, 0x1000}], 0x100000000000026f) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0xff0, 0x2a, 0x6d036f2c4d74b877, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="78a6cf99495da0bac96e1ad5fc624223e7a4fc6821705580a563ebd3352c50e85c9f87d22f604637457e98aaf33b080243f0facc9b358e32d8a7dcb3f94def032e159ae27efa5a7c98d9051fc84108900d1cdcc05db3128f388bed9cf4c703d49a141d32e02aba4f0946522bca92f54df9bb729de302b6ed3a4dc136aa21c98f5bdcb5290988c8ddebbc34637dea7e6020a6ec7c5f6718295bec2744c85a54c7c490bcc0cceba9369df7d162ee3ab5b33120f36118448391a0bb192165329d5c573b9168935145ac6a4c87d65b528a0eddc11919ba", @typed={0xa1, 0x0, 0x0, 0x0, @binary="0f8fe697e5606409af80af4cd7f09f4a8e33040ddc462b4b10e8c5e705a213314c5c34132955407b4d6d20e5f57468b4ca39581c80e0d0a422e9966c98ea9831cbdddbe7574a3be413e07fa3689aac016c5cc8092321ddc7bf236c231e14f918a6a91683dbaf8393e824f85fbcc01c3f0a4b8c817c4eb1ce2ec8c30a0624c73f1e8b01a00e55b3aeb2efb8cee08edb8f7ccf0e12444fce669d087370c3"}, @nested={0xe4d, 0x0, 0x0, 0x1, [@generic="6d0fadc87efed91ceab8c625a277a8b077c4bdf1b3c51edfbf4c8e05cceae140caaa0718eaa643827aefebd198e6956c47a6c59c0cd63f5320b999a164d0468467e4f7a59e54308f232655f28f6ecda12fa67580f7770f53b2fb80e5617ed825c0820706d2024f", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="6762a64ba0f5bc7c6bb292fab2b4342918c00d0db96993d2d5d66125abcf33f20cb51fcf69193cca25bb5c74ca1162be403120fc6ed4fda09481de21ca989208e46abae0104617ae932693ed5709eac5e7fc71058b5a659dab0655ef9723ae3171ecaaaf038ce8b0730ba604f928e8da02d7146e67600bf0c3065390ddfac1a2a50bb660be50eefceb362b052beea9a6f7e79582aa9047795956b4c3bee6eee47f39be94a07d4f66d7ae184a3a2af993edb6dbdfc839f81460938bc041179c2bdbe3650318627f0f8c2c8d6d7bd04c8699d6e0449a21", @generic="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"]}]}, 0xff0}}, 0x0) 18:29:03 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000440)=0x0) r1 = memfd_create(&(0x7f0000000480)='\x00', 0x5) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 36.897828][ T5929] loop5: detected capacity change from 0 to 512 18:29:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000440)=0x0) r1 = memfd_create(&(0x7f0000000480)='\x00', 0x5) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 18:29:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4a000002}, 0xc, 0x0}, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000005080)=""/4096, 0x1000}], 0x100000000000026f) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0xff0, 0x2a, 0x6d036f2c4d74b877, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="78a6cf99495da0bac96e1ad5fc624223e7a4fc6821705580a563ebd3352c50e85c9f87d22f604637457e98aaf33b080243f0facc9b358e32d8a7dcb3f94def032e159ae27efa5a7c98d9051fc84108900d1cdcc05db3128f388bed9cf4c703d49a141d32e02aba4f0946522bca92f54df9bb729de302b6ed3a4dc136aa21c98f5bdcb5290988c8ddebbc34637dea7e6020a6ec7c5f6718295bec2744c85a54c7c490bcc0cceba9369df7d162ee3ab5b33120f36118448391a0bb192165329d5c573b9168935145ac6a4c87d65b528a0eddc11919ba", @typed={0xa1, 0x0, 0x0, 0x0, @binary="0f8fe697e5606409af80af4cd7f09f4a8e33040ddc462b4b10e8c5e705a213314c5c34132955407b4d6d20e5f57468b4ca39581c80e0d0a422e9966c98ea9831cbdddbe7574a3be413e07fa3689aac016c5cc8092321ddc7bf236c231e14f918a6a91683dbaf8393e824f85fbcc01c3f0a4b8c817c4eb1ce2ec8c30a0624c73f1e8b01a00e55b3aeb2efb8cee08edb8f7ccf0e12444fce669d087370c3"}, @nested={0xe4d, 0x0, 0x0, 0x1, [@generic="6d0fadc87efed91ceab8c625a277a8b077c4bdf1b3c51edfbf4c8e05cceae140caaa0718eaa643827aefebd198e6956c47a6c59c0cd63f5320b999a164d0468467e4f7a59e54308f232655f28f6ecda12fa67580f7770f53b2fb80e5617ed825c0820706d2024f", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="6762a64ba0f5bc7c6bb292fab2b4342918c00d0db96993d2d5d66125abcf33f20cb51fcf69193cca25bb5c74ca1162be403120fc6ed4fda09481de21ca989208e46abae0104617ae932693ed5709eac5e7fc71058b5a659dab0655ef9723ae3171ecaaaf038ce8b0730ba604f928e8da02d7146e67600bf0c3065390ddfac1a2a50bb660be50eefceb362b052beea9a6f7e79582aa9047795956b4c3bee6eee47f39be94a07d4f66d7ae184a3a2af993edb6dbdfc839f81460938bc041179c2bdbe3650318627f0f8c2c8d6d7bd04c8699d6e0449a21", @generic="0d7adf5ab97079ec2dc2d593f1e05f8f38ae9f23c4aebcd2a0e9503ec7d3beac85d161509449b058b6551dc30aae9ccc5750b523fac6f074c4b9e1dc08890ec2171dde81890f86b4279ecf26d224e0d357b6864e272b6624d00328de0729ccb0bca0bdd8d3c1e26d8c08119bb96231a5a25d254d16a97acdcb705cf4429273e2a74fe92dd25757e5ccf1e56d3f249ef5c78635bf3b4597c8dd8594483557c68c5b63f13fde3bc959a53fae1a69cc68b9cc29756ea4b9e50ec929cb5ad7f797136e11db88bed6ce9f56a4569ee99a9205dad202748d15b7a78a40e25be09bda6778bc6dfee8dce84cbb9669ba57b6c82373d7db8fa8b4a49e4ca6e955dfbf8362ea7bc81ed4d830ee07e58e0c1820884207c64104fd30192a64f27fc746b7fe3e4f853ca5efaf8ffc9d4af168286d16412674bd32e97adf1ca05c1abad0e0edefec10e95688ca0c75dba8b1877a5db99de53d73d110f7dc28e3cd144f1d4933348652376bb0a6048ce5530a2fb00979001a3bd2184d77c3066b5db1a7f30228e09fac36850bec11dd74171051b1befe2674a1029d62fc7018f3daab4e0112f97557ed3205f32e524ce7adeead84ff7d82e9cf2e03a29c7cfa7aa1ae83170a61e997eef40d01ad9e50c9aa3a1171858abea75c68e57383bdcb105c30b0048745985aca692623be86a35139436f44910fe60e7cb595e7c2dfc0602afecac64879cf7604b4d5504a5aaf55ad653a44dcaab98df0a6b6c87bd018848a8f1e549279dff6ca8527f2e1b052e8f892fd16ad8eac579ac0679e839c46d87c132b613dceaacde7b6d4cf1456c282a3757d3adf6d1a7d5a8cbaa20f64e2551f43d336a179c618c4982c428ae40aeab861062f7cd96ce22676fc196c78a4753692d2026fb6fed17b8c6762fed07a5c8821bb5590ce7f3054cf304bfc60d59655f319dabf80154353228bace9b097b7c2007d73e1e6512bde3b593159532350108cf5d651af3922a7a801c4840a09038c3d68e649af0347bc3b0ab67b7b6ac0259e7ca4e567320e908a3b3ccb698abcf5c970d4a27c0d1f908aa56bba866429e68178c70a1d6b4a00bc94d1b01c85000f4468962e0146f9ec73598e355923d820073c31dbef19cb6879648d971a26bdda2979b9e79754b1f93f123ca9883a93cb537399f1150668c599a84487cf58dd41376ae12a604182a8765f8874b3a3696cf9553cbe41589546786093d3fd6bc8e32c5cf4bee3808d59c9955d5bb448fc6a80a7bd2dbb29f21fcb65aba96916ef679ebb4019b0dd738fae76e2411a70d77643f29c427fba901aaa58fa58713c7e48dc6e76935c6653b625338389119465cc111dc7a6156ca36349eb0035e638765a3f3cff4f51ca75f5bff579888b7566b534316a0e294eaf7d4147f7c758ef81d0774f3aa20bdcd3102dec37ade45c646844ca82ce17d4fa51957dd3bd076e1117930678448d073b78035e304eab9726ae925c72f8179834edf974072d8522ce123279c2bc9a9675334dece84a622b82ed8a2d01fe7ff21f1b1f62d1c34dda74d63a9804a9d824831e5b806b23473082dc0bfdb25af9d746377dc7aae2230850cea63d31e678cf483cfc40dc63ec81f5580281ee6e9dda4b1280bc770dae9d418f6797554cda12c4b2866ae947f04192029200f80fc37dc42a637d8a38039d144df47dd20a5cfd141cd54d675e3bc75cc11b1210f05a742aebe367bd6893fc4dc6d2409aa112f8931a5f635879da5c6e082d42acb54e2246025c21f44902e7fd887189c1388d5aa27fae8d44589def4474e9510fbbb74f2ff69cd9d5e8459c1f64e5b7ac681f43b236abc6d726e1577e9d0d6a57287db0aee37ac8e33a57af24641678a521fb5e5470f8b0ef829746486d8fd65e2aeea826ff6e8ab852d51f204c5d5ed07d0c9e82a9c08b1d582776c0f54f01a32214222540b22c3188a8473fc644a22bb4a0f2c3b9910cfd0306fc29580bd71921ff4338c1a089d7f78aa95b1ed2bb6885c24fd48b25bd6500484169950200886a5343d75d5bcbf2b89fce83c96d742b595146263b89ecf13ddc6d090da2303c1363f2438d7d682164c903ab891d10d1f471e8cef48141c372b18f66cd6e906e55cb05175e800b0dc18fc9c30dc36d5c5d93c2b2f4783f630eb9da5e417a0ecc41f31d754dd8a8e5b6941b3721e360e56c210b06552a2062e77caa683082ad5ec2d5c3a7fc21abfcbd5f57b1beda0cbaa8f2f3a56ed9f3506eafbd6458958187cf70abdc96b8ef7848721816bfbdca786a06c2b954eba6389daf39876517df2de85207f01727944924c7398e54fcc7453029509a299ee27bdc20cff6d223b69a424cd5dfbd2d98398326d50f5bd2ce93b4b7757685ae89d439220d96e54cd3bae777e26bf4eef780b3dabc18a32d07a9608fd66133dec7ef3ae921aa8ec620cf2430977da30234cf15452c3baf4bd417b4e3ab2e40cd59cc0de5bf5bad0a0b7e6ecebcfb4eb0f84f7110f21ecd64c3dc49688fb79ec96952fe0322cc560ebc7d20da57ed1572027867abce2752bf4c18293e08394b9b3f07207ef1dc5333f35040e14cf6eabce788f6e4c9713b711c4f71bb68dd07607a24d619cd60df0087c209cb38f50290cd3c5355ad46d6e157b9142a122a8a24fd471537b78d0010cc8530ba36b8552dc18e7d39ce9e6d1dc4484c2c043e9bdefeba2a7b45d79bbf53f0c3e0d73414f1821dd28c44340d4bc8d896a1a146d76d1d1bd1c96e429e3131f8825cde74e51067dca959435af3441c51c786f98b2c7f0b50a72a9bb267a5d029be82b41714600f4f978228e8ef31f2d47016f4500eb00037d5126f85478765f617f71b6dcfc9a55157b641de2e69739141bea348200c16f997b3798721cded2e308c40ec136abb22f2cc86eb3aca3915ce6600937702643f54d4b4dcca83fb607b1b8195b6b4bca4d124297bf96304e7c128af40772b7f5a39854a97dfcce0711a76d3c75d126e3bb3a0dddb244d5ce455cc7d2d6d41f3dcf62eb4eec0e4ae98ad329f60023309b3dc306ed87160f638a73bc18be27590a90b28a2ff211a7b871d10d3015f46dabc19812d03b1a779fce2b685460d0742f1cc90f09cc98ed29748417e38ffc7e5658deae02dff68aa9bfe441632608b49048ce3e0a972d37204a3ce7611b3c0c93017e0b8efae2feb01520e1cddb6f7dbec6f6778fb0ba6cb342145f6b17ea6ea835eaa22ca57151a19ad8c6ea11b599edf74644d272a01235b0823299737188cc9d354cb1db528774dbe07ee73cada59f50b137715b25a995d4565e3a496abd17a85811064279f9bb043274ac1631080c98a9080d78505e173b67e23fdf0707af16b2ba417fba3a829d9a92e7290c7646c3fd56d33eae0ca7dbfadb9939f6fb95a88c45506ad0cfcd7d6b56cebfb423a2a31ce0cc20c65b13619f332ab48cafe878dd499de703e69ec4286edda61da6ab0d6e7e20c04396983c81bab88d6db44954779d6c67e2148e7c15b6c095cfc0ffb9c4577e13ecceedb5634fc6b60221ac73e5a824dc6361cbf30a80c12efb27bf3ab5cb853ae021fafe12a4231cf3814ad78b49b8646d37f61d6c28cce1e9bc2bb4dccedc1fc880d9d768c0053b283354838b7be416c4652eae102af5617426834f36f0733c2855135d0721e03d3da2af17734fc6747a42f097439b6f15496e3a78cf40657eb8d95b2a75f94198b0861d780cb6fae40f996223259c64409066912a4e4b3c5e5e8d2d8b61a9641dc4be95639c6c1a7fe23f598e3bf40319504af0d2e3ca0208aa96d78f3584b239fb7e60c4e5b490625114d725fc834aad6c725370cd86c79aa51b08462164d4beccf151e51b3c3065a611dbf4f464818c9c9b83ac4fb6896ab2db9f51961bb6e3c65afeb2b0b1ee9423504951717c0dfe1f1cb25efe05aa46841be39cf03a96c58c96e9575d9606afb28ff0265677050381129e13d69516515186bc8a354fb8b9504004fa52dfaed29a7240ce18cbf61dffb87c12c18603014de4af6b958146217e0737f15ac5eb562ae86a444ed50d4faaec69a59f02f070e12d9504f6beb34983e1a4152aebf5e6d06a7433e1600b0722ae7d53ccdf399af64549f455cf1fd5c96d03d666f0168ed5d3690dfa48d611c3640f46ab1db740198813bfec664d6dd677e348f3fa1c8bf2559b0a03d1aae332081719dce32cf0b078503f082c6251b51b99063b1f0671c537a8a2d9188dd12513b55f4bee7ade624dedc6c09d9e888832440ff190216a3a70490ab854cb7b17790e1b938cd2a4ef36b1e894ac308aae07859fa89becbe2d22d01bfbdde0a46c37a447d57e664a365abc71d11ef462c7da7705b1330cf865eff2d230f5d5787a5ff9c951d0e38b918827b41def81f83f9c2c51cae662667319d7b9ec66a031492d41edccdff0db8815d68cf861e1f0c0f5b3f4ef57775db8d74af13dc390acf5afa670e3f70bbe77ba31dcf3f6ab234a8721f8dfa0e5fdf024f35a2f5b20840c5cac4ac6da3c4ee3f920702fea7603b4627b8286718221830a2f675b4b8b96cc00e0b2995968c5654d701103557a5b695f8023d0c7c73c8a22ab75db6c7d02b85635d751777d550ee2c31a4c3d26528fca8751bb565e6d1dcbdc19cac3b6fec3791537da0398cc01020f8e8f6a8ec6f9883de3c033ef33b9b65cbe7bdf49ad0d01785316602681c925690170d08"]}]}, 0xff0}}, 0x0) [ 36.955410][ T5929] EXT4-fs error (device loop5): ext4_ext_check_inode:459: inode #3: comm syz-executor.5: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 6(6) [ 36.973687][ T5929] EXT4-fs error (device loop5): ext4_quota_enable:6432: comm syz-executor.5: Bad quota inode # 3 [ 36.984238][ T5929] EXT4-fs warning (device loop5): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 18:29:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4a000002}, 0xc, 0x0}, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000005080)=""/4096, 0x1000}], 0x100000000000026f) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0xff0, 0x2a, 0x6d036f2c4d74b877, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="78a6cf99495da0bac96e1ad5fc624223e7a4fc6821705580a563ebd3352c50e85c9f87d22f604637457e98aaf33b080243f0facc9b358e32d8a7dcb3f94def032e159ae27efa5a7c98d9051fc84108900d1cdcc05db3128f388bed9cf4c703d49a141d32e02aba4f0946522bca92f54df9bb729de302b6ed3a4dc136aa21c98f5bdcb5290988c8ddebbc34637dea7e6020a6ec7c5f6718295bec2744c85a54c7c490bcc0cceba9369df7d162ee3ab5b33120f36118448391a0bb192165329d5c573b9168935145ac6a4c87d65b528a0eddc11919ba", @typed={0xa1, 0x0, 0x0, 0x0, @binary="0f8fe697e5606409af80af4cd7f09f4a8e33040ddc462b4b10e8c5e705a213314c5c34132955407b4d6d20e5f57468b4ca39581c80e0d0a422e9966c98ea9831cbdddbe7574a3be413e07fa3689aac016c5cc8092321ddc7bf236c231e14f918a6a91683dbaf8393e824f85fbcc01c3f0a4b8c817c4eb1ce2ec8c30a0624c73f1e8b01a00e55b3aeb2efb8cee08edb8f7ccf0e12444fce669d087370c3"}, @nested={0xe4d, 0x0, 0x0, 0x1, [@generic="6d0fadc87efed91ceab8c625a277a8b077c4bdf1b3c51edfbf4c8e05cceae140caaa0718eaa643827aefebd198e6956c47a6c59c0cd63f5320b999a164d0468467e4f7a59e54308f232655f28f6ecda12fa67580f7770f53b2fb80e5617ed825c0820706d2024f", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="6762a64ba0f5bc7c6bb292fab2b4342918c00d0db96993d2d5d66125abcf33f20cb51fcf69193cca25bb5c74ca1162be403120fc6ed4fda09481de21ca989208e46abae0104617ae932693ed5709eac5e7fc71058b5a659dab0655ef9723ae3171ecaaaf038ce8b0730ba604f928e8da02d7146e67600bf0c3065390ddfac1a2a50bb660be50eefceb362b052beea9a6f7e79582aa9047795956b4c3bee6eee47f39be94a07d4f66d7ae184a3a2af993edb6dbdfc839f81460938bc041179c2bdbe3650318627f0f8c2c8d6d7bd04c8699d6e0449a21", @generic="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"]}]}, 0xff0}}, 0x0) [ 37.020458][ T5929] EXT4-fs (loop5): mount failed 18:29:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4a000002}, 0xc, 0x0}, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000005080)=""/4096, 0x1000}], 0x100000000000026f) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0xff0, 0x2a, 0x6d036f2c4d74b877, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="78a6cf99495da0bac96e1ad5fc624223e7a4fc6821705580a563ebd3352c50e85c9f87d22f604637457e98aaf33b080243f0facc9b358e32d8a7dcb3f94def032e159ae27efa5a7c98d9051fc84108900d1cdcc05db3128f388bed9cf4c703d49a141d32e02aba4f0946522bca92f54df9bb729de302b6ed3a4dc136aa21c98f5bdcb5290988c8ddebbc34637dea7e6020a6ec7c5f6718295bec2744c85a54c7c490bcc0cceba9369df7d162ee3ab5b33120f36118448391a0bb192165329d5c573b9168935145ac6a4c87d65b528a0eddc11919ba", @typed={0xa1, 0x0, 0x0, 0x0, @binary="0f8fe697e5606409af80af4cd7f09f4a8e33040ddc462b4b10e8c5e705a213314c5c34132955407b4d6d20e5f57468b4ca39581c80e0d0a422e9966c98ea9831cbdddbe7574a3be413e07fa3689aac016c5cc8092321ddc7bf236c231e14f918a6a91683dbaf8393e824f85fbcc01c3f0a4b8c817c4eb1ce2ec8c30a0624c73f1e8b01a00e55b3aeb2efb8cee08edb8f7ccf0e12444fce669d087370c3"}, @nested={0xe4d, 0x0, 0x0, 0x1, [@generic="6d0fadc87efed91ceab8c625a277a8b077c4bdf1b3c51edfbf4c8e05cceae140caaa0718eaa643827aefebd198e6956c47a6c59c0cd63f5320b999a164d0468467e4f7a59e54308f232655f28f6ecda12fa67580f7770f53b2fb80e5617ed825c0820706d2024f", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="6762a64ba0f5bc7c6bb292fab2b4342918c00d0db96993d2d5d66125abcf33f20cb51fcf69193cca25bb5c74ca1162be403120fc6ed4fda09481de21ca989208e46abae0104617ae932693ed5709eac5e7fc71058b5a659dab0655ef9723ae3171ecaaaf038ce8b0730ba604f928e8da02d7146e67600bf0c3065390ddfac1a2a50bb660be50eefceb362b052beea9a6f7e79582aa9047795956b4c3bee6eee47f39be94a07d4f66d7ae184a3a2af993edb6dbdfc839f81460938bc041179c2bdbe3650318627f0f8c2c8d6d7bd04c8699d6e0449a21", @generic="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"]}]}, 0xff0}}, 0x0) 18:29:03 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000440)=0x0) r1 = memfd_create(&(0x7f0000000480)='\x00', 0x5) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 18:29:03 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040006", 0x2f, 0x11100}], 0x0, &(0x7f0000013c00)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:29:03 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000440)=0x0) r1 = memfd_create(&(0x7f0000000480)='\x00', 0x5) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 18:29:03 executing program 3: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 18:29:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4a000002}, 0xc, 0x0}, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000005080)=""/4096, 0x1000}], 0x100000000000026f) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0xff0, 0x2a, 0x6d036f2c4d74b877, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="78a6cf99495da0bac96e1ad5fc624223e7a4fc6821705580a563ebd3352c50e85c9f87d22f604637457e98aaf33b080243f0facc9b358e32d8a7dcb3f94def032e159ae27efa5a7c98d9051fc84108900d1cdcc05db3128f388bed9cf4c703d49a141d32e02aba4f0946522bca92f54df9bb729de302b6ed3a4dc136aa21c98f5bdcb5290988c8ddebbc34637dea7e6020a6ec7c5f6718295bec2744c85a54c7c490bcc0cceba9369df7d162ee3ab5b33120f36118448391a0bb192165329d5c573b9168935145ac6a4c87d65b528a0eddc11919ba", @typed={0xa1, 0x0, 0x0, 0x0, @binary="0f8fe697e5606409af80af4cd7f09f4a8e33040ddc462b4b10e8c5e705a213314c5c34132955407b4d6d20e5f57468b4ca39581c80e0d0a422e9966c98ea9831cbdddbe7574a3be413e07fa3689aac016c5cc8092321ddc7bf236c231e14f918a6a91683dbaf8393e824f85fbcc01c3f0a4b8c817c4eb1ce2ec8c30a0624c73f1e8b01a00e55b3aeb2efb8cee08edb8f7ccf0e12444fce669d087370c3"}, @nested={0xe4d, 0x0, 0x0, 0x1, [@generic="6d0fadc87efed91ceab8c625a277a8b077c4bdf1b3c51edfbf4c8e05cceae140caaa0718eaa643827aefebd198e6956c47a6c59c0cd63f5320b999a164d0468467e4f7a59e54308f232655f28f6ecda12fa67580f7770f53b2fb80e5617ed825c0820706d2024f", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="6762a64ba0f5bc7c6bb292fab2b4342918c00d0db96993d2d5d66125abcf33f20cb51fcf69193cca25bb5c74ca1162be403120fc6ed4fda09481de21ca989208e46abae0104617ae932693ed5709eac5e7fc71058b5a659dab0655ef9723ae3171ecaaaf038ce8b0730ba604f928e8da02d7146e67600bf0c3065390ddfac1a2a50bb660be50eefceb362b052beea9a6f7e79582aa9047795956b4c3bee6eee47f39be94a07d4f66d7ae184a3a2af993edb6dbdfc839f81460938bc041179c2bdbe3650318627f0f8c2c8d6d7bd04c8699d6e0449a21", @generic="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"]}]}, 0xff0}}, 0x0) 18:29:03 executing program 3: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) [ 37.132182][ T5971] loop5: detected capacity change from 0 to 512 18:29:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4a000002}, 0xc, 0x0}, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000005080)=""/4096, 0x1000}], 0x100000000000026f) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0xff0, 0x2a, 0x6d036f2c4d74b877, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="78a6cf99495da0bac96e1ad5fc624223e7a4fc6821705580a563ebd3352c50e85c9f87d22f604637457e98aaf33b080243f0facc9b358e32d8a7dcb3f94def032e159ae27efa5a7c98d9051fc84108900d1cdcc05db3128f388bed9cf4c703d49a141d32e02aba4f0946522bca92f54df9bb729de302b6ed3a4dc136aa21c98f5bdcb5290988c8ddebbc34637dea7e6020a6ec7c5f6718295bec2744c85a54c7c490bcc0cceba9369df7d162ee3ab5b33120f36118448391a0bb192165329d5c573b9168935145ac6a4c87d65b528a0eddc11919ba", @typed={0xa1, 0x0, 0x0, 0x0, @binary="0f8fe697e5606409af80af4cd7f09f4a8e33040ddc462b4b10e8c5e705a213314c5c34132955407b4d6d20e5f57468b4ca39581c80e0d0a422e9966c98ea9831cbdddbe7574a3be413e07fa3689aac016c5cc8092321ddc7bf236c231e14f918a6a91683dbaf8393e824f85fbcc01c3f0a4b8c817c4eb1ce2ec8c30a0624c73f1e8b01a00e55b3aeb2efb8cee08edb8f7ccf0e12444fce669d087370c3"}, @nested={0xe4d, 0x0, 0x0, 0x1, [@generic="6d0fadc87efed91ceab8c625a277a8b077c4bdf1b3c51edfbf4c8e05cceae140caaa0718eaa643827aefebd198e6956c47a6c59c0cd63f5320b999a164d0468467e4f7a59e54308f232655f28f6ecda12fa67580f7770f53b2fb80e5617ed825c0820706d2024f", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="6762a64ba0f5bc7c6bb292fab2b4342918c00d0db96993d2d5d66125abcf33f20cb51fcf69193cca25bb5c74ca1162be403120fc6ed4fda09481de21ca989208e46abae0104617ae932693ed5709eac5e7fc71058b5a659dab0655ef9723ae3171ecaaaf038ce8b0730ba604f928e8da02d7146e67600bf0c3065390ddfac1a2a50bb660be50eefceb362b052beea9a6f7e79582aa9047795956b4c3bee6eee47f39be94a07d4f66d7ae184a3a2af993edb6dbdfc839f81460938bc041179c2bdbe3650318627f0f8c2c8d6d7bd04c8699d6e0449a21", @generic="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"]}]}, 0xff0}}, 0x0) 18:29:03 executing program 4: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4, &(0x7f0000000440)=0x0) r1 = memfd_create(&(0x7f0000000480)='\x00', 0x5) io_submit(r0, 0x2, &(0x7f0000000140)=[&(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 18:29:03 executing program 3: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 18:29:03 executing program 2: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) [ 37.165269][ T5971] EXT4-fs error (device loop5): ext4_ext_check_inode:459: inode #3: comm syz-executor.5: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 6(6) [ 37.183566][ T5971] EXT4-fs error (device loop5): ext4_quota_enable:6432: comm syz-executor.5: Bad quota inode # 3 [ 37.194127][ T5971] EXT4-fs warning (device loop5): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 37.209477][ T5971] EXT4-fs (loop5): mount failed 18:29:03 executing program 2: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 18:29:03 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d8f4655fd8f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d8f4655fd8f4655fd8f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001000c00000010000800000000000af30100040006", 0x2f, 0x11100}], 0x0, &(0x7f0000013c00)) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 18:29:03 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 18:29:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5600, &(0x7f00000000c0)={0x0, 0x0}) 18:29:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/47, 0x2f) getdents(r0, 0x0, 0x28000000) 18:29:03 executing program 2: mremap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000, 0x0, &(0x7f0000ffb000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0xffffffffffffffff) mremap(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 18:29:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(0xffffffffffffffff, &(0x7f0000000f80)={&(0x7f0000000c80)={0x10, 0x0, 0x0, 0x4a000002}, 0xc, 0x0}, 0x0) readv(r0, &(0x7f00000002c0)=[{&(0x7f0000005080)=""/4096, 0x1000}], 0x100000000000026f) sendmsg$nl_generic(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)={0xff0, 0x2a, 0x6d036f2c4d74b877, 0x0, 0x0, {}, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @typed={0x8, 0x0, 0x0, 0x0, @u32}, @generic="78a6cf99495da0bac96e1ad5fc624223e7a4fc6821705580a563ebd3352c50e85c9f87d22f604637457e98aaf33b080243f0facc9b358e32d8a7dcb3f94def032e159ae27efa5a7c98d9051fc84108900d1cdcc05db3128f388bed9cf4c703d49a141d32e02aba4f0946522bca92f54df9bb729de302b6ed3a4dc136aa21c98f5bdcb5290988c8ddebbc34637dea7e6020a6ec7c5f6718295bec2744c85a54c7c490bcc0cceba9369df7d162ee3ab5b33120f36118448391a0bb192165329d5c573b9168935145ac6a4c87d65b528a0eddc11919ba", @typed={0xa1, 0x0, 0x0, 0x0, @binary="0f8fe697e5606409af80af4cd7f09f4a8e33040ddc462b4b10e8c5e705a213314c5c34132955407b4d6d20e5f57468b4ca39581c80e0d0a422e9966c98ea9831cbdddbe7574a3be413e07fa3689aac016c5cc8092321ddc7bf236c231e14f918a6a91683dbaf8393e824f85fbcc01c3f0a4b8c817c4eb1ce2ec8c30a0624c73f1e8b01a00e55b3aeb2efb8cee08edb8f7ccf0e12444fce669d087370c3"}, @nested={0xe4d, 0x0, 0x0, 0x1, [@generic="6d0fadc87efed91ceab8c625a277a8b077c4bdf1b3c51edfbf4c8e05cceae140caaa0718eaa643827aefebd198e6956c47a6c59c0cd63f5320b999a164d0468467e4f7a59e54308f232655f28f6ecda12fa67580f7770f53b2fb80e5617ed825c0820706d2024f", @typed={0xc, 0x0, 0x0, 0x0, @u64}, @generic="6762a64ba0f5bc7c6bb292fab2b4342918c00d0db96993d2d5d66125abcf33f20cb51fcf69193cca25bb5c74ca1162be403120fc6ed4fda09481de21ca989208e46abae0104617ae932693ed5709eac5e7fc71058b5a659dab0655ef9723ae3171ecaaaf038ce8b0730ba604f928e8da02d7146e67600bf0c3065390ddfac1a2a50bb660be50eefceb362b052beea9a6f7e79582aa9047795956b4c3bee6eee47f39be94a07d4f66d7ae184a3a2af993edb6dbdfc839f81460938bc041179c2bdbe3650318627f0f8c2c8d6d7bd04c8699d6e0449a21", @generic="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"]}]}, 0xff0}}, 0x0) 18:29:03 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5600, &(0x7f00000000c0)={0x0, 0x0}) [ 37.326598][ T6012] loop5: detected capacity change from 0 to 512 18:29:04 executing program 2: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 18:29:04 executing program 1: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) exit(0x0) [ 37.384192][ T6012] EXT4-fs error (device loop5): ext4_ext_check_inode:459: inode #3: comm syz-executor.5: pblk 0 bad header/extent: invalid extent entries - magic f30a, entries 1, max 4(4), depth 6(6) [ 37.402508][ T6012] EXT4-fs error (device loop5): ext4_quota_enable:6432: comm syz-executor.5: Bad quota inode # 3 [ 37.413095][ T6012] EXT4-fs warning (device loop5): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 18:29:04 executing program 2: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 18:29:04 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 18:29:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/47, 0x2f) getdents(r0, 0x0, 0x28000000) [ 37.510672][ T25] kauditd_printk_skb: 6 callbacks suppressed [ 37.510685][ T25] audit: type=1400 audit(1621708144.081:82): avc: denied { sys_admin } for pid=6046 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 37.571187][ T6012] EXT4-fs (loop5): mount failed 18:29:04 executing program 2: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 18:29:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x5600, &(0x7f00000000c0)={0x0, 0x0}) 18:29:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/47, 0x2f) getdents(r0, 0x0, 0x28000000) 18:29:04 executing program 0: socket$packet(0x11, 0xa, 0x300) r0 = socket$inet6(0xa, 0x803, 0x6) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0x0) 18:29:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/47, 0x2f) getdents(r0, 0x0, 0x28000000) 18:29:04 executing program 2: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), r0) 18:29:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/47, 0x2f) getdents(r0, 0x0, 0x28000000) 18:29:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/47, 0x2f) getdents(r0, 0x0, 0x28000000) 18:29:04 executing program 1: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) exit(0x0) 18:29:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/47, 0x2f) getdents(r0, 0x0, 0x28000000) 18:29:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/47, 0x2f) getdents(r0, 0x0, 0x28000000) 18:29:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/47, 0x2f) getdents(r0, 0x0, 0x28000000) 18:29:04 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @empty}}) 18:29:04 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0xff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 18:29:04 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/47, 0x2f) getdents(r0, 0x0, 0x28000000) 18:29:04 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @empty}}) 18:29:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/47, 0x2f) getdents(r0, 0x0, 0x28000000) 18:29:04 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/47, 0x2f) getdents(r0, 0x0, 0x28000000) [ 38.359031][ T6114] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 18:29:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0xff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 18:29:05 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @empty}}) 18:29:05 executing program 1: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) exit(0x0) 18:29:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0xff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 18:29:05 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0xff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 18:29:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000000)=""/47, 0x2f) getdents(r0, 0x0, 0x28000000) 18:29:05 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @empty}}) 18:29:05 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @empty}}) 18:29:05 executing program 2: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) exit(0x0) 18:29:05 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0xff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 18:29:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0xff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 18:29:05 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @empty}}) 18:29:05 executing program 0: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) exit(0x0) 18:29:05 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {0x2, 0x0, @empty}, {}, {0x2, 0x0, @empty}}) 18:29:06 executing program 1: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) exit(0x0) 18:29:06 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet(0x2, 0x3, 0xff) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 18:29:06 executing program 3: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) exit(0x0) 18:29:06 executing program 4: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) exit(0x0) 18:29:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x34}}, 0x0) 18:29:06 executing program 2: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) exit(0x0) 18:29:06 executing program 0: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) exit(0x0) 18:29:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x34}}, 0x0) 18:29:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x34}}, 0x0) 18:29:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x34}}, 0x0) 18:29:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x34}}, 0x0) 18:29:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x34}}, 0x0) 18:29:07 executing program 3: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) exit(0x0) 18:29:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000240)={0x34, r1, 0x1, 0x0, 0x0, {0x10}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}]}, 0x34}}, 0x0) 18:29:07 executing program 4: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) exit(0x0) 18:29:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x42011, r1, 0x0) 18:29:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r1, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800100000000000", 0x24) 18:29:07 executing program 2: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) exit(0x0) 18:29:07 executing program 0: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) exit(0x0) 18:29:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r1, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800100000000000", 0x24) 18:29:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x42011, r1, 0x0) 18:29:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x42011, r1, 0x0) 18:29:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r1, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800100000000000", 0x24) 18:29:07 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x42011, r1, 0x0) 18:29:08 executing program 3: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) exit(0x0) 18:29:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x2}, 0x10) write(r1, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800100000000000", 0x24) 18:29:08 executing program 4: clone(0xf38055be, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = memfd_create(&(0x7f0000000280)='-B\xd5NI\xc5j\x9appp\xf0\b\x84\xa2m\x00\v\x18\x004\xa2Ey\xdb\xd1\xa7\xb1S\xf1:)\x00\xbb\x8d\xac\xacva}knh#\xcf)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bcc\xad\x89\x9ck\xde\xc5\xe96\xddUE\xc98M\xcd\xfb\xcc\x97\xb4\v\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93=\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\x00\xa5\xc24\xd6\xfe7\x0f', 0x0) splice(r2, &(0x7f0000000000), r0, 0x0, 0x7, 0x0) exit(0x0) 18:29:08 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x42011, r1, 0x0) 18:29:08 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x42011, r1, 0x0) 18:29:08 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x42011, r1, 0x0) 18:29:08 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x42011, r1, 0x0) 18:29:08 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000011700)=ANY=[]) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x10e8bd, 0x0) 18:29:08 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x42011, r1, 0x0) 18:29:08 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x42011, r1, 0x0) 18:29:08 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x42011, r1, 0x0) 18:29:08 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x42011, r1, 0x0) [ 41.931578][ T6370] loop0: detected capacity change from 0 to 184 18:29:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 18:29:09 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000011700)=ANY=[]) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x10e8bd, 0x0) 18:29:09 executing program 2: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x42011, r1, 0x0) 18:29:09 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000011700)=ANY=[]) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x10e8bd, 0x0) 18:29:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0x22, &(0x7f0000937fed)=""/1, &(0x7f0000000080)=0x1) 18:29:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004900)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000640)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 18:29:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 18:29:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0x22, &(0x7f0000937fed)=""/1, &(0x7f0000000080)=0x1) 18:29:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004900)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000640)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) [ 42.704225][ T6398] loop0: detected capacity change from 0 to 184 [ 42.718504][ T6404] loop5: detected capacity change from 0 to 184 18:29:09 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000011700)=ANY=[]) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x10e8bd, 0x0) 18:29:09 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000011700)=ANY=[]) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x10e8bd, 0x0) 18:29:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0x22, &(0x7f0000937fed)=""/1, &(0x7f0000000080)=0x1) 18:29:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0x22, &(0x7f0000937fed)=""/1, &(0x7f0000000080)=0x1) 18:29:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0x22, &(0x7f0000937fed)=""/1, &(0x7f0000000080)=0x1) 18:29:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 18:29:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0x22, &(0x7f0000937fed)=""/1, &(0x7f0000000080)=0x1) 18:29:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004900)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000640)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) [ 42.819909][ T6425] loop0: detected capacity change from 0 to 184 18:29:09 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000011700)=ANY=[]) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x10e8bd, 0x0) 18:29:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e054859cff15f715134d82ce9c0952d644157684e3dae491de7642a7c52ca392aeb56b80d6b89affd171c1c2d523be91b5877341e0e1dcc2025aa18c9228103b66e1000031d322dbecfa63da445b8bef5bd9125939f50bd2d4edccbf938604a348a666bf58b23ac4edcce412245deacb1f630e4052d0d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa73", 0xda}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) 18:29:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004900)=[{{&(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c, 0x0}}, {{&(0x7f0000000640)={0xa, 0x4e21, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@pktinfo={{0x24, 0x29, 0x32, {@mcast1}}}], 0x28}}], 0x2, 0x0) 18:29:09 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r2, 0x0, 0x22, &(0x7f0000937fed)=""/1, &(0x7f0000000080)=0x1) 18:29:09 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) [ 42.896233][ T6440] loop5: detected capacity change from 0 to 184 18:29:09 executing program 5: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f0000010600)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000010900)="8800170000000000001700080000000008007809140b2a3a0802", 0x1a, 0xb800}], 0x0, &(0x7f0000011700)=ANY=[]) mount(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x10e8bd, 0x0) 18:29:09 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:09 executing program 1: socketpair(0x10, 0x0, 0x80, &(0x7f0000000180)) 18:29:09 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 42.964367][ T25] audit: type=1326 audit(1621708149.522:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6455 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 42.975730][ T6463] loop0: detected capacity change from 0 to 184 18:29:09 executing program 4: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 18:29:09 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e054859cff15f715134d82ce9c0952d644157684e3dae491de7642a7c52ca392aeb56b80d6b89affd171c1c2d523be91b5877341e0e1dcc2025aa18c9228103b66e1000031d322dbecfa63da445b8bef5bd9125939f50bd2d4edccbf938604a348a666bf58b23ac4edcce412245deacb1f630e4052d0d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa73", 0xda}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) 18:29:09 executing program 1: socketpair(0x10, 0x0, 0x80, &(0x7f0000000180)) [ 43.061939][ T6477] loop5: detected capacity change from 0 to 184 [ 43.064978][ T25] audit: type=1326 audit(1621708149.562:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6455 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665d9 code=0x7ffc0000 18:29:09 executing program 4: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 18:29:09 executing program 5: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) [ 43.099499][ T25] audit: type=1326 audit(1621708149.562:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6455 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 43.123519][ T25] audit: type=1326 audit(1621708149.562:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6455 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665d9 code=0x7ffc0000 18:29:09 executing program 1: socketpair(0x10, 0x0, 0x80, &(0x7f0000000180)) [ 43.189585][ T25] audit: type=1326 audit(1621708149.562:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6455 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 43.213576][ T25] audit: type=1326 audit(1621708149.562:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6455 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 43.237529][ T25] audit: type=1326 audit(1621708149.562:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6469 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 43.261639][ T25] audit: type=1326 audit(1621708149.562:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6469 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665d9 code=0x7ffc0000 18:29:09 executing program 4: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 18:29:09 executing program 4: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 18:29:09 executing program 5: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) [ 43.285831][ T25] audit: type=1326 audit(1621708149.562:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6469 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 43.309902][ T25] audit: type=1326 audit(1621708149.562:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6469 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=c000003e syscall=101 compat=0 ip=0x4665d9 code=0x7ffc0000 18:29:10 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:10 executing program 1: socketpair(0x10, 0x0, 0x80, &(0x7f0000000180)) 18:29:10 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e054859cff15f715134d82ce9c0952d644157684e3dae491de7642a7c52ca392aeb56b80d6b89affd171c1c2d523be91b5877341e0e1dcc2025aa18c9228103b66e1000031d322dbecfa63da445b8bef5bd9125939f50bd2d4edccbf938604a348a666bf58b23ac4edcce412245deacb1f630e4052d0d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa73", 0xda}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) 18:29:10 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:10 executing program 5: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 18:29:10 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e054859cff15f715134d82ce9c0952d644157684e3dae491de7642a7c52ca392aeb56b80d6b89affd171c1c2d523be91b5877341e0e1dcc2025aa18c9228103b66e1000031d322dbecfa63da445b8bef5bd9125939f50bd2d4edccbf938604a348a666bf58b23ac4edcce412245deacb1f630e4052d0d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa73", 0xda}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) 18:29:10 executing program 5: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:10 executing program 1: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:10 executing program 3: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:10 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:10 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:11 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:11 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:11 executing program 5: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:11 executing program 1: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:11 executing program 3: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:12 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:12 executing program 4: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:12 executing program 5: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:12 executing program 1: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:12 executing program 3: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:12 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:13 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:13 executing program 5: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:13 executing program 4: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:13 executing program 1: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:13 executing program 3: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:13 executing program 0: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:13 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:14 executing program 5: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:14 executing program 1: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:14 executing program 4: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:14 executing program 3: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:14 executing program 0: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:14 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:14 executing program 5: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:14 executing program 1: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:14 executing program 4: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:14 executing program 3: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:15 executing program 0: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:15 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:15 executing program 5: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:15 executing program 1: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:15 executing program 4: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:15 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:15 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:16 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:16 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:16 executing program 5: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:16 executing program 1: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:16 executing program 4: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:17 executing program 2: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:17 executing program 5: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:17 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:17 executing program 1: sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000125bd7000fedbdf251a0000000400cc00050092000700000008009a0000000000050092000200000005009200000000009de74d9f89a9444547f10114f4a2f4b240758ed4e5ba543b05f889687eeba149a0b51193664e183f9fc6f01aa461e99236de972623bcf210ed3c814a14e0e18b936686ebc29a75ee6e5560ce3b86f587a839a987527896a6379cbe365e27aa1ba54384f8fc4dd67c4d25f0320e4dc1686f5917b253a9be7f6ed55a3ec6e1b5106b74ec11c922967adaf9f555b94a431f34ee81ff1e159f0f25e9556c8074267ac04e8a58ce5bef13df56dbce7053859a3f"], 0x38}, 0x1, 0x0, 0x0, 0x200048a6}, 0x0) munlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) msync(&(0x7f00002ba000/0x1000)=nil, 0x1000, 0x6) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1) unshare(0x44020100) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) pipe(0x0) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000040), 0x4) sendto$inet6(r1, 0x0, 0x0, 0x22004001, &(0x7f0000b63fe4)={0xa, 0x2, 0x0, @loopback}, 0x1c) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f00004a6000/0x3000)=nil, 0x3000, 0x1800007, 0x20010, r2, 0xba521000) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r1, 0x29, 0xcc, 0x0, 0xfffffffffffffe39) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) sendto$inet6(r1, &(0x7f0000000080)="44f9b108b1cdc885c9c533d21f474bec8bfef1df1e2da71e578dc6b91d09f7ab15378571d8e27546090000006e75436914ab717528ee4b7a9beaf908d11137c11903064e83b4951f4d433a5404970c85d92d7083fd38844cbb0c6c5eb508ddc2dc7a590aa7941b1e9eeb5a688138dea09b776cbfa784cbf550bf3074fb0d775da4df5a3f48bbdf452eeb6b923da9d0e25b80f76a873664b5753444fe05f33e5f91045540836c3cd6af10f0cd018f0c6f57f926ac959a5628c45088fbe0c87fbe6cbcda4662d2a12f6d00"/215, 0xd0d0c2ac, 0x1, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x406f408, 0x0) 18:29:17 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:17 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:17 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:18 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:18 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:18 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:18 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:18 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:18 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:18 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:18 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:18 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:18 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:19 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:19 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:19 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:19 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:19 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:19 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 53.250263][ T6848] ================================================================== [ 53.258378][ T6848] BUG: KCSAN: data-race in do_signal_stop / futex_wait_queue_me [ 53.266000][ T6848] [ 53.268315][ T6848] write to 0xffff888100b2306c of 4 bytes by task 6832 on cpu 0: [ 53.275965][ T6848] futex_wait_queue_me+0x198/0x260 [ 53.281069][ T6848] futex_wait+0x143/0x430 [ 53.285547][ T6848] do_futex+0x9d8/0x1ee0 [ 53.289777][ T6848] __se_sys_futex+0x21c/0x380 [ 53.294451][ T6848] __x64_sys_futex+0x74/0x80 [ 53.299036][ T6848] do_syscall_64+0x4a/0x90 [ 53.303434][ T6848] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 53.309334][ T6848] [ 53.311811][ T6848] read to 0xffff888100b2306c of 4 bytes by task 6848 on cpu 1: [ 53.319327][ T6848] do_signal_stop+0x33e/0x710 [ 53.324003][ T6848] get_signal+0xa16/0x1610 [ 53.328400][ T6848] arch_do_signal_or_restart+0x2a/0x220 [ 53.334482][ T6848] exit_to_user_mode_prepare+0x109/0x190 [ 53.340105][ T6848] syscall_exit_to_user_mode+0x20/0x40 [ 53.345740][ T6848] do_syscall_64+0x56/0x90 18:29:19 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:19 executing program 4: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 18:29:19 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 53.350163][ T6848] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 53.356226][ T6848] [ 53.358543][ T6848] Reported by Kernel Concurrency Sanitizer on: [ 53.364667][ T6848] CPU: 1 PID: 6848 Comm: syz-executor.5 Not tainted 5.13.0-rc2-syzkaller #0 [ 53.373319][ T6848] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 53.383455][ T6848] ================================================================== 18:29:20 executing program 4: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 18:29:20 executing program 4: r0 = epoll_create1(0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/devices\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000000)) 18:29:20 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e054859cff15f715134d82ce9c0952d644157684e3dae491de7642a7c52ca392aeb56b80d6b89affd171c1c2d523be91b5877341e0e1dcc2025aa18c9228103b66e1000031d322dbecfa63da445b8bef5bd9125939f50bd2d4edccbf938604a348a666bf58b23ac4edcce412245deacb1f630e4052d0d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa73", 0xda}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) 18:29:20 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e054859cff15f715134d82ce9c0952d644157684e3dae491de7642a7c52ca392aeb56b80d6b89affd171c1c2d523be91b5877341e0e1dcc2025aa18c9228103b66e1000031d322dbecfa63da445b8bef5bd9125939f50bd2d4edccbf938604a348a666bf58b23ac4edcce412245deacb1f630e4052d0d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa73", 0xda}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) 18:29:20 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x88e0}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 53.478781][ T25] kauditd_printk_skb: 82 callbacks suppressed [ 53.478796][ T25] audit: type=1326 audit(1621708160.044:175): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6913 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 53.565054][ T25] audit: type=1326 audit(1621708160.044:176): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6913 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=56 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 53.589662][ T25] audit: type=1326 audit(1621708160.044:177): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6913 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 53.614693][ T25] audit: type=1326 audit(1621708160.044:178): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6913 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=186 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 53.639021][ T25] audit: type=1326 audit(1621708160.044:179): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6913 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 53.663140][ T25] audit: type=1326 audit(1621708160.044:180): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6913 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=61 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 53.687179][ T25] audit: type=1326 audit(1621708160.044:181): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6916 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 53.711312][ T25] audit: type=1326 audit(1621708160.044:182): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6916 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=278 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 53.735888][ T25] audit: type=1326 audit(1621708160.044:183): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6916 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=202 compat=0 ip=0x4665d9 code=0x7ffc0000 [ 53.760472][ T25] audit: type=1326 audit(1621708160.044:184): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=system_u:system_r:kernel_t:s0 pid=6916 comm="syz-executor.4" exe="/root/syz-executor.4" sig=0 arch=c000003e syscall=101 compat=0 ip=0x4665d9 code=0x7ffc0000 18:29:20 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:20 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000300)="66530700ae897094e7b126825deaa769be6d05c41bd34e677d114b654b499374a8db38f8c44f7b7d9ce423c26e45958dc387cf4c2e1fea4b7a3dfc8ea6a7efefe48dd9e054859cff15f715134d82ce9c0952d644157684e3dae491de7642a7c52ca392aeb56b80d6b89affd171c1c2d523be91b5877341e0e1dcc2025aa18c9228103b66e1000031d322dbecfa63da445b8bef5bd9125939f50bd2d4edccbf938604a348a666bf58b23ac4edcce412245deacb1f630e4052d0d6c20a45c772242f63a6bf41a08f4951d60a70381691f296d588ee40d58160fa73", 0xda}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="4dc3", 0x2}], 0x1}, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) waitid(0x0, 0x0, 0x0, 0x4, 0x0) exit_group(0x0) 18:29:20 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f00000001c0)="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", 0x139}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 18:29:20 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x88e0}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:29:20 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x12) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x800002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x2, @thr={&(0x7f0000000340)="d0af80a3deee941071748decb174f23a5297881d53d0ebb3c3fe106d08f735ce46f8df816e9915581f0c720c6e17f0398fa6e210432c4848d64e7c319e9aa1a403e98b3ff325a213027bfcfde0bca9901fcda02ce3aef427f4d9a3bf64357d9114a8b005700f08a5fa1e5f5a5760a78256551ac52cf5f615ea5e2eba4c256410cfb771697fa93a5baf1e373657beab411428865914da34a2b6aeb403f42e", &(0x7f0000000200)="ab9e4374e799ded6ad561c08c6d1e8c3fd920f3ba06a377374e1b9d4a4296d09cce1bbf10698c349416e745d60651326ad5d43be9981b0003e8732ccaead3c922b455545c5a87cd8ed3b6fbdd60a0cb40ea118c434788982d82dbec87cf17f12ff612304838b22e9a17a4a094f8fd5c9498945e968ca5330c15d239fc76f1fc40fb5e6ba2b70c3e708f9af40f7ba6779511343504a424a1dcacffdec3aa4df8c4778a5aa41c213fa455e1556d267"}}, &(0x7f0000000100)) syz_genetlink_get_family_id$wireguard(0x0, 0xffffffffffffffff) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x2}, &(0x7f0000000040)=0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) timer_settime(r1, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2, 0x0, @loopback}, 0x1c) splice(r3, 0x0, r2, 0x0, 0x1, 0x0) umount2(0x0, 0x0) lsetxattr$trusted_overlay_opaque(0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendto$packet(r3, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 18:29:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x88e0}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:29:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x88e0}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:29:20 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x88e0}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:29:20 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x88e0}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:29:20 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x88e0}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:29:20 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x88e0}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:29:20 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x88e0}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:29:22 executing program 1: io_setup(0x100, &(0x7f00000002c0)=0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000016c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r6 = fcntl$dupfd(r2, 0x0, r5) splice(r3, 0x0, r6, 0x0, 0x7ffffffd, 0x0) 18:29:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5412, 0xc04a02) dup2(r3, r1) 18:29:22 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x88e0}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:29:22 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x88e0}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:29:22 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x88e0}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:29:22 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ffffdff, 0x0, 0x0, 0x41200, 0xe3, 0x6, 0x0, 0x2, 0x80, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x2, 0xff, 0x2, 0x1, 0x0, 0x7, 0x48008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x2}, 0x2098, 0x2, 0x0, 0x0, 0x4, 0x3, 0x1f, 0x0, 0x4, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000080)) prlimit64(0x0, 0x4, &(0x7f00000000c0)={0xfffffffffffff65a, 0x9}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40841}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 18:29:22 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/4, 0x4}], 0x1) 18:29:22 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0), 0x6}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x88e0}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) close(r0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:29:22 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000080)=0xe0e, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a09", 0xb, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x282, 0x11580}], 0x0, &(0x7f00000000c0)) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x5, 0x0, 0x0, 0x81040, &(0x7f0000002840)={[], [{@hash}, {@appraise_type}, {@subj_role={'subj_role', 0x3d, 'ext4\x00'}}, {@fowner_lt={'fowner<', 0xee00}}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) 18:29:22 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/4, 0x4}], 0x1) 18:29:22 executing program 1: io_setup(0x100, &(0x7f00000002c0)=0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000016c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r6 = fcntl$dupfd(r2, 0x0, r5) splice(r3, 0x0, r6, 0x0, 0x7ffffffd, 0x0) 18:29:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5412, 0xc04a02) dup2(r3, r1) 18:29:22 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5412, 0xc04a02) dup2(r3, r1) 18:29:22 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/4, 0x4}], 0x1) [ 55.610853][ T7011] loop5: detected capacity change from 0 to 512 18:29:22 executing program 3: r0 = perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/4, 0x4}], 0x1) 18:29:22 executing program 1: io_setup(0x100, &(0x7f00000002c0)=0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000016c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r6 = fcntl$dupfd(r2, 0x0, r5) splice(r3, 0x0, r6, 0x0, 0x7ffffffd, 0x0) [ 55.678389][ C1] hrtimer: interrupt took 35136 ns [ 55.687482][ T7011] EXT4-fs warning (device loop5): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. 18:29:22 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5412, 0xc04a02) dup2(r3, r1) [ 55.749871][ T7011] EXT4-fs (loop5): mount failed [ 55.819402][ T7059] loop5: detected capacity change from 0 to 512 [ 55.838428][ T7059] EXT4-fs warning (device loop5): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 55.853287][ T7059] EXT4-fs (loop5): mount failed 18:29:25 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ffffdff, 0x0, 0x0, 0x41200, 0xe3, 0x6, 0x0, 0x2, 0x80, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x2, 0xff, 0x2, 0x1, 0x0, 0x7, 0x48008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x2}, 0x2098, 0x2, 0x0, 0x0, 0x4, 0x3, 0x1f, 0x0, 0x4, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000080)) prlimit64(0x0, 0x4, &(0x7f00000000c0)={0xfffffffffffff65a, 0x9}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40841}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 18:29:25 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5412, 0xc04a02) dup2(r3, r1) 18:29:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5412, 0xc04a02) dup2(r3, r1) 18:29:26 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5412, 0xc04a02) dup2(r3, r1) 18:29:26 executing program 1: io_setup(0x100, &(0x7f00000002c0)=0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f00000016c0)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r4, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x0) r6 = fcntl$dupfd(r2, 0x0, r5) splice(r3, 0x0, r6, 0x0, 0x7ffffffd, 0x0) 18:29:26 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000080)=0xe0e, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a09", 0xb, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x282, 0x11580}], 0x0, &(0x7f00000000c0)) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x5, 0x0, 0x0, 0x81040, &(0x7f0000002840)={[], [{@hash}, {@appraise_type}, {@subj_role={'subj_role', 0x3d, 'ext4\x00'}}, {@fowner_lt={'fowner<', 0xee00}}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) 18:29:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5412, 0xc04a02) dup2(r3, r1) 18:29:26 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ffffdff, 0x0, 0x0, 0x41200, 0xe3, 0x6, 0x0, 0x2, 0x80, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x2, 0xff, 0x2, 0x1, 0x0, 0x7, 0x48008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x2}, 0x2098, 0x2, 0x0, 0x0, 0x4, 0x3, 0x1f, 0x0, 0x4, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000080)) prlimit64(0x0, 0x4, &(0x7f00000000c0)={0xfffffffffffff65a, 0x9}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40841}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 18:29:26 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5412, 0xc04a02) dup2(r3, r1) [ 59.476790][ T7085] loop5: detected capacity change from 0 to 512 [ 59.516337][ T7085] __quota_error: 67 callbacks suppressed 18:29:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r3 = ioctl$TIOCGPTPEER(r2, 0x5412, 0xc04a02) dup2(r3, r1) 18:29:26 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ffffdff, 0x0, 0x0, 0x41200, 0xe3, 0x6, 0x0, 0x2, 0x80, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x2, 0xff, 0x2, 0x1, 0x0, 0x7, 0x48008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x2}, 0x2098, 0x2, 0x0, 0x0, 0x4, 0x3, 0x1f, 0x0, 0x4, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000080)) prlimit64(0x0, 0x4, &(0x7f00000000c0)={0xfffffffffffff65a, 0x9}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40841}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 18:29:26 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ffffdff, 0x0, 0x0, 0x41200, 0xe3, 0x6, 0x0, 0x2, 0x80, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x2, 0xff, 0x2, 0x1, 0x0, 0x7, 0x48008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x2}, 0x2098, 0x2, 0x0, 0x0, 0x4, 0x3, 0x1f, 0x0, 0x4, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000080)) prlimit64(0x0, 0x4, &(0x7f00000000c0)={0xfffffffffffff65a, 0x9}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40841}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 59.516352][ T7085] Quota error (device loop5): v2_read_file_info: Free block number too big (0 >= 0). [ 59.532345][ T7085] EXT4-fs warning (device loop5): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 59.590036][ T7085] EXT4-fs (loop5): mount failed 18:29:26 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ffffdff, 0x0, 0x0, 0x41200, 0xe3, 0x6, 0x0, 0x2, 0x80, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x2, 0xff, 0x2, 0x1, 0x0, 0x7, 0x48008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x2}, 0x2098, 0x2, 0x0, 0x0, 0x4, 0x3, 0x1f, 0x0, 0x4, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000080)) prlimit64(0x0, 0x4, &(0x7f00000000c0)={0xfffffffffffff65a, 0x9}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40841}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 18:29:26 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ffffdff, 0x0, 0x0, 0x41200, 0xe3, 0x6, 0x0, 0x2, 0x80, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x2, 0xff, 0x2, 0x1, 0x0, 0x7, 0x48008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x2}, 0x2098, 0x2, 0x0, 0x0, 0x4, 0x3, 0x1f, 0x0, 0x4, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000080)) prlimit64(0x0, 0x4, &(0x7f00000000c0)={0xfffffffffffff65a, 0x9}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40841}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 18:29:26 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000080)=0xe0e, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a09", 0xb, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x282, 0x11580}], 0x0, &(0x7f00000000c0)) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x5, 0x0, 0x0, 0x81040, &(0x7f0000002840)={[], [{@hash}, {@appraise_type}, {@subj_role={'subj_role', 0x3d, 'ext4\x00'}}, {@fowner_lt={'fowner<', 0xee00}}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) [ 60.297667][ T7140] ================================================================== [ 60.305789][ T7140] BUG: KCSAN: data-race in ext4_free_inodes_count / ext4_free_inodes_set [ 60.314219][ T7140] [ 60.316615][ T7140] write to 0xffff88810260f04e of 2 bytes by task 7138 on cpu 1: [ 60.324287][ T7140] ext4_free_inodes_set+0x1b/0x80 [ 60.329328][ T7140] __ext4_new_inode+0x1ce6/0x2f70 [ 60.334452][ T7140] ext4_symlink+0x2c3/0x700 [ 60.339032][ T7140] vfs_symlink+0x23a/0x300 [ 60.343478][ T7140] do_symlinkat+0xeb/0x280 [ 60.347930][ T7140] __x64_sys_symlink+0x32/0x40 [ 60.352295][ T7141] loop5: detected capacity change from 0 to 512 [ 60.352709][ T7140] do_syscall_64+0x4a/0x90 [ 60.352735][ T7140] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 60.369631][ T7140] [ 60.371955][ T7140] read to 0xffff88810260f04e of 2 bytes by task 7140 on cpu 0: [ 60.379519][ T7140] ext4_free_inodes_count+0x18/0x80 [ 60.384750][ T7140] __ext4_new_inode+0x9e1/0x2f70 [ 60.389699][ T7140] ext4_symlink+0x2c3/0x700 [ 60.394218][ T7140] vfs_symlink+0x23a/0x300 [ 60.398642][ T7140] do_symlinkat+0xeb/0x280 [ 60.403241][ T7140] __x64_sys_symlink+0x32/0x40 [ 60.408419][ T7140] do_syscall_64+0x4a/0x90 [ 60.412851][ T7140] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 60.418773][ T7140] [ 60.421208][ T7140] Reported by Kernel Concurrency Sanitizer on: [ 60.427527][ T7140] CPU: 0 PID: 7140 Comm: syz-executor.0 Not tainted 5.13.0-rc2-syzkaller #0 [ 60.436557][ T7140] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 18:29:27 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ffffdff, 0x0, 0x0, 0x41200, 0xe3, 0x6, 0x0, 0x2, 0x80, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x2, 0xff, 0x2, 0x1, 0x0, 0x7, 0x48008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x2}, 0x2098, 0x2, 0x0, 0x0, 0x4, 0x3, 0x1f, 0x0, 0x4, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000080)) prlimit64(0x0, 0x4, &(0x7f00000000c0)={0xfffffffffffff65a, 0x9}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40841}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 60.447608][ T7140] ================================================================== 18:29:27 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ffffdff, 0x0, 0x0, 0x41200, 0xe3, 0x6, 0x0, 0x2, 0x80, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x2, 0xff, 0x2, 0x1, 0x0, 0x7, 0x48008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x2}, 0x2098, 0x2, 0x0, 0x0, 0x4, 0x3, 0x1f, 0x0, 0x4, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000080)) prlimit64(0x0, 0x4, &(0x7f00000000c0)={0xfffffffffffff65a, 0x9}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40841}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 60.536427][ T7141] Quota error (device loop5): v2_read_file_info: Free block number too big (0 >= 0). [ 60.546348][ T7141] EXT4-fs warning (device loop5): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 60.561791][ T7141] EXT4-fs (loop5): mount failed 18:29:27 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ffffdff, 0x0, 0x0, 0x41200, 0xe3, 0x6, 0x0, 0x2, 0x80, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x2, 0xff, 0x2, 0x1, 0x0, 0x7, 0x48008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x2}, 0x2098, 0x2, 0x0, 0x0, 0x4, 0x3, 0x1f, 0x0, 0x4, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000080)) prlimit64(0x0, 0x4, &(0x7f00000000c0)={0xfffffffffffff65a, 0x9}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40841}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 18:29:27 executing program 5: openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000001640)) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, 0x0) syz_genetlink_get_family_id$team(0x0, 0xffffffffffffffff) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x7, &(0x7f0000000080)=0xe0e, 0x4) socketpair(0x0, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8923, &(0x7f0000000680)='lo\x00\x96o8\x0fd\xa1\xe3\xd7]b}\x1f\xa1Y\xad4\x90\x9d`\xd2\x98\x00\x00\x00 \'Y\x17]\x15c\xcaR\xdd\x98OC\x89\x1b\xe7\x84\xe2\x05\x80w\xd2|D\x8dK\x14Bx\xcbuH\xc2\xeec\xbf<>Y\x1a\xfc\x1f9OB\x81\x89\x186\xc5q@n\xb4\xb6s\xb0\x00\x00\x00\x00\x00\b\x00\x00\xda\xef\xecE\xec\xd5I\xb2\x9b\xfe\x8d\x90?\x00\xe9\xe4~g:\xc1\xb2aj\x96\xbb\xa7\xe2\xc0\xdc\xf9Q\b\xeb\x16\x7fT\x11\xd3\r7\xe6\"f\xcf\x8e\xabd\x0ftp\x82\xae\xd2\x15\x8e+c\xf6\xbf\xe14>\xa6-\xa5c\xde\xd7\xab\xea\x1f\xf8s2\x9cVF\xd5\x18\xfe\x0e\x8f \x01\x00\x00y.\xfc*\x82\xa5\xa1p5\xc8{\xf7\xef\xab\xe8\x99\xebw#\x8at\x1c\x80\xfc\xb0\x95\xa2\xa7\xd7,Y]E8\x83X\xf5F\xdc\x88-\xf5\xb0\xb5^\xdb\x1a\xb6\xaa\x14\xe2\xb9\rh^J-\xd1\xbaUn\x04\'l\x1b\xe0o\xdb\xc8\x91%\x1c\xb5\xbf\xb6\x90\xb4\xc2\x7f]/\xb3\xe7\xc9\'\x94\xcfIo\xdf\x04\x95\xb5\x06\x84\x1fH>\xda\xc5\x04 \x94\x88\xeb\'\xd4;6\x7f\xd9\x99-\x1b|G\x8d\xd4\xb9%\xaaQ\xa0K\x10\x03\x93\xe1\xcc\xe7m\x80\'\xf0\xa5\xed(\r\xa8\x0f&\xb1\xf3\xff0\f\x82%_\x92\x8bD\xb9\xd9\xe7\xf2\xe4\xc1i#\xdc\x87A\xb9\xc7\r\x92\xfa\x11\x11\xb5\x1f\x03\x9d\xdd\x1bj\xdf\xacg\xe3\xa0S\xd3\x8a\xe1n\x97\xea\xf5\xa0\'\v\xe9\xa0\xf1 f\xaan\xcf\xb5i\xb6d\xbc\x92\v\xd58\x16\b\xb3_:\xa4!\ny\xc4&\nWMM\xa8\xc4\v\x9f\x01o\xf4\xab&\xb6\x17\x02P\xc3!N\xa1\x86\"\xd7\x04\xf1\xc0!\xed\xff\xee$\xc89\x8cB0\xd1dD\xe0IP\x88\xa2\xf2Y\x9af$$\xf1\x81\x96\xf7P\xac\xca\x80:!\xb4\x94#\xcb^\x9f\'\x03\xe3\x93\xb9\x82\xbf\xcf\xc4\xe3\xf7\x03Oh\xf2r\xca\x8ff\xbb/\x9f*\xaf\x1a \xa5\xa0?%M\xa5\x86\x98\xfa4\'1\xc7\f<\xcc@\xe8\x8a\xac.\xde\xe4\xc7\xf5\x9ck\xa40!\xe9\x14$\xb3\x05m\xb5m\xed\ft\x93\xd8\xa3\x80\'Y\xb9\x05\xbbt|\xbe\xbcz\n\xf3\xf5p\xf8\x9f~\x1b\xd0\v\x1cQ') ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011", 0x9, 0x4e0}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000003980)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a09", 0xb, 0x6800}, {&(0x7f00000001c0)="ffff01", 0x3, 0x9000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f465001000005fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="ed41000000080000d2f4655fd2f4655fd2f4655f00000000000002000400000000000800030000000af3010004000000000000000000000001000000200000000000000000000000000000000000000000000000000000000000000000000000000000003ad464bc000000000000000000000000000000000000000000000000ed8100001a040000d2f4655fd2f4655fd2f4655f00000000000001000400000000000800010000000af301000400000000000000000000000100000024000000000000000000000000000000000000000000000000000000000000000000000000000000831f2e05000000000000000000000000000000000000000000000000ffa1000026000000d2f4655fd2f4655fd2f4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3833303138383932382f66696c65302f66696c653000000000000000000000000000000000000000000000790726b3000000000000000000000000000000000000000000000000ed8100000a000000d2f4655fd2f4655fd2f4655f00000000000001000800000000000800010000000af301000400000000000000000000000100000025000000000000000000000000000000000000000000000000000000000000000000000000000000a32dcc89210000000000000000000000000000000000000000000000ed81000028230000d2f4655fd2f4655fd2f4655f00000000000002001400000000000800010000000af3010004000000000000000000000005000000260000000000000000000000000000000000000000000000000000000000000000000000000000008ae01bcd000000000000000000000000000000000000000000000000ed81", 0x282, 0x11580}], 0x0, &(0x7f00000000c0)) syz_mount_image$iso9660(&(0x7f0000000040), 0x0, 0x5, 0x0, 0x0, 0x81040, &(0x7f0000002840)={[], [{@hash}, {@appraise_type}, {@subj_role={'subj_role', 0x3d, 'ext4\x00'}}, {@fowner_lt={'fowner<', 0xee00}}]}) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_PMKSA(0xffffffffffffffff, 0x0, 0x0) [ 60.648472][ T7173] loop5: detected capacity change from 0 to 512 [ 60.666941][ T7173] Quota error (device loop5): v2_read_file_info: Free block number too big (0 >= 0). [ 60.677335][ T7173] EXT4-fs warning (device loop5): ext4_enable_quotas:6472: Failed to enable quota tracking (type=0, err=-117). Please run e2fsck to fix. [ 60.694637][ T7173] EXT4-fs (loop5): mount failed 18:29:27 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ffffdff, 0x0, 0x0, 0x41200, 0xe3, 0x6, 0x0, 0x2, 0x80, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x2, 0xff, 0x2, 0x1, 0x0, 0x7, 0x48008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x2}, 0x2098, 0x2, 0x0, 0x0, 0x4, 0x3, 0x1f, 0x0, 0x4, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000080)) prlimit64(0x0, 0x4, &(0x7f00000000c0)={0xfffffffffffff65a, 0x9}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40841}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 18:29:27 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ffffdff, 0x0, 0x0, 0x41200, 0xe3, 0x6, 0x0, 0x2, 0x80, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x2, 0xff, 0x2, 0x1, 0x0, 0x7, 0x48008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x2}, 0x2098, 0x2, 0x0, 0x0, 0x4, 0x3, 0x1f, 0x0, 0x4, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000080)) prlimit64(0x0, 0x4, &(0x7f00000000c0)={0xfffffffffffff65a, 0x9}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40841}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 18:29:27 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ffffdff, 0x0, 0x0, 0x41200, 0xe3, 0x6, 0x0, 0x2, 0x80, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x2, 0xff, 0x2, 0x1, 0x0, 0x7, 0x48008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x2}, 0x2098, 0x2, 0x0, 0x0, 0x4, 0x3, 0x1f, 0x0, 0x4, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000080)) prlimit64(0x0, 0x4, &(0x7f00000000c0)={0xfffffffffffff65a, 0x9}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40841}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 18:29:28 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ffffdff, 0x0, 0x0, 0x41200, 0xe3, 0x6, 0x0, 0x2, 0x80, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x2, 0xff, 0x2, 0x1, 0x0, 0x7, 0x48008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x2}, 0x2098, 0x2, 0x0, 0x0, 0x4, 0x3, 0x1f, 0x0, 0x4, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000080)) prlimit64(0x0, 0x4, &(0x7f00000000c0)={0xfffffffffffff65a, 0x9}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40841}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 18:29:28 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ffffdff, 0x0, 0x0, 0x41200, 0xe3, 0x6, 0x0, 0x2, 0x80, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x2, 0xff, 0x2, 0x1, 0x0, 0x7, 0x48008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x2}, 0x2098, 0x2, 0x0, 0x0, 0x4, 0x3, 0x1f, 0x0, 0x4, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000080)) prlimit64(0x0, 0x4, &(0x7f00000000c0)={0xfffffffffffff65a, 0x9}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40841}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) 18:29:29 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x7ff}, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r0 = getpid() r1 = perf_event_open(&(0x7f0000000240)={0x3, 0x70, 0x1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x7ffffdff, 0x0, 0x0, 0x41200, 0xe3, 0x6, 0x0, 0x2, 0x80, 0x3}, 0x0, 0x5, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000440)={0x4, 0x80, 0x2, 0xff, 0x2, 0x1, 0x0, 0x7, 0x48008, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_config_ext={0x6, 0x2}, 0x2098, 0x2, 0x0, 0x0, 0x4, 0x3, 0x1f, 0x0, 0x4, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0xb) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=r0}, &(0x7f0000000080)) prlimit64(0x0, 0x4, &(0x7f00000000c0)={0xfffffffffffff65a, 0x9}, &(0x7f0000000100)) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r2, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000400)=ANY=[], 0x208e24b) syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$WG_CMD_GET_DEVICE(r3, &(0x7f0000000540)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x200}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40841}, 0x800) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) [ 63.179215][ T7230] ================================================================== [ 63.187343][ T7230] BUG: KCSAN: data-race in generic_write_end / next_uptodate_page [ 63.195168][ T7230] [ 63.197531][ T7230] write to 0xffff888106964840 of 8 bytes by task 7228 on cpu 0: [ 63.205361][ T7230] generic_write_end+0x96/0x180 [ 63.210257][ T7230] ext4_da_write_end+0x59b/0x730 [ 63.215215][ T7230] generic_perform_write+0x23e/0x3a0 [ 63.220519][ T7230] ext4_buffered_write_iter+0x2f2/0x3f0 [ 63.226196][ T7230] ext4_file_write_iter+0x2e7/0x11d0 [ 63.231510][ T7230] vfs_write+0x69d/0x770 [ 63.235788][ T7230] ksys_write+0xce/0x180 [ 63.240047][ T7230] __x64_sys_write+0x3e/0x50 [ 63.244650][ T7230] do_syscall_64+0x4a/0x90 [ 63.249083][ T7230] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 63.254995][ T7230] [ 63.257345][ T7230] read to 0xffff888106964840 of 8 bytes by task 7230 on cpu 1: [ 63.264895][ T7230] next_uptodate_page+0x323/0x670 [ 63.270061][ T7230] filemap_map_pages+0x761/0x870 [ 63.275038][ T7230] handle_mm_fault+0xda3/0x1a70