Warning: Permanently added '10.128.0.22' (ECDSA) to the list of known hosts. 2022/07/21 07:32:59 fuzzer started 2022/07/21 07:32:59 dialing manager at 10.128.0.169:34937 syzkaller login: [ 49.163610][ T3597] cgroup: Unknown subsys name 'net' [ 49.321176][ T3597] cgroup: Unknown subsys name 'rlimit' 2022/07/21 07:33:00 syscalls: 3682 2022/07/21 07:33:00 code coverage: enabled 2022/07/21 07:33:00 comparison tracing: enabled 2022/07/21 07:33:00 extra coverage: enabled 2022/07/21 07:33:00 delay kcov mmap: enabled 2022/07/21 07:33:00 setuid sandbox: enabled 2022/07/21 07:33:00 namespace sandbox: enabled 2022/07/21 07:33:00 Android sandbox: /sys/fs/selinux/policy does not exist 2022/07/21 07:33:00 fault injection: enabled 2022/07/21 07:33:00 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/07/21 07:33:00 net packet injection: enabled 2022/07/21 07:33:00 net device setup: enabled 2022/07/21 07:33:00 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/07/21 07:33:00 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/07/21 07:33:00 USB emulation: enabled 2022/07/21 07:33:00 hci packet injection: enabled 2022/07/21 07:33:00 wifi device emulation: enabled 2022/07/21 07:33:00 802.15.4 emulation: enabled 2022/07/21 07:33:00 fetching corpus: 0, signal 0/2000 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/35517 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/35982 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/36425 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/36882 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/37367 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/37843 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/38275 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/38725 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/39230 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/39708 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/40149 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/40599 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/41053 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/41474 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/41920 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/42365 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/42834 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/43299 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/43769 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/44250 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/44738 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/44934 (executing program) 2022/07/21 07:33:00 fetching corpus: 27, signal 34611/44934 (executing program) 2022/07/21 07:33:03 starting 6 fuzzer processes 07:33:03 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000001240)=[@register_looper, @enter_looper], 0x0, 0x0, 0x0}) 07:33:03 executing program 3: syz_clone(0xc0020000, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 07:33:03 executing program 1: syz_mount_image$cramfs(&(0x7f0000000b40), &(0x7f0000000b80)='./file1\x00', 0x0, 0x0, &(0x7f0000000c00), 0x200c800, &(0x7f0000000c40)) 07:33:03 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = dup(r1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x3ff, 0x0, "aed390eeb057c096"}) write$UHID_INPUT(r2, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 07:33:03 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000040)) 07:33:03 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 53.700718][ T3619] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 53.709045][ T3619] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 53.716851][ T3619] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 53.724588][ T3619] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 53.731908][ T3619] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 53.739364][ T3619] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 53.814583][ T3629] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 53.823269][ T3629] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 53.831663][ T3629] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 53.839695][ T3629] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 53.847598][ T3629] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 53.855677][ T3629] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 53.862948][ T3629] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 53.870545][ T3629] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 53.878208][ T3629] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 53.886004][ T3629] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 53.891588][ T3611] chnl_net:caif_netlink_parms(): no params data found [ 53.893057][ T3629] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 53.907110][ T3629] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 53.916950][ T3629] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 53.924295][ T3629] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 53.931318][ T3629] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 53.936405][ T3630] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 53.940216][ T3633] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 53.947869][ T3629] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 53.952471][ T3633] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 53.961652][ T3629] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 53.967026][ T3633] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 53.974119][ T3629] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 53.980542][ T3633] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 53.987995][ T3629] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 54.076948][ T3611] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.084618][ T3611] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.092386][ T3611] device bridge_slave_0 entered promiscuous mode [ 54.142189][ T3611] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.149329][ T3611] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.157240][ T3611] device bridge_slave_1 entered promiscuous mode [ 54.192776][ T3611] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.225092][ T3611] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.301991][ T3611] team0: Port device team_slave_0 added [ 54.313594][ T3611] team0: Port device team_slave_1 added [ 54.322689][ T3615] chnl_net:caif_netlink_parms(): no params data found [ 54.395074][ T3611] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.402020][ T3611] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.428700][ T3611] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.460849][ T3611] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.467925][ T3611] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.494232][ T3611] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.526732][ T3612] chnl_net:caif_netlink_parms(): no params data found [ 54.538547][ T3611] device hsr_slave_0 entered promiscuous mode [ 54.545626][ T3611] device hsr_slave_1 entered promiscuous mode [ 54.636226][ T3615] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.643298][ T3615] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.652010][ T3615] device bridge_slave_0 entered promiscuous mode [ 54.661116][ T3614] chnl_net:caif_netlink_parms(): no params data found [ 54.687704][ T3615] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.694957][ T3615] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.702642][ T3615] device bridge_slave_1 entered promiscuous mode [ 54.743463][ T3613] chnl_net:caif_netlink_parms(): no params data found [ 54.758279][ T3615] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.784513][ T3615] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.832158][ T3615] team0: Port device team_slave_0 added [ 54.844659][ T3615] team0: Port device team_slave_1 added [ 54.850578][ T3612] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.861119][ T3612] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.869137][ T3612] device bridge_slave_0 entered promiscuous mode [ 54.880000][ T3612] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.887335][ T3612] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.895735][ T3612] device bridge_slave_1 entered promiscuous mode [ 54.958635][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.965710][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.991922][ T3615] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.013752][ T3614] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.020941][ T3614] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.028854][ T3614] device bridge_slave_0 entered promiscuous mode [ 55.041657][ T3614] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.049506][ T3614] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.063173][ T3614] device bridge_slave_1 entered promiscuous mode [ 55.071322][ T3615] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.078675][ T3615] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.105366][ T3615] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.127667][ T3612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.139735][ T3612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.219224][ T3612] team0: Port device team_slave_0 added [ 55.225385][ T3613] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.232463][ T3613] bridge0: port 1(bridge_slave_0) entered disabled state [ 55.243585][ T3613] device bridge_slave_0 entered promiscuous mode [ 55.252015][ T3614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.270422][ T3612] team0: Port device team_slave_1 added [ 55.289295][ T3613] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.297684][ T3613] bridge0: port 2(bridge_slave_1) entered disabled state [ 55.305785][ T3613] device bridge_slave_1 entered promiscuous mode [ 55.313828][ T3614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.326062][ T3615] device hsr_slave_0 entered promiscuous mode [ 55.332718][ T3615] device hsr_slave_1 entered promiscuous mode [ 55.341811][ T3615] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.349968][ T3615] Cannot create hsr debugfs directory [ 55.402546][ T3612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.409631][ T3612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.436376][ T3612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.464597][ T3612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.471557][ T3612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.497607][ T3612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.520019][ T3614] team0: Port device team_slave_0 added [ 55.527779][ T3613] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 55.551317][ T3611] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 55.565519][ T3614] team0: Port device team_slave_1 added [ 55.572696][ T3613] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 55.596317][ T3612] device hsr_slave_0 entered promiscuous mode [ 55.602900][ T3612] device hsr_slave_1 entered promiscuous mode [ 55.609704][ T3612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.617904][ T3612] Cannot create hsr debugfs directory [ 55.631936][ T3611] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 55.659498][ T3613] team0: Port device team_slave_0 added [ 55.671626][ T3611] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 55.692751][ T3613] team0: Port device team_slave_1 added [ 55.699305][ T3614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.706381][ T3614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.734143][ T3614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 55.746317][ T3611] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 55.771717][ T3614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.774972][ T32] Bluetooth: hci0: command 0x0409 tx timeout [ 55.779207][ T3614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.811673][ T3614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.854174][ T3619] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 55.888825][ T3614] device hsr_slave_0 entered promiscuous mode [ 55.901236][ T3614] device hsr_slave_1 entered promiscuous mode [ 55.907944][ T3614] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.922002][ T3614] Cannot create hsr debugfs directory [ 55.945330][ T3613] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 55.952298][ T3613] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.979191][ T3613] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 56.035271][ T3613] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 56.042339][ T3613] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 56.068878][ T6] Bluetooth: hci4: command 0x0409 tx timeout [ 56.075329][ T6] Bluetooth: hci5: command 0x0409 tx timeout [ 56.081371][ T6] Bluetooth: hci2: command 0x0409 tx timeout [ 56.088114][ T6] Bluetooth: hci3: command 0x0409 tx timeout [ 56.102591][ T3613] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 56.236291][ T3613] device hsr_slave_0 entered promiscuous mode [ 56.246086][ T3613] device hsr_slave_1 entered promiscuous mode [ 56.252904][ T3613] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 56.260956][ T3613] Cannot create hsr debugfs directory [ 56.323888][ T3615] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 56.362576][ T3615] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 56.409883][ T3615] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 56.437243][ T3612] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 56.447980][ T3615] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 56.478229][ T3612] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 56.496514][ T3611] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.503801][ T3612] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 56.532297][ T3612] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 56.620819][ T3611] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.643409][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.653634][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.684458][ T3614] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.702766][ T3614] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.717050][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.726130][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.735226][ T3652] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.742515][ T3652] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.751130][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.760568][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.769097][ T3652] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.776183][ T3652] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.802109][ T3614] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.810934][ T3614] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.826548][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.870796][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.882721][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.905876][ T3613] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 56.922402][ T3613] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 56.932384][ T3613] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 56.946563][ T3613] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.971518][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.980848][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.989798][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.998686][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.007709][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.016070][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.024409][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.032768][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.062408][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.080163][ T3611] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.099911][ T3615] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.145644][ T3615] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.160745][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.169666][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.177979][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.186868][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.195754][ T3657] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.202801][ T3657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.228701][ T3614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.257326][ T3612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.266648][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.275442][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.282843][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.290740][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.299398][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.308335][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.315481][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.323216][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.332045][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.342814][ T3611] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.371094][ T3615] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.381695][ T3615] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.400513][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.410609][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.419522][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.428836][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.437509][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.447389][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.456679][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.465628][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.473711][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.481583][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.495226][ T3614] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.507894][ T3612] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.516710][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.531555][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.542299][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.557690][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.590864][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.600130][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.609583][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.616786][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.625920][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.635126][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.643407][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.650652][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.682225][ T3615] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.692986][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.710197][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.733085][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.756297][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.763398][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.810665][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.822928][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.831917][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.839062][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.847231][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.854535][ T3662] Bluetooth: hci0: command 0x041b tx timeout [ 57.856413][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.869179][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.877232][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.887733][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.896843][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.935659][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.943903][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.966069][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.984880][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.002052][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.012812][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.021968][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.045413][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.064482][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.080193][ T3614] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.093890][ T3614] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.105784][ T32] Bluetooth: hci2: command 0x041b tx timeout [ 58.112225][ T32] Bluetooth: hci5: command 0x041b tx timeout [ 58.118524][ T32] Bluetooth: hci4: command 0x041b tx timeout [ 58.129650][ T3613] 8021q: adding VLAN 0 to HW filter on device bond0 [ 58.144342][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.152642][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.161904][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.170279][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.174601][ T32] Bluetooth: hci3: command 0x041b tx timeout [ 58.178950][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.192830][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.201521][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.210227][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.220319][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.241044][ T3612] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.263582][ T3612] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.292581][ T3613] 8021q: adding VLAN 0 to HW filter on device team0 [ 58.320908][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.332848][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.341510][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.350172][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.358459][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 58.367194][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 58.391326][ T3611] device veth0_vlan entered promiscuous mode [ 58.409158][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.417457][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.425015][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.437490][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 58.446725][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 58.455299][ T6] bridge0: port 1(bridge_slave_0) entered blocking state [ 58.462394][ T6] bridge0: port 1(bridge_slave_0) entered forwarding state [ 58.470521][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 58.479606][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 58.488230][ T6] bridge0: port 2(bridge_slave_1) entered blocking state [ 58.495354][ T6] bridge0: port 2(bridge_slave_1) entered forwarding state [ 58.503769][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.512337][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.520931][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.528701][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.538604][ T3614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.559860][ T3611] device veth1_vlan entered promiscuous mode [ 58.575215][ T3612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.585229][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 58.593240][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.622053][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.630740][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.639284][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 58.649015][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.658647][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.668218][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.679950][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.702481][ T3613] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 58.737758][ T3613] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 58.782169][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.791002][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.821265][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.833141][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.841984][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.851108][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.859823][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.882580][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.891118][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.924790][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.965892][ T3611] device veth0_macvtap entered promiscuous mode [ 59.005729][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.013908][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 59.023480][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 59.031248][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.040035][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.053571][ T3613] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 59.064588][ T3611] device veth1_macvtap entered promiscuous mode [ 59.086111][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.095314][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.103632][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.105651][ T3633] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 59.124676][ T3633] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 59.126858][ T3615] device veth0_vlan entered promiscuous mode [ 59.138795][ T3633] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 59.148152][ T3633] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 59.156067][ T3633] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 59.163407][ T3633] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 59.193799][ T3611] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.210336][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.240565][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.253477][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.271833][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.309473][ T3615] device veth1_vlan entered promiscuous mode [ 59.327007][ T3611] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.346742][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.364724][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.373472][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.404730][ T3657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.421733][ T3611] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.438519][ T3611] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.454664][ T3611] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.463388][ T3611] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.519251][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.528903][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.563145][ T3615] device veth0_macvtap entered promiscuous mode [ 59.589093][ T3612] device veth0_vlan entered promiscuous mode [ 59.611036][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.634980][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 59.643514][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 59.658287][ T3615] device veth1_macvtap entered promiscuous mode [ 59.688365][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.699349][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 59.707551][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 59.719946][ T3612] device veth1_vlan entered promiscuous mode [ 59.749560][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.761221][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.773000][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.791766][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 59.800937][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.810111][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.820460][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.829299][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.838112][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 59.847027][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 59.889819][ T3615] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.900488][ T3615] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.912897][ T3615] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.934304][ T3652] Bluetooth: hci0: command 0x040f tx timeout [ 59.968309][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 59.979943][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.988817][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.997750][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.006355][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.017932][ T3615] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.027102][ T3615] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.039300][ T3615] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.048481][ T3615] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.074788][ T3672] chnl_net:caif_netlink_parms(): no params data found [ 60.087305][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.100538][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.101195][ T3614] device veth0_vlan entered promiscuous mode [ 60.116003][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.123640][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.132774][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.141591][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.150310][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.174607][ T2982] Bluetooth: hci4: command 0x040f tx timeout [ 60.181116][ T2982] Bluetooth: hci5: command 0x040f tx timeout [ 60.194679][ T2982] Bluetooth: hci2: command 0x040f tx timeout [ 60.210579][ T3614] device veth1_vlan entered promiscuous mode [ 60.218135][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.230241][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.238606][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.247748][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.254774][ T2982] Bluetooth: hci3: command 0x040f tx timeout [ 60.256004][ T3661] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.270334][ T3613] device veth0_vlan entered promiscuous mode [ 60.304373][ T3612] device veth0_macvtap entered promiscuous mode [ 60.350610][ T3613] device veth1_vlan entered promiscuous mode [ 60.361976][ T3612] device veth1_macvtap entered promiscuous mode [ 60.372370][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.388943][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.402159][ T3672] bridge0: port 1(bridge_slave_0) entered blocking state [ 60.410468][ T3672] bridge0: port 1(bridge_slave_0) entered disabled state [ 60.427369][ T3672] device bridge_slave_0 entered promiscuous mode [ 60.438391][ T3672] bridge0: port 2(bridge_slave_1) entered blocking state [ 60.445659][ T3672] bridge0: port 2(bridge_slave_1) entered disabled state [ 60.453332][ T3672] device bridge_slave_1 entered promiscuous mode [ 60.485795][ T3672] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 60.495734][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.508745][ T3614] device veth0_macvtap entered promiscuous mode [ 60.528441][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.545361][ T3672] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 60.559244][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.569303][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.580349][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.590147][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 60.598410][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.617192][ T3614] device veth1_macvtap entered promiscuous mode [ 60.629901][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.640578][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.650762][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.662221][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.673637][ T3612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.714674][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 60.722683][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 60.749630][ T3613] device veth0_macvtap entered promiscuous mode 07:33:11 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000001240)=[@register_looper, @enter_looper], 0x0, 0x0, 0x0}) [ 60.773041][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.784850][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.799254][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.810133][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:33:11 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000001240)=[@register_looper, @enter_looper], 0x0, 0x0, 0x0}) [ 60.821911][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 60.832859][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.845541][ T3614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 60.852902][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 60.861784][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 07:33:11 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000001240)=[@register_looper, @enter_looper], 0x0, 0x0, 0x0}) [ 60.879464][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.889130][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 60.897986][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 60.909164][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.918388][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 60.927864][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 60.946951][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 60.965199][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:33:11 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000001240)=[@register_looper, @enter_looper], 0x0, 0x0, 0x0}) 07:33:11 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000001240)=[@register_looper, @enter_looper], 0x0, 0x0, 0x0}) [ 60.987059][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 60.998764][ T3612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.023224][ T3612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.037226][ T3612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.071497][ T3613] device veth1_macvtap entered promiscuous mode 07:33:12 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000040)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000100)={0x8, 0x0, &(0x7f0000001240)=[@register_looper, @enter_looper], 0x0, 0x0, 0x0}) [ 61.083082][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.098322][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.108771][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:33:12 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) [ 61.132324][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.143283][ T3614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.153874][ T3614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.170205][ T3614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.180336][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 61.206570][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.215752][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.230425][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.239033][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.250776][ T3612] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.259695][ T3612] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.261403][ T2982] Bluetooth: hci1: command 0x0409 tx timeout [ 61.279055][ T3612] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.289070][ T3612] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.315962][ T3672] team0: Port device team_slave_0 added [ 61.331748][ T3614] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.347593][ T3614] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.356880][ T3614] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.365991][ T3614] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.418386][ T3672] team0: Port device team_slave_1 added [ 61.455842][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.477034][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.494301][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.505010][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.515222][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.529304][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.542794][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.554072][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.566009][ T3613] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 61.650512][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 61.670480][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 61.685578][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.700311][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.710541][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.721279][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.738906][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.752242][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.767564][ T3613] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 61.784002][ T3613] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.803781][ T3613] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 61.826376][ T3672] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 61.837341][ T3672] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.868486][ T3672] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 61.884919][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 61.893616][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 61.906075][ T3613] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.916211][ T3613] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.930350][ T3613] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.940124][ T3613] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 61.963554][ T3672] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 61.970676][ T3672] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 61.997207][ T3672] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 62.024728][ T3638] Bluetooth: hci0: command 0x0419 tx timeout [ 62.058477][ T3672] device hsr_slave_0 entered promiscuous mode [ 62.065941][ T3672] device hsr_slave_1 entered promiscuous mode [ 62.072775][ T3672] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 62.081516][ T3672] Cannot create hsr debugfs directory [ 62.145498][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.155914][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.180216][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.231596][ T41] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.247118][ T41] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.256549][ T3658] Bluetooth: hci2: command 0x0419 tx timeout [ 62.262970][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.270732][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.271792][ T3658] Bluetooth: hci5: command 0x0419 tx timeout [ 62.284604][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.294249][ T3658] Bluetooth: hci4: command 0x0419 tx timeout [ 62.295062][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 62.337967][ T3652] Bluetooth: hci3: command 0x0419 tx timeout [ 62.351561][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.369576][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.396393][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.407453][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.420300][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.446401][ T3658] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.525706][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 62.545874][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 62.583361][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 62.612964][ T3672] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 62.637249][ T3672] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 62.674449][ T3672] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 62.696465][ T3672] netdevsim netdevsim2 netdevsim3: renamed from eth3 07:33:13 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 07:33:13 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) [ 62.899391][ T3672] 8021q: adding VLAN 0 to HW filter on device bond0 [ 62.927522][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 62.936273][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 62.962488][ T3672] 8021q: adding VLAN 0 to HW filter on device team0 [ 63.022464][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 63.031847][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 63.040980][ T14] bridge0: port 1(bridge_slave_0) entered blocking state [ 63.048323][ T14] bridge0: port 1(bridge_slave_0) entered forwarding state [ 63.065537][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 63.073865][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 63.090968][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 63.101695][ T14] bridge0: port 2(bridge_slave_1) entered blocking state [ 63.108935][ T14] bridge0: port 2(bridge_slave_1) entered forwarding state [ 63.125166][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 63.170143][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 63.179075][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 63.188987][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 63.197821][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 63.207061][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 63.226579][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 63.242924][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 63.252927][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 63.268709][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 63.294415][ T3662] Bluetooth: hci1: command 0x041b tx timeout [ 63.315176][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 63.324199][ T3672] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 63.352308][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 63.359966][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 63.382249][ T3672] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 63.556036][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 63.565465][ T3638] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 63.581923][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 63.590547][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 63.600501][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 63.608400][ T3652] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 63.617485][ T3672] device veth0_vlan entered promiscuous mode [ 63.640018][ T3672] device veth1_vlan entered promiscuous mode [ 63.660371][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 63.668392][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 63.677310][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 63.686103][ T32] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 63.699991][ T3672] device veth0_macvtap entered promiscuous mode [ 63.714572][ T3672] device veth1_macvtap entered promiscuous mode [ 63.733707][ T3672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.745668][ T3672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.755892][ T3672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.769152][ T3672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.780828][ T3672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.791696][ T3672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.801581][ T3672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.812055][ T3672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.822019][ T3672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 63.832467][ T3672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.844780][ T3672] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 63.860518][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 63.869424][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 63.878096][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 63.887313][ T2982] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 63.907254][ T3672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.928075][ T3672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.953993][ T3672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.966790][ T3672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.977054][ T3672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.987543][ T3672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.998253][ T3672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.012876][ T3672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.037209][ T3672] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 64.051843][ T3672] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 64.069832][ T3672] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 64.088344][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 64.113388][ T143] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 64.195632][ T3672] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.212812][ T3672] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.222054][ T3672] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.239571][ T3672] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.360978][ T11] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.384496][ T11] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.400474][ T3659] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 64.427808][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 64.437215][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 64.446993][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 07:33:15 executing program 1: syz_mount_image$cramfs(&(0x7f0000000b40), &(0x7f0000000b80)='./file1\x00', 0x0, 0x0, &(0x7f0000000c00), 0x200c800, &(0x7f0000000c40)) 07:33:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000040)) 07:33:15 executing program 3: syz_clone(0xc0020000, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 07:33:15 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 07:33:15 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 07:33:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = dup(r1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x3ff, 0x0, "aed390eeb057c096"}) write$UHID_INPUT(r2, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 07:33:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000040)) 07:33:15 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 07:33:15 executing program 1: syz_mount_image$cramfs(&(0x7f0000000b40), &(0x7f0000000b80)='./file1\x00', 0x0, 0x0, &(0x7f0000000c00), 0x200c800, &(0x7f0000000c40)) 07:33:15 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) getsockopt$packet_int(r0, 0x107, 0xe, 0x0, &(0x7f0000000040)) 07:33:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = dup(r1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x3ff, 0x0, "aed390eeb057c096"}) write$UHID_INPUT(r2, &(0x7f0000001040)={0x18, {"a2e3ad21ed6b52f99cfbf4c087f719b4d0279bff7fc6e5539b9b6e0e8b546a9b5b681b0f9b4de0878f0e1ac6e7049b3472959b4c9a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b4d630a169b46d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) 07:33:15 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 07:33:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = dup(r1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x3ff, 0x0, "aed390eeb057c096"}) write$UHID_INPUT(r2, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 07:33:15 executing program 1: syz_mount_image$cramfs(&(0x7f0000000b40), &(0x7f0000000b80)='./file1\x00', 0x0, 0x0, &(0x7f0000000c00), 0x200c800, &(0x7f0000000c40)) 07:33:16 executing program 3: syz_clone(0xc0020000, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 07:33:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = dup(r1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x3ff, 0x0, "aed390eeb057c096"}) write$UHID_INPUT(r2, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) [ 65.374864][ T3652] Bluetooth: hci1: command 0x040f tx timeout 07:33:16 executing program 5: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 07:33:16 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 07:33:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = dup(r1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x3ff, 0x0, "aed390eeb057c096"}) write$UHID_INPUT(r2, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 07:33:16 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) r2 = dup(r1) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000000)={0x0, 0x9, 0x0, 0x3ff, 0x0, "aed390eeb057c096"}) write$UHID_INPUT(r2, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1b7) 07:33:16 executing program 3: syz_clone(0xc0020000, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 07:33:16 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 07:33:16 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 07:33:17 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 07:33:17 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 07:33:17 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 07:33:17 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 07:33:17 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 07:33:17 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 07:33:17 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 07:33:18 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 07:33:18 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 07:33:18 executing program 4: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 07:33:18 executing program 5: openat$pfkey(0xffffffffffffff9c, &(0x7f0000000800), 0x0, 0x0) mlock2(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x2) 07:33:18 executing program 2: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) [ 67.455822][ T3662] Bluetooth: hci1: command 0x0419 tx timeout 07:33:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 07:33:18 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004080), 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000013c0)='cpuset.effective_mems\x00', 0x0, 0x0) syz_clone(0x18040000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e6") 07:33:18 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 07:33:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 07:33:18 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004080), 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000013c0)='cpuset.effective_mems\x00', 0x0, 0x0) syz_clone(0x18040000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e6") [ 68.025419][ T3621] udevd[3621]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 07:33:19 executing program 0: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) accept4$inet(r1, 0x0, &(0x7f0000000080), 0x800) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) 07:33:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 07:33:19 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004080), 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000013c0)='cpuset.effective_mems\x00', 0x0, 0x0) syz_clone(0x18040000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e6") 07:33:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 07:33:19 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004080), 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000013c0)='cpuset.effective_mems\x00', 0x0, 0x0) syz_clone(0x18040000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e6") 07:33:19 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004080), 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000013c0)='cpuset.effective_mems\x00', 0x0, 0x0) syz_clone(0x18040000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e6") 07:33:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 07:33:19 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004080), 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000013c0)='cpuset.effective_mems\x00', 0x0, 0x0) syz_clone(0x18040000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e6") 07:33:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 07:33:19 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004080), 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000013c0)='cpuset.effective_mems\x00', 0x0, 0x0) syz_clone(0x18040000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e6") 07:33:19 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000040), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)={0x60, r1, 0x1, 0x0, 0x0, {}, [{{0x8, 0x1, r2}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24}, {0x5}, {0x8}}, {0x8}}}]}}]}, 0x60}}, 0x0) 07:33:20 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004080), 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000013c0)='cpuset.effective_mems\x00', 0x0, 0x0) syz_clone(0x18040000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e6") 07:33:20 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004080), 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000013c0)='cpuset.effective_mems\x00', 0x0, 0x0) syz_clone(0x18040000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e6") 07:33:20 executing program 5: r0 = getpgid(0x0) migrate_pages(r0, 0x8, &(0x7f0000000140)=0xfffffffffffffff7, &(0x7f0000000180)=0x2) 07:33:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000380)=ANY=[], 0x80) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 07:33:20 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000380)=ANY=[], 0x80) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 07:33:20 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:20 executing program 5: r0 = getpgid(0x0) migrate_pages(r0, 0x8, &(0x7f0000000140)=0xfffffffffffffff7, &(0x7f0000000180)=0x2) 07:33:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000380)=ANY=[], 0x80) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 07:33:20 executing program 2: r0 = getpgid(0x0) migrate_pages(r0, 0x8, &(0x7f0000000140)=0xfffffffffffffff7, &(0x7f0000000180)=0x2) 07:33:20 executing program 4: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000004080), 0xc) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000013c0)='cpuset.effective_mems\x00', 0x0, 0x0) syz_clone(0x18040000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)="e6") 07:33:20 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000380)=ANY=[], 0x80) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 07:33:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:20 executing program 5: r0 = getpgid(0x0) migrate_pages(r0, 0x8, &(0x7f0000000140)=0xfffffffffffffff7, &(0x7f0000000180)=0x2) 07:33:20 executing program 2: r0 = getpgid(0x0) migrate_pages(r0, 0x8, &(0x7f0000000140)=0xfffffffffffffff7, &(0x7f0000000180)=0x2) 07:33:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000380)=ANY=[], 0x80) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 07:33:20 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:20 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000380)=ANY=[], 0x80) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 07:33:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:20 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:20 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:20 executing program 5: r0 = getpgid(0x0) migrate_pages(r0, 0x8, &(0x7f0000000140)=0xfffffffffffffff7, &(0x7f0000000180)=0x2) 07:33:20 executing program 2: r0 = getpgid(0x0) migrate_pages(r0, 0x8, &(0x7f0000000140)=0xfffffffffffffff7, &(0x7f0000000180)=0x2) 07:33:20 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000380)=ANY=[], 0x80) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, 0x0, 0x0) 07:33:20 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:20 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:20 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:21 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:21 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:21 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:21 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:21 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:21 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000400)={'wg1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) 07:33:21 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:21 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:21 executing program 3: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000400)={'wg1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) 07:33:21 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000400)={'wg1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) 07:33:21 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000400)={'wg1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) 07:33:21 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:21 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) mkdir(&(0x7f0000000000)='./control\x00', 0x0) r1 = open(&(0x7f0000022ff6)='./control\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000100)='./control\x00', 0x0) getdents64(r1, &(0x7f0000fc4fbe)=""/67, 0x43) unlinkat(r1, &(0x7f0000000140)='./control\x00', 0x200) rmdir(&(0x7f0000000040)='./control\x00') 07:33:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) close(r0) 07:33:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000400)={'wg1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) 07:33:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000400)={'wg1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) 07:33:21 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x7, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) [ 70.741975][ T3984] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:33:21 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 07:33:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x64}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 07:33:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={0x0, 0x28}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000000400)={'wg1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x48, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa}, {0x18, 0x2, 0x0, 0x1, @val={0x14, 0x1, {{0x0, 0x0, 0x0, r4}}}}}}]}, 0x48}}, 0x0) 07:33:21 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2) 07:33:21 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) close(r0) 07:33:21 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x64}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 07:33:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2) [ 71.057450][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.064555][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 07:33:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2) 07:33:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x64}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 07:33:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2) 07:33:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2) 07:33:22 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x9, 0x1, 0x64}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x287b361ae6c523fa, 0x10, &(0x7f0000000000), 0x128}, 0x48) 07:33:22 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2) 07:33:22 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) close(r0) 07:33:22 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2) 07:33:22 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x7, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 07:33:22 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 07:33:22 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x7, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 07:33:22 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 07:33:22 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 07:33:23 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) close(r0) 07:33:23 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 07:33:23 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x7, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 07:33:24 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x7, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 07:33:24 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x7, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 07:33:24 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 07:33:24 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 07:33:24 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 07:33:24 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 07:33:25 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 07:33:25 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 07:33:25 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x7, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 07:33:25 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 07:33:26 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 07:33:26 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 07:33:26 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x7, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 07:33:26 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x7, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 07:33:26 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) [ 76.186585][ T1625] cfg80211: failed to load regulatory.db 07:33:27 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x7, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 07:33:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2) 07:33:27 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x7, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 07:33:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2) 07:33:27 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/rcu_expedited', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x2) 07:33:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) close(r0) 07:33:28 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) close(r0) 07:33:28 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) close(r0) 07:33:28 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x7, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) [ 77.498123][ T4129] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:33:30 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x7, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 07:33:30 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_timeval(r2, 0x1, 0x49, &(0x7f0000000040)={0x77359400}, 0x10) 07:33:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) close(r0) 07:33:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) close(r0) 07:33:30 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x7, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 07:33:30 executing program 4: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x7, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 07:33:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) close(r0) 07:33:30 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) close(r0) 07:33:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) close(r0) 07:33:31 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) syz_clone(0x4a100000, &(0x7f0000000280), 0x0, 0x0, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xe0c81) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000006c0)={0x7, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x2200]}}], 0xffc8) 07:33:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) close(r0) 07:33:31 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}], 0x0, &(0x7f0000013b00)) [ 80.461358][ T4162] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 80.491529][ T4167] loop0: detected capacity change from 0 to 264192 07:33:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x5, 0x0, 0x2, 0xa}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x8f, &(0x7f0000000200)=""/143, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x22) [ 80.591126][ T4167] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 80.764926][ T4167] EXT4-fs (loop0): unmounting filesystem. 07:33:31 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) close(r0) 07:33:31 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) close(r0) 07:33:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x5, 0x0, 0x2, 0xa}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x8f, &(0x7f0000000200)=""/143, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x22) 07:33:31 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 07:33:31 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x5, 0x0, 0x2, 0xa}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x8f, &(0x7f0000000200)=""/143, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x22) 07:33:31 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}], 0x0, &(0x7f0000013b00)) 07:33:32 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}], 0x0, &(0x7f0000013b00)) 07:33:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) [ 81.169572][ T4187] loop0: detected capacity change from 0 to 264192 [ 81.264121][ T4187] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 81.284583][ T4193] loop3: detected capacity change from 0 to 264192 [ 81.337544][ T4187] EXT4-fs (loop0): unmounting filesystem. 07:33:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 07:33:32 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@ldst={0x5, 0x0, 0x2, 0xa}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x8f, &(0x7f0000000200)=""/143, 0x0, 0x0, '\x00', 0x0, 0xd, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x22) 07:33:32 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000040)=0x1, 0xfff0) connect$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @loopback}, 0x10) sendmmsg$inet(r0, &(0x7f00000012c0)=[{{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000000c0)='o', 0x1}], 0x1, 0x0, 0x0, 0xf}, 0x34}, {{0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000000740), 0x40020000}], 0x1}}], 0x2, 0x60c5840) close(r0) 07:33:32 executing program 2: sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000009bd8070996f114a44d300c61011400002dbd70000000000008"], 0x58}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xe2, @time}) [ 81.437671][ T4193] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 81.458656][ T4193] EXT4-fs (loop3): unmounting filesystem. 07:33:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000600)="00000200", 0x4) 07:33:32 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5}]}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x54}}, 0x0) 07:33:32 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}], 0x0, &(0x7f0000013b00)) 07:33:32 executing program 2: sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000009bd8070996f114a44d300c61011400002dbd70000000000008"], 0x58}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xe2, @time}) 07:33:32 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}], 0x0, &(0x7f0000013b00)) 07:33:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000600)="00000200", 0x4) 07:33:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000600)="00000200", 0x4) 07:33:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000600)="00000200", 0x4) [ 81.738405][ T4211] loop0: detected capacity change from 0 to 264192 07:33:32 executing program 2: sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000009bd8070996f114a44d300c61011400002dbd70000000000008"], 0x58}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xe2, @time}) 07:33:32 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000600)="00000200", 0x4) [ 81.806924][ T4214] loop3: detected capacity change from 0 to 264192 [ 81.826840][ T4211] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. 07:33:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000600)="00000200", 0x4) 07:33:32 executing program 2: sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000009bd8070996f114a44d300c61011400002dbd70000000000008"], 0x58}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xe2, @time}) 07:33:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000600)="00000200", 0x4) [ 81.929206][ T4214] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 07:33:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000600)="00000200", 0x4) [ 82.041427][ T4211] EXT4-fs (loop0): unmounting filesystem. [ 82.071696][ T4214] EXT4-fs (loop3): unmounting filesystem. [ 82.159237][ T3631] I/O error, dev loop0, sector 264064 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 07:33:33 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}], 0x0, &(0x7f0000013b00)) 07:33:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000600)="00000200", 0x4) 07:33:33 executing program 3: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) openat(r0, &(0x7f000000c380)='./file0\x00', 0x161842, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0xa, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000030000000020000000400000032", 0x49, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af302000400000000000000000000000200000040000000020000000400000042", 0x49, 0x1700}, {0x0, 0x0, 0x6700000}, {&(0x7f0000000580)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x10000}], 0x0, &(0x7f0000013b00)) 07:33:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000600)="00000200", 0x4) 07:33:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000600)="00000200", 0x4) 07:33:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000600)="00000200", 0x4) 07:33:33 executing program 5: sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000009bd8070996f114a44d300c61011400002dbd70000000000008"], 0x58}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xe2, @time}) 07:33:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000600)="00000200", 0x4) 07:33:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000600)="00000200", 0x4) 07:33:33 executing program 4: sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000009bd8070996f114a44d300c61011400002dbd70000000000008"], 0x58}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xe2, @time}) 07:33:33 executing program 5: sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000009bd8070996f114a44d300c61011400002dbd70000000000008"], 0x58}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xe2, @time}) [ 82.369997][ T4245] loop3: detected capacity change from 0 to 264192 [ 82.382635][ T2967] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 82.392617][ T4246] loop0: detected capacity change from 0 to 264192 07:33:33 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000600)="00000200", 0x4) [ 82.427786][ T2967] Buffer I/O error on dev loop3, logical block 0, async page read [ 82.469890][ T4246] EXT4-fs (loop0): mounted filesystem without journal. Quota mode: writeback. [ 82.479121][ T2967] loop3: unable to read partition table [ 82.521087][ T4245] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 82.564766][ T4245] EXT4-fs (loop3): unmounting filesystem. [ 82.572399][ T4246] EXT4-fs (loop0): unmounting filesystem. 07:33:33 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0x1, 0x4) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000100)="890538e4", 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000600)="00000200", 0x4) 07:33:33 executing program 4: sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000009bd8070996f114a44d300c61011400002dbd70000000000008"], 0x58}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xe2, @time}) 07:33:33 executing program 1: sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000009bd8070996f114a44d300c61011400002dbd70000000000008"], 0x58}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xe2, @time}) 07:33:33 executing program 5: sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000009bd8070996f114a44d300c61011400002dbd70000000000008"], 0x58}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xe2, @time}) 07:33:33 executing program 4: sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000009bd8070996f114a44d300c61011400002dbd70000000000008"], 0x58}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xe2, @time}) 07:33:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0xb, 0x2}, 0x10}}, 0x0) 07:33:33 executing program 0: pipe2$watch_queue(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000040)={0x1, 0x0, [{}]}) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 07:33:33 executing program 3: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480)) 07:33:33 executing program 1: sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000009bd8070996f114a44d300c61011400002dbd70000000000008"], 0x58}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xe2, @time}) 07:33:33 executing program 0: pipe2$watch_queue(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000040)={0x1, 0x0, [{}]}) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 07:33:33 executing program 4: pipe2$watch_queue(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000040)={0x1, 0x0, [{}]}) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 07:33:33 executing program 5: pipe2$watch_queue(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000040)={0x1, 0x0, [{}]}) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 07:33:33 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0xb, 0x2}, 0x10}}, 0x0) 07:33:33 executing program 3: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480)) 07:33:33 executing program 0: pipe2$watch_queue(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000040)={0x1, 0x0, [{}]}) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 07:33:33 executing program 5: pipe2$watch_queue(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000040)={0x1, 0x0, [{}]}) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 07:33:34 executing program 4: pipe2$watch_queue(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000040)={0x1, 0x0, [{}]}) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 07:33:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0xb, 0x2}, 0x10}}, 0x0) 07:33:34 executing program 1: sendmsg$RDMA_NLDEV_CMD_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="580000009bd8070996f114a44d300c61011400002dbd70000000000008"], 0x58}}, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x42441) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a35704000000b6215dd33459"}}], 0xffffff01) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0xe2, @time}) 07:33:34 executing program 3: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480)) 07:33:34 executing program 0: pipe2$watch_queue(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000040)={0x1, 0x0, [{}]}) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 07:33:34 executing program 5: pipe2$watch_queue(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000040)={0x1, 0x0, [{}]}) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 07:33:34 executing program 4: pipe2$watch_queue(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, &(0x7f0000000040)={0x1, 0x0, [{}]}) ioctl$IOC_WATCH_QUEUE_SET_FILTER(r0, 0x5761, 0x0) 07:33:34 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0xb, 0x2}, 0x10}}, 0x0) 07:33:34 executing program 3: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480)) 07:33:34 executing program 1: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480)) 07:33:34 executing program 5: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480)) 07:33:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0xb, 0x2}, 0x10}}, 0x0) 07:33:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:34 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20a1c59, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1194da2, &(0x7f0000000140)={[{@journal_async_commit}]}) 07:33:34 executing program 1: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480)) 07:33:34 executing program 5: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480)) [ 83.431300][ T4319] ======================================================= [ 83.431300][ T4319] WARNING: The mand mount option has been deprecated and [ 83.431300][ T4319] and is ignored by this kernel. Remove the mand [ 83.431300][ T4319] option from the mount to silence this warning. [ 83.431300][ T4319] ======================================================= 07:33:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0xb, 0x2}, 0x10}}, 0x0) [ 83.485899][ T4324] loop0: detected capacity change from 0 to 264192 07:33:34 executing program 1: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480)) 07:33:34 executing program 5: timer_create(0xfffffffffffffffd, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000440), &(0x7f0000000480)) 07:33:34 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x2, 0x12) [ 83.620178][ T26] audit: type=1804 audit(1658388814.528:2): pid=4324 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir977409125/syzkaller.IyJRbp/46/file0/bus" dev="loop0" ino=1048598 res=1 errno=0 07:33:34 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x2, 0x7, 0x0, 0xb, 0x2}, 0x10}}, 0x0) 07:33:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f000057f000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x401], 0x10000}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000057c000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2eeb829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf83000000000211d96897f7", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 83.685439][ T4333] EXT4-fs (sda1): can't mount with journal_async_commit in data=ordered mode 07:33:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) [ 83.776124][ T26] audit: type=1804 audit(1658388814.538:3): pid=4324 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir977409125/syzkaller.IyJRbp/46/file0/bus" dev="loop0" ino=1048598 res=1 errno=0 [ 83.854668][ T4341] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 83.922514][ T26] audit: type=1804 audit(1658388814.658:4): pid=4336 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir977409125/syzkaller.IyJRbp/46/file0/bus" dev="loop0" ino=1048598 res=1 errno=0 07:33:34 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x2, 0x12) 07:33:34 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20a1c59, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1194da2, &(0x7f0000000140)={[{@journal_async_commit}]}) 07:33:34 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20a1c59, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1194da2, &(0x7f0000000140)={[{@journal_async_commit}]}) 07:33:34 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:35 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x2, 0x12) [ 84.057634][ T4352] EXT4-fs (sda1): can't mount with journal_async_commit in data=ordered mode 07:33:35 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20a1c59, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1194da2, &(0x7f0000000140)={[{@journal_async_commit}]}) [ 84.192839][ T4355] EXT4-fs (sda1): can't mount with journal_async_commit in data=ordered mode 07:33:35 executing program 5: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x2, 0x12) 07:33:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:35 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20a1c59, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1194da2, &(0x7f0000000140)={[{@journal_async_commit}]}) [ 84.316145][ T26] audit: type=1804 audit(1658388815.208:5): pid=4361 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir977409125/syzkaller.IyJRbp/47/bus" dev="sda1" ino=1169 res=1 errno=0 [ 84.370528][ T4363] EXT4-fs (sda1): can't mount with journal_async_commit in data=ordered mode 07:33:35 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 84.469728][ T26] audit: type=1804 audit(1658388815.238:6): pid=4361 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir977409125/syzkaller.IyJRbp/47/bus" dev="sda1" ino=1169 res=1 errno=0 [ 84.516275][ T4372] loop5: detected capacity change from 0 to 264192 [ 84.533611][ T4370] EXT4-fs (sda1): can't mount with journal_async_commit in data=ordered mode [ 84.533626][ T2967] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 84.565179][ T26] audit: type=1804 audit(1658388815.368:7): pid=4368 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir977409125/syzkaller.IyJRbp/47/bus" dev="sda1" ino=1169 res=1 errno=0 [ 84.592011][ T2967] Buffer I/O error on dev loop5, logical block 0, async page read [ 84.606257][ T2967] loop5: unable to read partition table 07:33:35 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f000057f000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x401], 0x10000}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000057c000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2eeb829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf83000000000211d96897f7", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:33:35 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20a1c59, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1194da2, &(0x7f0000000140)={[{@journal_async_commit}]}) 07:33:35 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20a1c59, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1194da2, &(0x7f0000000140)={[{@journal_async_commit}]}) [ 84.655847][ T26] audit: type=1804 audit(1658388815.568:8): pid=4374 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir322795735/syzkaller.F9mJjG/48/file0/bus" dev="sda1" ino=1162 res=1 errno=0 [ 84.717267][ T4376] EXT4-fs (sda1): can't mount with journal_async_commit in data=ordered mode 07:33:35 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) [ 84.762250][ T26] audit: type=1804 audit(1658388815.598:9): pid=4374 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir322795735/syzkaller.F9mJjG/48/file0/bus" dev="sda1" ino=1162 res=1 errno=0 [ 84.806383][ T4378] EXT4-fs (sda1): can't mount with journal_async_commit in data=ordered mode 07:33:35 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f000057f000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x401], 0x10000}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000057c000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2eeb829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf83000000000211d96897f7", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 84.943881][ T26] audit: type=1804 audit(1658388815.698:10): pid=4374 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir322795735/syzkaller.F9mJjG/48/file0/bus" dev="sda1" ino=1162 res=1 errno=0 07:33:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 85.014806][ T4390] loop0: detected capacity change from 0 to 264192 07:33:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 85.156206][ T26] audit: type=1804 audit(1658388816.068:11): pid=4390 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir977409125/syzkaller.IyJRbp/48/file0/bus" dev="loop0" ino=1048599 res=1 errno=0 [ 85.195856][ T4401] loop2: detected capacity change from 0 to 264192 [ 85.225597][ T3620] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 85.268872][ T3620] Buffer I/O error on dev loop2, logical block 0, async page read [ 85.300903][ T3620] loop2: unable to read partition table 07:33:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 85.434463][ T4407] loop5: detected capacity change from 0 to 264192 07:33:36 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f000057f000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x401], 0x10000}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000057c000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2eeb829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf83000000000211d96897f7", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 85.556181][ T4410] loop3: detected capacity change from 0 to 264192 07:33:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f000057f000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x401], 0x10000}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000057c000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2eeb829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf83000000000211d96897f7", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:33:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 86.037327][ T4431] loop2: detected capacity change from 0 to 264192 [ 86.040770][ T3860] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 86.093523][ T4433] loop0: detected capacity change from 0 to 264192 [ 86.100230][ T3860] Buffer I/O error on dev loop2, logical block 0, async page read [ 86.117465][ T3860] loop2: unable to read partition table 07:33:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f000057f000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x401], 0x10000}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000057c000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2eeb829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf83000000000211d96897f7", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:33:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f000057f000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x401], 0x10000}) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000057c000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2eeb829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf83000000000211d96897f7", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:33:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 86.375761][ T4437] loop5: detected capacity change from 0 to 264192 [ 86.587973][ T4454] loop3: detected capacity change from 0 to 264192 07:33:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 86.906469][ T4461] loop2: detected capacity change from 0 to 264192 [ 86.933905][ T4463] loop0: detected capacity change from 0 to 264192 07:33:37 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 87.159577][ T4467] loop4: detected capacity change from 0 to 264192 [ 87.186212][ T4469] loop5: detected capacity change from 0 to 264192 07:33:38 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 87.455695][ T4474] loop3: detected capacity change from 0 to 264192 [ 87.463207][ T4475] loop1: detected capacity change from 0 to 264192 07:33:38 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:38 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:38 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 87.627903][ T4478] loop5: detected capacity change from 0 to 264192 07:33:38 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 87.777476][ T4483] loop2: detected capacity change from 0 to 264192 [ 87.789015][ T4484] loop0: detected capacity change from 0 to 264192 [ 87.817351][ T3620] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 87.844975][ T3620] Buffer I/O error on dev loop0, logical block 0, async page read [ 87.880619][ T3620] loop0: unable to read partition table [ 87.905172][ T4488] loop4: detected capacity change from 0 to 264192 07:33:38 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:39 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 88.282889][ T4491] loop1: detected capacity change from 0 to 264192 [ 88.394921][ T4493] loop5: detected capacity change from 0 to 264192 [ 88.409784][ T3620] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 07:33:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 88.435922][ T3620] Buffer I/O error on dev loop5, logical block 0, async page read [ 88.501068][ T4497] loop3: detected capacity change from 0 to 264192 [ 88.508218][ T3620] loop5: unable to read partition table [ 88.627968][ T26] kauditd_printk_skb: 58 callbacks suppressed [ 88.627985][ T26] audit: type=1804 audit(1658388819.538:70): pid=4499 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir322795735/syzkaller.F9mJjG/53/bus" dev="sda1" ino=1182 res=1 errno=0 07:33:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 88.695688][ T4501] loop0: detected capacity change from 0 to 264192 [ 88.721227][ T4503] loop2: detected capacity change from 0 to 264192 [ 88.722846][ T26] audit: type=1804 audit(1658388819.598:71): pid=4497 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3307822366/syzkaller.4ZftXv/51/file0/bus" dev="loop3" ino=1048608 res=1 errno=0 07:33:39 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 88.909892][ T4508] loop4: detected capacity change from 0 to 264192 [ 88.969438][ T26] audit: type=1804 audit(1658388819.608:72): pid=4497 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3307822366/syzkaller.4ZftXv/51/file0/bus" dev="loop3" ino=1048608 res=1 errno=0 [ 89.045109][ T4511] loop3: detected capacity change from 0 to 264192 07:33:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 89.143698][ T26] audit: type=1804 audit(1658388819.708:73): pid=4504 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir3307822366/syzkaller.4ZftXv/51/file0/bus" dev="loop3" ino=1048608 res=1 errno=0 07:33:40 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:40 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 89.329111][ T4515] loop5: detected capacity change from 0 to 264192 [ 89.336279][ T4516] loop1: detected capacity change from 0 to 264192 [ 89.338346][ T26] audit: type=1804 audit(1658388819.738:74): pid=4501 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir977409125/syzkaller.IyJRbp/52/file0/bus" dev="loop0" ino=1048609 res=1 errno=0 07:33:40 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20a1c59, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1194da2, &(0x7f0000000140)={[{@journal_async_commit}]}) [ 89.518026][ T4520] loop0: detected capacity change from 0 to 264192 [ 89.549607][ T26] audit: type=1804 audit(1658388819.738:75): pid=4501 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir977409125/syzkaller.IyJRbp/52/file0/bus" dev="loop0" ino=1048609 res=1 errno=0 [ 89.562714][ T4522] loop2: detected capacity change from 0 to 264192 [ 89.737760][ T26] audit: type=1804 audit(1658388819.798:76): pid=4505 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3155295431/syzkaller.c7bGRu/42/file0/bus" dev="sda1" ino=1183 res=1 errno=0 07:33:40 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 89.781312][ T4527] EXT4-fs (sda1): can't mount with journal_async_commit in data=ordered mode 07:33:40 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20a1c59, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1194da2, &(0x7f0000000140)={[{@journal_async_commit}]}) [ 89.931600][ T26] audit: type=1804 audit(1658388819.818:77): pid=4507 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir977409125/syzkaller.IyJRbp/52/file0/bus" dev="loop0" ino=1048609 res=1 errno=0 [ 89.981298][ T4529] loop3: detected capacity change from 0 to 264192 07:33:41 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x2, 0x12) [ 90.069087][ T26] audit: type=1804 audit(1658388819.858:78): pid=4503 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3155295431/syzkaller.c7bGRu/42/file0/bus" dev="sda1" ino=1183 res=1 errno=0 07:33:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) [ 90.116290][ T4531] EXT4-fs (sda1): can't mount with journal_async_commit in data=ordered mode 07:33:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) [ 90.190149][ T26] audit: type=1804 audit(1658388819.918:80): pid=4509 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir660074121/syzkaller.MGbaI4/48/file0/bus" dev="sda1" ino=1162 res=1 errno=0 07:33:41 executing program 4: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$bind(&(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x20a1c59, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext2\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1194da2, &(0x7f0000000140)={[{@journal_async_commit}]}) [ 90.305706][ T4535] loop5: detected capacity change from 0 to 264192 [ 90.338059][ T4537] loop0: detected capacity change from 0 to 264192 07:33:41 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x2, 0x12) [ 90.369711][ T4541] EXT4-fs (sda1): can't mount with journal_async_commit in data=ordered mode 07:33:41 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$cgroup_int(r0, &(0x7f0000000080)=0x2, 0x12) 07:33:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:41 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:41 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:41 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:41 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000300)='./file0\x00', 0x8000000000000000, 0x1, &(0x7f0000000240)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f00000000c0)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x40842, 0x0) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r4 = socket$inet6(0xa, 0x401000000001, 0x0) close(r4) r5 = open(&(0x7f0000000400)='./bus\x00', 0x10ce842, 0x0) sendfile(r5, r4, 0x0, 0xfffffffb) sendfile(r5, r3, 0x0, 0xfffd) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[], 0x29) mmap(&(0x7f0000000000/0x600000)=nil, 0x60020d, 0x7ffffe, 0x4002011, r1, 0x0) write$P9_RLOPEN(r1, &(0x7f0000000180)={0x18}, 0xfffffe0c) 07:33:41 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) [ 91.029725][ T4564] loop5: detected capacity change from 0 to 264192 07:33:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) [ 91.095507][ T4569] loop0: detected capacity change from 0 to 264192 07:33:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:42 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:42 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:42 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:42 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:43 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:43 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:43 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:43 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:44 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000001c80)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000001d00)={[{@nodelalloc}]}) 07:33:44 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) [ 93.279747][ T4656] loop4: detected capacity change from 0 to 16383 07:33:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) [ 93.387992][ T4656] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 93.402963][ C1] hrtimer: interrupt took 210786 ns 07:33:44 executing program 1: r0 = epoll_create(0x10000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) [ 93.440109][ T4656] EXT4-fs (loop4): unmounting filesystem. 07:33:44 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:44 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000001c80)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000001d00)={[{@nodelalloc}]}) 07:33:44 executing program 1: r0 = epoll_create(0x10000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) [ 93.793385][ T4675] loop4: detected capacity change from 0 to 16383 07:33:44 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:44 executing program 1: r0 = epoll_create(0x10000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) [ 93.929396][ T4675] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 07:33:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) [ 94.077862][ T4675] EXT4-fs (loop4): unmounting filesystem. 07:33:45 executing program 1: r0 = epoll_create(0x10000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 07:33:45 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:45 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'ipvlan1\x00', 0x1}) openat$vsock(0xffffffffffffff9c, &(0x7f0000000140), 0x2000, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r1, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x200000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r1, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r1, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r2 = socket(0x100000000011, 0x2, 0x0) bind(r2, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0}, &(0x7f0000000100)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r1, 0x11b, 0x6, &(0x7f0000000080)=0x80, 0x15) bind$xdp(r1, &(0x7f0000000900)={0x2c, 0x0, r3}, 0x10) close(r1) ioctl$TUNSETCARRIER(r0, 0x400454e2, &(0x7f0000000000)) close(r0) 07:33:45 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000001c80)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000001d00)={[{@nodelalloc}]}) 07:33:45 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) [ 94.416025][ T4695] loop4: detected capacity change from 0 to 16383 07:33:45 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:45 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) [ 94.605940][ T4695] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 07:33:45 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) [ 94.956404][ T4695] EXT4-fs (loop4): unmounting filesystem. 07:33:46 executing program 4: creat(&(0x7f0000000300)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000001c80)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000001d00)={[{@nodelalloc}]}) 07:33:46 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:46 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) [ 95.638438][ T4712] loop4: detected capacity change from 0 to 16383 [ 95.662497][ T3631] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 95.699611][ T3631] Buffer I/O error on dev loop4, logical block 0, async page read [ 95.765851][ T3631] loop4: unable to read partition table 07:33:46 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) [ 95.915415][ T4712] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. [ 96.199274][ T4712] EXT4-fs (loop4): unmounting filesystem. 07:33:47 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:47 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:48 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:48 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:48 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:48 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:49 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:49 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:50 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:50 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:50 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:50 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:50 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:51 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:51 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:51 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:51 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:51 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:51 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:52 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:53 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:53 executing program 1: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:53 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:53 executing program 3: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:53 executing program 0: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:54 executing program 2: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:54 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:54 executing program 1: r0 = epoll_create(0x10000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 07:33:54 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:55 executing program 1: r0 = epoll_create(0x10000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 07:33:55 executing program 0: r0 = epoll_create(0x10000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 07:33:55 executing program 1: r0 = epoll_create(0x10000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 07:33:55 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000001c80)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000001d00)={[{@nodelalloc}]}) 07:33:55 executing program 0: r0 = epoll_create(0x10000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) [ 104.589397][ T4818] loop3: detected capacity change from 0 to 16383 07:33:55 executing program 0: r0 = epoll_create(0x10000) r1 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 07:33:55 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x1) syz_open_dev$usbfs(&(0x7f0000000040), 0x1ff, 0x101100) [ 104.776735][ T4818] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 104.919106][ T4818] EXT4-fs (loop3): unmounting filesystem. 07:33:55 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:33:55 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x1) syz_open_dev$usbfs(&(0x7f0000000040), 0x1ff, 0x101100) 07:33:56 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:56 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x1) syz_open_dev$usbfs(&(0x7f0000000040), 0x1ff, 0x101100) 07:33:56 executing program 4: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:56 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:33:56 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000001c80)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000001d00)={[{@nodelalloc}]}) 07:33:56 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x1) syz_open_dev$usbfs(&(0x7f0000000040), 0x1ff, 0x101100) 07:33:56 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x1) syz_open_dev$usbfs(&(0x7f0000000040), 0x1ff, 0x101100) [ 105.255296][ T4836] loop3: detected capacity change from 0 to 16383 07:33:56 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 105.346629][ T4836] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. 07:33:56 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x1) syz_open_dev$usbfs(&(0x7f0000000040), 0x1ff, 0x101100) 07:33:56 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x1) syz_open_dev$usbfs(&(0x7f0000000040), 0x1ff, 0x101100) [ 105.461811][ T4836] EXT4-fs (loop3): unmounting filesystem. 07:33:56 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:33:56 executing program 3: creat(&(0x7f0000000300)='./file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000001c80)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040", 0x1f, 0x4e0}, {&(0x7f0000002540)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {0x0, 0x0, 0xffffffffffffffff}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000001d00)={[{@nodelalloc}]}) [ 106.067148][ T4856] loop3: detected capacity change from 0 to 16383 [ 106.077477][ T3631] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 106.093515][ T3631] Buffer I/O error on dev loop3, logical block 0, async page read [ 106.140062][ T3631] loop3: unable to read partition table [ 106.196030][ T4856] EXT4-fs (loop3): mounted filesystem without journal. Quota mode: writeback. [ 106.250323][ T4856] EXT4-fs (loop3): unmounting filesystem. 07:33:57 executing program 5: r0 = open(&(0x7f0000000200)='./bus\x00', 0x602c2, 0x0) timer_create(0x9, &(0x7f0000000100)={0x0, 0x12}, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x4000000000010046) syz_mount_image$vfat(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x2010080, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r4, &(0x7f00000003c0)={0x2, 0x200000000004e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r4, 0x6, 0xe, &(0x7f0000000480)={@in={{0x2, 0x0, @local}}, 0x0, 0x40, 0x31, 0x0, "000000000000000000000000000000225f15d80700000000000000000003008000000000080000000000000003080000e7ffffff000000000000000000000000002000"}, 0xd8) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000380)='cdg\x00', 0x3) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000000b40)) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f00000020c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000002080)={&(0x7f0000002100)=ANY=[@ANYRES16=r1, @ANYBLOB="000000000000000000000c0000004800018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006e657470636930000000000000000000080001", @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="140002006c6f000000000000000000000000000008", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="08000300020000009400038058000380340001800400030005000200000000000800010000000000080001000104000004000300070002005e7d00000800010007000000200001800800010000040000040003000400030004000300080001000400000038000380340001800800010009000000040003000400030008000100d74e000008000100f7ffffff08000100ffffff7f08", @ANYRES32=0x0], 0x1474}, 0x1, 0x0, 0x0, 0x80}, 0x0) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc2c}], 0x6, &(0x7f0000000200)=""/20, 0x31, 0xd571012c}, 0x12c) write$binfmt_elf64(r4, &(0x7f0000000580)=ANY=[@ANYBLOB="30a8e0c95388cdb756dc64eae89ee09071a61d07e3d2f499fa6019e6e1e8d369718f227e6968d3d6ee822ba97f9eb579eb07c99d072ac45ef50901481e9cdd66349759da2f2b76834befecb513b0c26b3327802c5c142459573b4b1788a9af767a8cce7aa0af1fa2e59301fb8cb8e0875e9b5715a90e91a551ff453bfdf5ea892e3199c5809a7252d38b69a187936b35a319cd6d3dcf4aa49dd9bbc7f243d0132f7aa19c1cdceb03e3d9efe645a7022fbf5fedee136c9098f3bd009179c280625da922bd1c4aff91feeacf53363e4bcbf2ffa4354e8f60d2c40092569172423cb7ab37ef1f", @ANYRES16=r2, @ANYRES32, @ANYBLOB="00d461436bab7d93e86087f0b3a51504f6cf402058fa1dbe77dc9f98a75b36fe0151466263074b8b798eebcdc5a23dffa3583b0558f35dbc2ce712c15e651900121388997932fb8c24a84fb5162fe76a6c5d6117787bfb29d6b56e3826a2", @ANYRES16=r3, @ANYBLOB="ec2f0fa93cd904b91ce8aa6bc9450e171012226e990e88c20871d23b133e9d3e78e40d4e30222836f3989fec0cc2c5f98e82e197901310de8ade78e57e14dcb798098fc29cb1db4eab4b868e35f0b9dd309e784baf9d27f1b5e57abaaf70c17988f7f833f1b1a8ffa5831636d210cecb56873db4245a564d5226f5c3a2ce688f7d3bc2d33d3fc8bf721f91da85b68fcee6223ee90c12ab337eb7eb62ea8e5df063cf0ae64a5b86fb9d88f01dcb5b46a1ed2800238909619a7800339e1cbd73036a823b1af69c7dc42c28ea1199f34c164831abde9aaff3ded1c2606130df80bf96c93e4254450d5ac3747fa4fb", @ANYRES64], 0x100000530) 07:33:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 106.386295][ T3631] I/O error, dev loop3, sector 16128 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 07:33:57 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x1) syz_open_dev$usbfs(&(0x7f0000000040), 0x1ff, 0x101100) 07:33:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 07:33:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:33:57 executing program 4: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) 07:33:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:33:57 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x1) syz_open_dev$usbfs(&(0x7f0000000040), 0x1ff, 0x101100) 07:33:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 106.854756][ T4875] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:33:57 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:33:58 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f00000000c0)=0x1) syz_open_dev$usbfs(&(0x7f0000000040), 0x1ff, 0x101100) [ 107.282944][ T4875] device wireguard0 entered promiscuous mode 07:33:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:33:58 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:33:58 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:33:58 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:33:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:33:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) [ 109.756213][ T4901] overlayfs: failed to resolve './file0': -2 07:34:01 executing program 4: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) 07:34:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:34:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:34:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:34:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:34:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:34:01 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:34:01 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 110.391682][ T4910] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 111.487689][ T4911] sched: RT throttling activated [ 112.531086][ T4910] device wireguard0 entered promiscuous mode 07:34:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:34:03 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) 07:34:04 executing program 0: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) 07:34:04 executing program 4: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) 07:34:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) [ 113.836290][ T4931] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:34:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) [ 113.900518][ T4931] device wireguard0 entered promiscuous mode [ 113.949655][ T4934] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 113.963865][ T4934] device wireguard0 entered promiscuous mode 07:34:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:34:09 executing program 4: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) [ 118.588273][ T4940] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 07:34:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:34:10 executing program 0: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) [ 119.635994][ T4957] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. [ 119.650781][ T4957] device wireguard0 entered promiscuous mode 07:34:10 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) 07:34:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) [ 119.704891][ T4960] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 119.741349][ T4960] device wireguard0 entered promiscuous mode [ 120.383171][ T4964] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:34:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:34:11 executing program 2: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) 07:34:12 executing program 0: sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x14}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010001fff000000000000f4f309000000", @ANYRES32=0x0, @ANYBLOB="81ffffff00000000180012800e0001007769726567756172640000000381028008000a00", @ANYRES32], 0x40}}, 0x0) [ 121.747782][ T4979] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 07:34:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:34:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) [ 122.587288][ T4979] device wireguard0 entered promiscuous mode 07:34:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) [ 122.716939][ T4984] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 122.752272][ T4984] device wireguard0 entered promiscuous mode [ 127.228218][ T4999] overlayfs: failed to resolve './file0': -2 07:34:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:34:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:34:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:34:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:34:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:34:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:34:18 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:34:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:34:24 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 133.812156][ T1233] ieee802154 phy0 wpan0: encryption failed: -22 [ 133.818532][ T1233] ieee802154 phy1 wpan1: encryption failed: -22 07:34:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:34:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:34:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:34:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:34:24 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:34:24 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:24 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:34:24 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) [ 134.061924][ T5031] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:27 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) sendmsg$NL80211_CMD_CONNECT(r1, &(0x7f000000cec0)={0x0, 0x0, &(0x7f000000ce80)={&(0x7f000000ce40)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 07:34:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:34:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) 07:34:27 executing program 5: add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 07:34:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000004c0), 0xc) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000400)={0x28, 0x3f7, 0x300, 0x70bd2c, 0x25dfdbff, {0xd, 0x0, './file0/file0'}, ["", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x20004811}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000540)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000580)=ANY=[@ANYBLOB="000000001400010020010000000000000000"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000000), 0xc, &(0x7f0000000300)={0x0, 0x24}, 0x1, 0x0, 0x0, 0x80}, 0x80) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x2000000000000189, &(0x7f0000000480)=ANY=[@ANYRESOCT=r1, @ANYRES8=r3, @ANYRESOCT=r3], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000440)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000200)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}, {@metacopy_off}]}) 07:34:28 executing program 5: add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 07:34:28 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) [ 137.135748][ T5031] syz-executor.0 (5031) used greatest stack depth: 22032 bytes left 07:34:28 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:29 executing program 5: add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 07:34:29 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') [ 138.334299][ T5070] overlayfs: failed to resolve './file0': -2 07:34:29 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) 07:34:30 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:30 executing program 5: add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) [ 139.185926][ T5073] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 139.240855][ T5075] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:30 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) [ 139.283824][ T5078] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:30 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:30 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:30 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:30 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:30 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:30 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) [ 139.667663][ T5092] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 139.676599][ T5094] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 139.685051][ T5093] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 139.690274][ T5095] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 139.735064][ T5097] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:30 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:30 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:30 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:30 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:30 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') [ 139.971624][ T5106] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 140.024486][ T5108] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:31 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) [ 140.090280][ T5110] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 140.109625][ T5112] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 140.157513][ T5115] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:31 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) 07:34:31 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:31 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) 07:34:31 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') [ 140.523092][ T5125] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:31 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:31 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) [ 140.699953][ T5130] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 140.829445][ T5134] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:31 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:31 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') [ 141.108923][ T5138] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:32 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) 07:34:32 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:32 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) [ 141.259880][ T5140] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:32 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:32 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) [ 141.455160][ T5146] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 141.563524][ T5151] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:32 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') 07:34:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) 07:34:32 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') [ 141.792816][ T5157] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:32 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') [ 141.919276][ T5159] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:32 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') [ 142.111400][ T5164] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) 07:34:33 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) 07:34:33 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') [ 142.255843][ T5166] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:33 executing program 5: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') [ 142.476023][ T5173] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private1, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11, 0x0, 0xee00}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x0, 0x32}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0x4}}, 0xe8) sendmmsg(r0, &(0x7f0000000180), 0x400000000000354, 0x0) 07:34:33 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r1, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000340)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000300)='./bus\x00') [ 142.540781][ T5176] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:33 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) [ 142.797286][ T5180] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 07:34:33 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) 07:34:33 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) 07:34:33 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) 07:34:34 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) 07:34:34 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) 07:34:34 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) 07:34:34 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) 07:34:34 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) 07:34:34 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) 07:34:34 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) 07:34:34 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) 07:34:34 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:34 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) 07:34:34 executing program 1: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) io_uring_setup(0x32ea, &(0x7f0000001300)) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 07:34:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000002c0)=0x9c) 07:34:34 executing program 1: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) io_uring_setup(0x32ea, &(0x7f0000001300)) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 07:34:34 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) 07:34:34 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f00000000c0)='tasks\x00', 0x2, 0x0) r2 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r2, &(0x7f0000000100), 0x12) sendfile(r1, r1, 0x0, 0x5) r3 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r3, r1, 0x0, 0x98b) 07:34:34 executing program 4: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) io_uring_setup(0x32ea, &(0x7f0000001300)) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 07:34:34 executing program 4: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) io_uring_setup(0x32ea, &(0x7f0000001300)) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 07:34:34 executing program 1: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) io_uring_setup(0x32ea, &(0x7f0000001300)) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 07:34:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="04007faa", 0x4) 07:34:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='j', 0x1}], 0x1, &(0x7f0000000140)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x30}, 0x0) [ 143.701702][ T5215] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 07:34:34 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="04007faa", 0x4) 07:34:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000002c0)=0x9c) 07:34:34 executing program 1: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) io_uring_setup(0x32ea, &(0x7f0000001300)) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 07:34:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='j', 0x1}], 0x1, &(0x7f0000000140)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x30}, 0x0) 07:34:34 executing program 4: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) io_uring_setup(0x32ea, &(0x7f0000001300)) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, 0x0, 0x0) 07:34:34 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="04007faa", 0x4) 07:34:34 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='j', 0x1}], 0x1, &(0x7f0000000140)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x30}, 0x0) 07:34:35 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000002c0)=0x9c) 07:34:35 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="04007faa", 0x4) 07:34:35 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:35 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x10, &(0x7f0000000100)=[{&(0x7f00000000c0)='j', 0x1}], 0x1, &(0x7f0000000140)=[@prinfo={0x18}, @dstaddrv4={0x18, 0x84, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x30}, 0x0) 07:34:35 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000002c0)=0x9c) 07:34:35 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:35 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:35 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:35 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:35 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:35 executing program 2: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:35 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:36 executing program 1: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:36 executing program 4: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:36 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:36 executing program 3: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000002c0)=0x9c) 07:34:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000002c0)=0x9c) 07:34:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000002c0)=0x9c) 07:34:36 executing program 0: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000002c0)=0x9c) 07:34:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000002c0)=0x9c) 07:34:36 executing program 5: unshare(0x6c060000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x10, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0xa, 0x0) close(r0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) sendmmsg$sock(r0, &(0x7f0000002e00)=[{{&(0x7f00000000c0)=@ieee802154={0x24, @short}, 0x80, 0x0}}, {{&(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, 0x0}}], 0x2, 0x0) 07:34:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="04007faa", 0x4) 07:34:36 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000002c0)=0x9c) 07:34:36 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000002c0)=0x9c) 07:34:36 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="04007faa", 0x4) 07:34:36 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000002c0)=0x9c) 07:34:37 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'authencesn(blake2b-384-generic,xchacha12-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f00000000c0)="04007faa", 0x4) 07:34:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000380)=[@in6={0xa, 0x0, 0x0, @local, 0x5}]}, &(0x7f0000000180)=0x10) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={r3, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0x326}, 0x9c) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000003c0)={r1, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f00000002c0)=0x9c) 07:34:37 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000002b) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'tunl0\x00', 0x0}) 07:34:37 executing program 4: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000010500)="7f000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1002, 0x2000}, {&(0x7f0000012600)="ed41000010000000daf4655fdbf4655fdbf4655f00000000000004008000000000000800050000000af301000400000000000000000000000900000010", 0x3d, 0x4400}], 0x0, &(0x7f00000000c0)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) r2 = open(&(0x7f0000000040)='./bus\x00', 0x10c4102, 0x0) sendfile(r1, r2, 0x0, 0xffffdffa) socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000280)={'#! ', './file0', [{0x20, 'ext4\x00'}]}, 0x11) r3 = socket$inet6(0xa, 0x401000000001, 0x0) close(r3) r4 = open(&(0x7f0000000040)='./bus\x00', 0x1145042, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) sendfile(r3, r4, 0x0, 0xffffdffa) [ 146.309482][ T5337] loop4: detected capacity change from 0 to 4096 [ 146.357856][ T5337] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 07:34:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0x0, 0x0) 07:34:37 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f0000000200), 0x38c, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x30, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_bpf={{0x8}, {0x4}}]}, 0x30}}, 0x0) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4e24}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080)=0x1ff, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 07:34:37 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000ec0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1, {0x7, 0x1f, 0x0, 0x26000}}, 0x50) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f000000b800)={0x2020}, 0x2020) syz_fuse_handle_req(r0, &(0x7f00000042c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents64(r2, 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f000000d840)="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", 0x2000, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xb0, 0x0, 0x0, [{{0x5, 0x0, 0x3, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc000, 0x0, 0xee00}}, {0x0, 0x0, 0x5, 0x0, 'fuse\x00'}}]}, 0x0, 0x0}) 07:34:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0xce3, 0x8bc, 0x0, &(0x7f0000000640)='3', 0x0, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 146.471832][ T26] kauditd_printk_skb: 33 callbacks suppressed [ 146.471848][ T26] audit: type=1800 audit(1658388877.378:113): pid=5337 uid=0 auid=4294967295 ses=4294967295 subj=unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=17 res=0 errno=0 07:34:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0x0, 0x0) [ 146.563053][ T5337] ------------[ cut here ]------------ [ 146.640131][ T5337] WARNING: CPU: 0 PID: 5337 at fs/ext4/inode.c:3420 ext4_iomap_begin+0x1aa/0x780 07:34:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0x0, 0x0) [ 146.733446][ T5337] Modules linked in: 07:34:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0xce3, 0x8bc, 0x0, &(0x7f0000000640)='3', 0x0, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 146.770255][ T5337] CPU: 0 PID: 5337 Comm: syz-executor.4 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 07:34:37 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) fchown(r0, 0x0, 0x0) [ 146.856600][ T5337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 146.949894][ T5337] RIP: 0010:ext4_iomap_begin+0x1aa/0x780 [ 146.991350][ T5337] Code: 83 c0 01 38 d0 7c 08 84 d2 0f 85 d8 05 00 00 41 0f b7 9f c2 05 00 00 31 ff 89 de e8 f0 21 61 ff 66 85 db 74 5c e8 36 25 61 ff <0f> 0b 41 bd de ff ff ff e8 29 25 61 ff 48 b8 00 00 00 00 00 fc ff 07:34:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0xce3, 0x8bc, 0x0, &(0x7f0000000640)='3', 0x0, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 147.054249][ T5337] RSP: 0018:ffffc90004e07260 EFLAGS: 00010212 [ 147.060483][ T5337] RAX: 0000000000013602 RBX: 00000000000000a4 RCX: ffffc9000c243000 [ 147.123292][ T5337] RDX: 0000000000040000 RSI: ffffffff821991da RDI: 0000000000000003 [ 147.176230][ T5337] RBP: 0000000000000010 R08: 0000000000000003 R09: 0000000000000000 07:34:38 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_XEN_HVM_CONFIG(0xffffffffffffffff, 0x4038ae7a, &(0x7f0000000000)={0xce3, 0x8bc, 0x0, &(0x7f0000000640)='3', 0x0, 0x1}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 147.218960][ T5337] R10: 00000000000000a4 R11: 0000000000000001 R12: 000000000000000c [ 147.244138][ T5337] R13: ffff88805524e7ca R14: ffffc90004e07550 R15: ffff88805524e700 [ 147.263959][ T5337] FS: 00007f0c23b11700(0000) GS:ffff8880b9b00000(0000) knlGS:0000000000000000 [ 147.274344][ T5337] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 07:34:38 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000002b) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'tunl0\x00', 0x0}) [ 147.311107][ T5337] CR2: 00007fcf1dcd53a5 CR3: 0000000074a46000 CR4: 00000000003526e0 [ 147.320918][ T5337] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 147.329218][ T5337] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 147.337895][ T5337] Call Trace: [ 147.341296][ T5337] [ 147.344393][ T5337] ? __filemap_fdatawait_range+0x2b7/0x750 [ 147.366725][ T5337] ? ext4_iomap_begin_report+0x610/0x610 [ 147.381958][ T5337] ? ext4_iomap_begin_report+0x610/0x610 [ 147.401014][ T5337] iomap_iter+0x43d/0x1100 [ 147.409717][ T5337] __iomap_dio_rw+0x6b6/0x1a80 [ 147.466669][ T5337] ? iomap_dio_bio_iter+0x15e0/0x15e0 [ 147.474085][ T5337] ? __file_remove_privs+0x18f/0x5b0 [ 147.492269][ T5337] ? file_modified_flags+0x1f1/0x320 [ 147.507943][ T5337] iomap_dio_rw+0x3c/0xa0 [ 147.577083][ T5337] ext4_file_write_iter+0xe50/0x1520 [ 147.582456][ T5337] ? ext4_buffered_write_iter+0x330/0x330 [ 147.620976][ T5337] ? kasan_save_stack+0x2e/0x40 [ 147.651671][ T5337] ? kasan_save_stack+0x1e/0x40 [ 147.672093][ T5337] ? __kasan_kmalloc+0xa9/0xd0 [ 147.691846][ T5337] ? iter_file_splice_write+0x168/0xc70 [ 147.713998][ T5337] ? direct_splice_actor+0x110/0x180 [ 147.719495][ T5337] ? splice_direct_to_actor+0x34b/0x8c0 [ 147.737200][ T5337] ? do_splice_direct+0x1a7/0x270 [ 147.756289][ T5337] ? do_sendfile+0xae0/0x1240 [ 147.774656][ T5337] ? __x64_sys_sendfile64+0x1cc/0x210 [ 147.780112][ T5337] ? do_syscall_64+0x35/0xb0 [ 147.791557][ T5337] do_iter_readv_writev+0x360/0x5c0 [ 147.804192][ T5337] ? ksys_lseek+0x1b0/0x1b0 [ 147.808970][ T5337] ? bpf_lsm_file_permission+0x5/0x10 [ 147.833152][ T5337] ? security_file_permission+0xab/0xd0 [ 147.853428][ T5337] do_iter_write+0x182/0x700 [ 147.863515][ T5337] ? rcu_read_lock_sched_held+0x3a/0x70 [ 147.877061][ T5337] vfs_iter_write+0x70/0xa0 [ 147.892918][ T5337] iter_file_splice_write+0x723/0xc70 [ 147.917637][ T5337] ? generic_file_splice_read+0x370/0x540 [ 147.934157][ T5337] ? page_cache_pipe_buf_confirm+0x5b0/0x5b0 [ 147.940234][ T5337] ? folio_flags.constprop.0+0x150/0x150 [ 147.960844][ T5337] ? security_file_permission+0xab/0xd0 [ 147.967261][ T5337] ? page_cache_pipe_buf_confirm+0x5b0/0x5b0 [ 147.973361][ T5337] direct_splice_actor+0x110/0x180 [ 147.984825][ T5337] splice_direct_to_actor+0x34b/0x8c0 [ 147.990334][ T5337] ? generic_file_splice_read+0x540/0x540 [ 148.000505][ T5337] ? do_splice_to+0x240/0x240 [ 148.006613][ T5337] ? bpf_lsm_file_permission+0x5/0x10 [ 148.012075][ T5337] ? security_file_permission+0xab/0xd0 [ 148.023304][ T5337] do_splice_direct+0x1a7/0x270 [ 148.030698][ T5337] ? splice_direct_to_actor+0x8c0/0x8c0 [ 148.042764][ T5337] do_sendfile+0xae0/0x1240 [ 148.048408][ T5337] ? vfs_iocb_iter_write+0x480/0x480 [ 148.053778][ T5337] ? lock_downgrade+0x6e0/0x6e0 [ 148.062808][ T5337] __x64_sys_sendfile64+0x1cc/0x210 [ 148.069956][ T5337] ? __ia32_sys_sendfile+0x220/0x220 [ 148.079405][ T5337] ? syscall_enter_from_user_mode+0x22/0xb0 [ 148.087286][ T5337] ? syscall_enter_from_user_mode+0x22/0xb0 [ 148.093620][ T5337] do_syscall_64+0x35/0xb0 [ 148.102824][ T5337] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 148.110016][ T5337] RIP: 0033:0x7f0c22a891f9 [ 148.118225][ T5337] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 148.144522][ T5337] RSP: 002b:00007f0c23b11168 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 148.153213][ T5337] RAX: ffffffffffffffda RBX: 00007f0c22b9bf60 RCX: 00007f0c22a891f9 [ 148.166050][ T5337] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 148.177445][ T5337] RBP: 00007f0c22ae3161 R08: 0000000000000000 R09: 0000000000000000 [ 148.189008][ T5337] R10: 00000000ffffdffa R11: 0000000000000246 R12: 0000000000000000 [ 148.211363][ T5337] R13: 00007fff50f35b1f R14: 00007f0c23b11300 R15: 0000000000022000 [ 148.232588][ T5337] [ 148.242403][ T5337] Kernel panic - not syncing: panic_on_warn set ... [ 148.249009][ T5337] CPU: 1 PID: 5337 Comm: syz-executor.4 Not tainted 5.19.0-rc4-next-20220628-syzkaller #0 [ 148.258904][ T5337] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 06/29/2022 [ 148.268948][ T5337] Call Trace: [ 148.272233][ T5337] [ 148.275179][ T5337] dump_stack_lvl+0xcd/0x134 [ 148.279831][ T5337] panic+0x2d7/0x636 [ 148.283722][ T5337] ? panic_print_sys_info.part.0+0x10b/0x10b [ 148.289716][ T5337] ? __warn.cold+0x248/0x2c4 [ 148.294318][ T5337] ? ext4_iomap_begin+0x1aa/0x780 [ 148.299359][ T5337] __warn.cold+0x259/0x2c4 [ 148.303779][ T5337] ? ext4_iomap_begin+0x1aa/0x780 [ 148.308797][ T5337] report_bug+0x1bc/0x210 [ 148.313123][ T5337] handle_bug+0x3c/0x60 [ 148.317269][ T5337] exc_invalid_op+0x14/0x40 [ 148.321759][ T5337] asm_exc_invalid_op+0x1b/0x20 [ 148.326600][ T5337] RIP: 0010:ext4_iomap_begin+0x1aa/0x780 [ 148.332221][ T5337] Code: 83 c0 01 38 d0 7c 08 84 d2 0f 85 d8 05 00 00 41 0f b7 9f c2 05 00 00 31 ff 89 de e8 f0 21 61 ff 66 85 db 74 5c e8 36 25 61 ff <0f> 0b 41 bd de ff ff ff e8 29 25 61 ff 48 b8 00 00 00 00 00 fc ff [ 148.351819][ T5337] RSP: 0018:ffffc90004e07260 EFLAGS: 00010212 [ 148.357877][ T5337] RAX: 0000000000013602 RBX: 00000000000000a4 RCX: ffffc9000c243000 [ 148.365841][ T5337] RDX: 0000000000040000 RSI: ffffffff821991da RDI: 0000000000000003 [ 148.373800][ T5337] RBP: 0000000000000010 R08: 0000000000000003 R09: 0000000000000000 [ 148.381757][ T5337] R10: 00000000000000a4 R11: 0000000000000001 R12: 000000000000000c [ 148.389713][ T5337] R13: ffff88805524e7ca R14: ffffc90004e07550 R15: ffff88805524e700 [ 148.397680][ T5337] ? ext4_iomap_begin+0x1aa/0x780 [ 148.402701][ T5337] ? __filemap_fdatawait_range+0x2b7/0x750 [ 148.408505][ T5337] ? ext4_iomap_begin_report+0x610/0x610 [ 148.414134][ T5337] ? ext4_iomap_begin_report+0x610/0x610 [ 148.419753][ T5337] iomap_iter+0x43d/0x1100 [ 148.424161][ T5337] __iomap_dio_rw+0x6b6/0x1a80 [ 148.428938][ T5337] ? iomap_dio_bio_iter+0x15e0/0x15e0 [ 148.434323][ T5337] ? __file_remove_privs+0x18f/0x5b0 [ 148.439699][ T5337] ? file_modified_flags+0x1f1/0x320 [ 148.445004][ T5337] iomap_dio_rw+0x3c/0xa0 [ 148.449355][ T5337] ext4_file_write_iter+0xe50/0x1520 [ 148.454739][ T5337] ? ext4_buffered_write_iter+0x330/0x330 [ 148.460454][ T5337] ? kasan_save_stack+0x2e/0x40 [ 148.465293][ T5337] ? kasan_save_stack+0x1e/0x40 [ 148.470130][ T5337] ? __kasan_kmalloc+0xa9/0xd0 [ 148.474880][ T5337] ? iter_file_splice_write+0x168/0xc70 [ 148.480422][ T5337] ? direct_splice_actor+0x110/0x180 [ 148.485697][ T5337] ? splice_direct_to_actor+0x34b/0x8c0 [ 148.491247][ T5337] ? do_splice_direct+0x1a7/0x270 [ 148.496267][ T5337] ? do_sendfile+0xae0/0x1240 [ 148.500935][ T5337] ? __x64_sys_sendfile64+0x1cc/0x210 [ 148.506294][ T5337] ? do_syscall_64+0x35/0xb0 [ 148.510878][ T5337] do_iter_readv_writev+0x360/0x5c0 [ 148.516066][ T5337] ? ksys_lseek+0x1b0/0x1b0 [ 148.520569][ T5337] ? bpf_lsm_file_permission+0x5/0x10 [ 148.525935][ T5337] ? security_file_permission+0xab/0xd0 [ 148.531505][ T5337] do_iter_write+0x182/0x700 [ 148.536100][ T5337] ? rcu_read_lock_sched_held+0x3a/0x70 [ 148.541644][ T5337] vfs_iter_write+0x70/0xa0 [ 148.546140][ T5337] iter_file_splice_write+0x723/0xc70 [ 148.551532][ T5337] ? generic_file_splice_read+0x370/0x540 [ 148.557259][ T5337] ? page_cache_pipe_buf_confirm+0x5b0/0x5b0 [ 148.563239][ T5337] ? folio_flags.constprop.0+0x150/0x150 [ 148.568880][ T5337] ? security_file_permission+0xab/0xd0 [ 148.574423][ T5337] ? page_cache_pipe_buf_confirm+0x5b0/0x5b0 [ 148.580402][ T5337] direct_splice_actor+0x110/0x180 [ 148.585511][ T5337] splice_direct_to_actor+0x34b/0x8c0 [ 148.590881][ T5337] ? generic_file_splice_read+0x540/0x540 [ 148.596615][ T5337] ? do_splice_to+0x240/0x240 [ 148.601291][ T5337] ? bpf_lsm_file_permission+0x5/0x10 [ 148.606657][ T5337] ? security_file_permission+0xab/0xd0 [ 148.612207][ T5337] do_splice_direct+0x1a7/0x270 [ 148.617055][ T5337] ? splice_direct_to_actor+0x8c0/0x8c0 [ 148.622615][ T5337] do_sendfile+0xae0/0x1240 [ 148.627113][ T5337] ? vfs_iocb_iter_write+0x480/0x480 [ 148.632388][ T5337] ? lock_downgrade+0x6e0/0x6e0 [ 148.637228][ T5337] __x64_sys_sendfile64+0x1cc/0x210 [ 148.642415][ T5337] ? __ia32_sys_sendfile+0x220/0x220 [ 148.647691][ T5337] ? syscall_enter_from_user_mode+0x22/0xb0 [ 148.653597][ T5337] ? syscall_enter_from_user_mode+0x22/0xb0 [ 148.659490][ T5337] do_syscall_64+0x35/0xb0 [ 148.663913][ T5337] entry_SYSCALL_64_after_hwframe+0x46/0xb0 [ 148.669803][ T5337] RIP: 0033:0x7f0c22a891f9 [ 148.674224][ T5337] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 148.693818][ T5337] RSP: 002b:00007f0c23b11168 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 148.702230][ T5337] RAX: ffffffffffffffda RBX: 00007f0c22b9bf60 RCX: 00007f0c22a891f9 [ 148.710198][ T5337] RDX: 0000000000000000 RSI: 0000000000000004 RDI: 0000000000000004 [ 148.718166][ T5337] RBP: 00007f0c22ae3161 R08: 0000000000000000 R09: 0000000000000000 [ 148.726123][ T5337] R10: 00000000ffffdffa R11: 0000000000000246 R12: 0000000000000000 [ 148.734081][ T5337] R13: 00007fff50f35b1f R14: 00007f0c23b11300 R15: 0000000000022000 [ 148.742049][ T5337] [ 148.745413][ T5337] Kernel Offset: disabled [ 148.749881][ T5337] Rebooting in 86400 seconds..