0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:29 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100), &(0x7f0000000140)=0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(0x0, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r4, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:46:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:37 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r4, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:46:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:39 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:43 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r4, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:46:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) 07:46:48 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r4, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:46:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) 07:46:50 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1116.336868][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 1116.393888][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 07:46:52 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:52 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:46:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) 07:46:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) 07:46:55 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) 07:46:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) 07:46:56 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:46:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:46:58 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) 07:46:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:01 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, 0x0, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) 07:47:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) 07:47:09 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:13 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:14 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) 07:47:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:16 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:19 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:22 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:28 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:28 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:28 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:34 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:38 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:38 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:41 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:41 executing program 0: io_setup(0x8a, &(0x7f0000000000)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000012c0)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) io_submit(r0, 0x3, &(0x7f0000000180)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0]) 07:47:41 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:42 executing program 0: r0 = socket(0x2, 0x1, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x60e, 0x0) pwritev(r1, &(0x7f00000014c0)=[{&(0x7f00000001c0)="000000105a", 0x5}], 0x1, 0x0, 0x0) pwritev(r1, &(0x7f0000000100)=[{&(0x7f00000000c0)="4402", 0x2}], 0x1, 0x0, 0x0) mmap(&(0x7f0000000000/0x13000)=nil, 0x13000, 0x5, 0x10, r1, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0/file0\x00'}, 0x10) 07:47:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:42 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)={[{@jqfmt_vfsold}, {@grpjquota}]}) [ 1166.075986][T20983] REISERFS warning (device loop0): super-6504 reiserfs_getopt: the option "grpjquota" requires an argument [ 1166.075986][T20983] 07:47:42 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)={[{@jqfmt_vfsold}, {@grpjquota}]}) 07:47:42 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040), 0x0, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1166.564938][T20993] REISERFS warning (device loop0): super-6504 reiserfs_getopt: the option "grpjquota" requires an argument [ 1166.564938][T20993] 07:47:42 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)={[{@jqfmt_vfsold}, {@grpjquota}]}) 07:47:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1167.142310][T21003] REISERFS warning (device loop0): super-6504 reiserfs_getopt: the option "grpjquota" requires an argument [ 1167.142310][T21003] 07:47:43 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000380)={[{@jqfmt_vfsold}, {@grpjquota}]}) 07:47:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:43 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040), 0x0, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) [ 1167.677686][T21020] REISERFS warning (device loop0): super-6504 reiserfs_getopt: the option "grpjquota" requires an argument [ 1167.677686][T21020] 07:47:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:44 executing program 0: socket$kcm(0x29, 0xa18c8087f51a807, 0x0) 07:47:44 executing program 0: socketpair(0x15, 0x0, 0x0, 0x0) 07:47:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000180)=""/252) 07:47:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:44 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040), 0x0, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:44 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000001280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$qnx6(&(0x7f0000000040), &(0x7f0000000080)='./file0/file0\x00', 0x0, 0x0, 0x0, 0xe008, &(0x7f0000000540)) 07:47:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:45 executing program 0: syz_mount_image$befs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040), 0x0, &(0x7f0000002100)={{}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{}]}}) 07:47:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1169.368944][T21063] fuse: Bad value for 'fd' 07:47:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:45 executing program 0: r0 = creat(&(0x7f0000000080)='./file1\x00', 0x0) write$FUSE_OPEN(r0, 0x0, 0x0) 07:47:45 executing program 0: r0 = socket(0x2b, 0x1, 0x0) bind$rose(r0, 0x0, 0x0) 07:47:46 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:47:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:46 executing program 0: syz_mount_image$reiserfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x8881, &(0x7f0000000300)) 07:47:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:49 executing program 0: r0 = socket(0xa, 0x2, 0x0) ioctl$SIOCGIFMTU(0xffffffffffffffff, 0x8921, &(0x7f0000000080)={'team_slave_1\x00'}) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 07:47:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:49 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:49 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, &(0x7f0000000000), 0x8) 07:47:49 executing program 0: syz_mount_image$xfs(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f00000008c0), 0x0, &(0x7f0000002a00)={[{@attr2}, {@filestreams}, {@sunit={'sunit', 0x3d, 0x8000000000000000}}]}) [ 1173.387612][T21124] XFS: attr2 mount option is deprecated. 07:47:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1175.564774][T21124] xfs: Bad value for 'sunit' 07:47:51 executing program 0: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000800)={0x0, 0x0, "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", "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"}) 07:47:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:51 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5457, 0x0) [ 1177.484652][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 07:47:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:53 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:53 executing program 0: sched_getattr(0x0, &(0x7f00000000c0)={0x38}, 0x38, 0x0) getuid() read$FUSE(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$dri(0x0, 0x100000000, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000007580), 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 1177.722259][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 07:47:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:54 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x8040) recvmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:47:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:54 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r4, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:55 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x8040) recvmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:47:55 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r4, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:56 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x8040) recvmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:47:56 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r4 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r2, r3, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r4, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(0xffffffffffffffff, 0x300, 0x0, 0x0, 0x0, 0x0) 07:47:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:57 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x8040) recvmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:47:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:57 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 07:47:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:58 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x8040) recvmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:47:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:58 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 07:47:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:59 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x8040) recvmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:47:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:59 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = syz_io_uring_setup(0x6088, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r5 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r3, r4, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd=r5, 0x0, &(0x7f0000000440)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000000180)=@pppol2tpv3, 0x80, 0x0}}], 0x1, 0x0) io_uring_enter(r2, 0x0, 0x0, 0x0, 0x0, 0x0) 07:47:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:47:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:00 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[], 0x14}}, 0x8040) recvmsg$can_bcm(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000580)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 07:48:00 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000001680)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, &(0x7f0000001ac0)=[{&(0x7f00000016c0)=""/79, 0x4f}, {0x0}], 0x2, 0x0) 07:48:00 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f00000001c0), 0x101301, 0x0) 07:48:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:00 executing program 5: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0x40049409, 0x0) 07:48:00 executing program 5: process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:48:00 executing program 5: syz_io_uring_setup(0x695d, &(0x7f0000001cc0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001d40), &(0x7f0000001d80)) 07:48:00 executing program 5: sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, 0x0, 0x8, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x3}, @L2TP_ATTR_PROTO_VERSION={0x5, 0x7, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000240)={0x54, 0x0, 0x0, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0x40, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'netdevsim0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_NAME={0xa, 0x1, @l2={'ib', 0x3a, 'lo\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x31d0}]}]}, 0x54}, 0x1, 0x0, 0x0, 0x3d5e5b455da01d93}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000400), 0xffffffffffffffff) r0 = getpid() process_vm_readv(r0, &(0x7f0000001680)=[{&(0x7f0000000440)=""/224, 0xe0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000001ac0)=[{&(0x7f00000016c0)=""/79, 0x4f}, {0x0}, {&(0x7f0000001800)=""/74, 0x4a}, {&(0x7f0000001880)=""/247, 0xf7}], 0x4, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001b80), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, 0x0, 0x4004) syz_io_uring_setup(0x695d, &(0x7f0000001cc0)={0x0, 0x0, 0x1, 0x0, 0x1d0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001d40), &(0x7f0000001d80)) 07:48:01 executing program 5: syz_clone(0x4c008280, 0x0, 0x0, 0x0, &(0x7f0000000140), &(0x7f0000000180)) 07:48:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:01 executing program 5: syz_open_dev$sg(0x0, 0x0, 0x4980) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000180)={0x71, 0x0, 0x4, "1866a55a84c8d5a471935ff67b5538e363ed067eee6b463c171d9a4bda36f1e719cef24f62608e2394f4a9de1ef7de59b8b5d10dbef4b8ec29a806c67f28788bad6cc354e139aead38dc13e34276eb838cc8fff3d816caab0546e2180fd45e9c5a6376cc2d6bdf2a3ac8a03cb794df8dc3"}) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000cc0)={0x0, 0x0, 0x0}, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000f00), 0xffffffffffffffff) 07:48:01 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) 07:48:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdir(0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) set_mempolicy(0x2, &(0x7f0000000100)=0x7, 0x6) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 07:48:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:01 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x52, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x40, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@obex={0x5}]}}}]}}]}}, 0x0) 07:48:01 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) mkdir(0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000000)='cgroup.procs\x00', 0x2, 0x0) set_mempolicy(0x2, &(0x7f0000000100)=0x7, 0x6) writev(r1, &(0x7f0000000440)=[{&(0x7f0000000180)='0', 0x1}], 0x1) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) 07:48:01 executing program 0: set_robust_list(&(0x7f0000000080), 0x18) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(0xffffffffffffffff, 0x0, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000400), 0xffffffffffffffff) r0 = getpid() process_vm_readv(r0, &(0x7f0000001680)=[{&(0x7f0000000540)=""/4096, 0x1000}], 0x1, &(0x7f0000001ac0)=[{&(0x7f00000016c0)=""/79, 0x4f}, {&(0x7f0000001740)=""/187, 0xbb}, {&(0x7f0000001980)=""/92, 0x5c}, {&(0x7f0000001a00)=""/144, 0x90}], 0x4, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000001b80), 0xffffffffffffffff) syz_io_uring_setup(0x695d, &(0x7f0000001cc0)={0x0, 0xc961, 0x1, 0x0, 0x1d0}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000001d40), &(0x7f0000001d80)) ioctl$SG_IO(0xffffffffffffffff, 0x2285, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(0xffffffffffffffff, 0x3) 07:48:01 executing program 0: openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x5421, &(0x7f0000000040)) syz_clone(0x4c008280, &(0x7f0000000080)="e5a6a6eadff9acbd39c8e86c9f15abf1af29f617dfa626bbb457fa79dddbf0cb1bc55a3f0a57bd7509", 0x29, 0x0, &(0x7f0000000140), 0x0) [ 1185.931010][ T3693] usb 6-1: new high-speed USB device number 2 using dummy_hcd 07:48:02 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPLANE(r0, 0x5460, 0x0) [ 1186.301051][ T3693] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1186.490941][ T3693] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1186.511182][ T3693] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1186.537040][ T3693] usb 6-1: Product: syz [ 1186.550054][ T3693] usb 6-1: Manufacturer: syz [ 1186.564739][ T3693] usb 6-1: SerialNumber: syz 07:48:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1186.621530][ T3693] cdc_ether: probe of 6-1:1.0 failed with error -22 07:48:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:02 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000100)=@string={0x2}}]}) 07:48:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1186.831796][ T3693] usb 6-1: USB disconnect, device number 2 [ 1187.081629][ T3686] usb 1-1: new high-speed USB device number 2 using dummy_hcd 07:48:03 executing program 5: r0 = getpid() process_vm_readv(r0, &(0x7f0000001680)=[{0x0}, {&(0x7f0000000540)=""/4096, 0x1000}], 0x2, &(0x7f0000001ac0)=[{&(0x7f00000016c0)=""/79, 0x4f}], 0x1, 0x0) 07:48:03 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) [ 1187.493778][ T3686] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 07:48:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1187.580958][ T3686] usb 1-1: language id specifier not provided by device, defaulting to English [ 1187.780859][ T3693] usb 6-1: new high-speed USB device number 3 using dummy_hcd 07:48:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1187.850443][ T3686] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1187.982332][ T3686] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 1187.990473][ T3686] usb 1-1: Product: syz [ 1187.994735][ T3686] usb 1-1: Manufacturer: syz [ 1187.999391][ T3686] usb 1-1: SerialNumber: syz 07:48:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1188.091936][ T3686] cdc_ether: probe of 1-1:1.0 failed with error -22 07:48:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1188.301219][ T3686] usb 1-1: USB disconnect, device number 2 07:48:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1188.510986][ T3693] usb 6-1: unable to get BOS descriptor or descriptor too short [ 1188.600923][ T3693] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 1188.791229][ T3693] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 1188.812588][ T3693] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 07:48:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:04 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) [ 1188.851940][ T3693] usb 6-1: Product: syz [ 1188.891747][ T3693] usb 6-1: Manufacturer: syz [ 1188.919846][ T3693] usb 6-1: SerialNumber: syz 07:48:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:05 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)=@v2={0x2, @aes128, 0x0, '\x00', @a}) 07:48:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0xe803, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) 07:48:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0xe803, 0x0, &(0x7f0000000180)={0x2, 0x4e23, @local}, 0x10) [ 1189.428131][ T3693] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 1189.437063][ T3693] usb 6-1: USB disconnect, device number 3 07:48:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:05 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local, 0x0, 0x2547fdf39fa4eb37}}) 07:48:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:05 executing program 3: sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:05 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000340)={'gre0\x00', 0x0}) 07:48:06 executing program 0: ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) socketpair(0x15, 0x0, 0x0, &(0x7f0000000140)) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) 07:48:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89b0, &(0x7f0000000340)={'gre0\x00', 0x0}) 07:48:06 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSBRKP(r0, 0x4b2f, 0x0) 07:48:06 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x8914, &(0x7f0000000340)={'gre0\x00', 0x0}) 07:48:06 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) setsockopt$MRT_ADD_MFC_PROXY(r1, 0x0, 0x18, 0x0, 0x0) 07:48:06 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)=@base={0x5, 0x7, 0x101, 0x2, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x48) 07:48:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:06 executing program 5: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0205648, &(0x7f0000000100)={0x0, 0xcc, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9909cb, 0x0, '\x00', @value64}}) 07:48:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:07 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000240), 0x0, 0x0) ioctl$PTP_SYS_OFFSET(r0, 0x43403d05, 0x0) 07:48:07 executing program 3: sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x5c, 0x30, 0x727, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 07:48:07 executing program 2: sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:07 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f00000002c0)="b1", 0x1, 0x0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 07:48:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) r2 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r2, &(0x7f0000000000), 0x10) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x5c, 0x30, 0x727, 0x0, 0x0, {}, [{0x48, 0x1, [@m_ct={0x44, 0x1, 0x0, 0x0, {{0x7}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 07:48:07 executing program 5: setuid(0xffffffffffffffff) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 07:48:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="14000000840000000100000000000000000000001000000084001100080000000000000010"], 0x34}, 0x0) 07:48:07 executing program 5: open$dir(&(0x7f00000000c0)='./file0\x00', 0x260, 0x0) rename(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') 07:48:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:08 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001380)={&(0x7f0000000000), 0xa, &(0x7f0000001340)=[{&(0x7f0000001140)="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", 0x111}, {&(0x7f0000000280)="95e26b65869108e762d2147ce53955a78027b641f736b3ea777565a307a58525e410a4f879185a00e1ad89f9a8e2a8dfe54c050722ecec7e740ba5d4370fb155f9b54069b8682357ce634dfa2377ffd02a04ef7bd87916a6e0a48f80abee7ad6c3dca2b09f9c29926e0eaa9cb4369120d9ae00754b6916ee2ddb3ac6d6ee45933c1f5b18e7a3bd691112a53476f42ec3f821647ef8261334d33425af3cc8d7e3603a99a0fcbf7da3675c4a8b2264bbc0d5169a01de1199fb", 0xb8}, {&(0x7f0000000340)="f2065f2761ca4827bb5172d0b772283c646462c3dbd03dfa1632a9c9056a4af3fe44b28f2471c937272c4a79f39ae1a30458665f5b8106665f3c0ad62f7a273eeb9495087f5c26df68eb9c25489c55f34b8b4a7ca7cb1507ecab4ee6b067b71e94b23186cc6b0d70b922226c71cfb09fbf7e63545107d2b2843454fb4e235b4300eac959e057d0e4c8a840b595d72cdfda8bfae086e91b0968356e238432254cc7083583419d25ed76619f20d595fbcb9fcb0f3f06215450aa2e066045e88c8c4a8b29310aa711191dafa9b21c9ad431e5b879fe9a62e00d9a8fa60807ab672f5cf8a2cbaa70fc24d78a36e101d38eb2533230e82588c0430b05279db80a00f7056cbb889f17052025ac8d0ce81d78abac151fca289b7a9759b855c9275854083f97bdb41e5149996fa8ae5fa6e0a9fa89761b45c4e622cef5ef660e539a7d68fc50d7c6041c2dccac306abc65a087e3b35380fdcfb17771131be953a347571acab0c4e35f3db54f321ea084875ff288385b27370a71be36939ab4431387a9d99b5c95675e5a96920c3b63a68ed92d3e4cbc7b723a0f3abbf184a117f86f89b0929a11b37569548190f93d56855646a232015ddd04685466e5ac1489974bfb9ed34450352317c64cc9c2890741f27286352c34081657ad193c0a9b2827273fa868f46acff750a24ac603b2fed66af86153d4f773f6af5f77fd50a0dcc1a6620f5e42ad06ac012a70e2a82fba0cc6b49dab3cfedc624d177a6c8ec37c3ac4573f829a5bb20647f7937efd75bfdb3afe897e34c680ad40b5c79195bbe233da055836524effa6ff7fc3cbb56d0976b0e5088b610c989b1bb62eabbeca666a6aa57aea127be1c817d933c285eca1c6cc83bb7e2c74a0b39d38cc81dce7a6eed253f0cdeaeb4ca9d4a8e662de14a7def52aae3202bbf1e864c1f6cf17129220b61718d3e2c4face60efa2a78daae9b34d63d53cdc17b87e8a70412cdedfeebe3c74da556387294912d90d890718865947ebba1d3699a23df5c94a811ebdd82a9d367370ff86145fe63c75c17cbf31ff53071a3363d4f0b8135a0b7f35263630fcb6c06a895738111b9cd5d99c707672bd7101da6d81b4280052d49ee90974a39853ff28d46d0984736735291641df170ef63cf8fc98f515e755912225057d6b42695a8121ff70f0a9658c52c877bdb6c28d598b673b748766428bc9f352251477a7ea7447e9acb0a03bdcdb39cbb383e316528f09dda37d42af32eb184f14f91ad5c3533be092f1fc36a775303c8e8697ccdc67e830b033cca29ed5c9ec68425b5d27ff0ac8c00e15306d2639d47733a899cb6b54e094ac46d202be91e14e300a672d8500c076f534d9a260cd62674db0c5ad367d9b929b07486ca83e4b2c0d02218716b39df7fcd387d686e5c54cb157db832feb71c0249aa22dfa6293b7a0880399b445164a5a0d94ea04bd8bab8d769fe9c1c7665ba165828182ed2508c26d5b44462ba3a5cbef4d1b9727f04b67161f892c5ddd8460328da440c53e680756b65e3162cb9046b8311b94d524dce764a4bd2f7894f51f502162ddf3a4396419d1eb9c386de875b2d72533f8ae5eecc914522772234bfac81ba86a9eb50677da2298ecebbce3ea75d62e3061d72a4ef8a353f819bc8ed3a7c4c83d31136f698cef032fb6e8d6b0b28f6e5343d363182763e8880ba363dbc544dc2cf09f3fe2d92284dee736a8ac857a9588aa32a71ab4c6e659f9a173132e015b7f48735139a0a1929722c9446643edab4abce5292138b15489d2a4865bbdc956ee9878e603c970ae65f4e64021133d4abba44c4705035e3f76ccfd95d4ca4fc1c9e4ab49e80151f44c49f1af6d7a730c899a747f50ad27787bdfcee09a953acf3a55ff1be89d898f88b2713d6b9ca74e20fff63dbc0e71eac2065383a3a0c3b051ba0c54d99e240e4686b1a511bc25faff4e6916f6d51bac591ded96e8c787760e3c6d51f740c83d27947ca8bf62fe45beac7ecc146e171b9485e1d1ca4006f85336de436db8532475f78aac3738341690b4eec931f7e57b6a6b2a72b8530417a11f15f7a42322f82bb18dbb8ab3eb5bb865add7be2bc1ef7819213a8c93704ad5768cbbd7fae9067d097bc8d2fc1109e1c374372428857f5fb05e5193b39c8c2bf090c20fab8e9d94dc0246899386f315fbdb9cf27c516c30e4403642f3caae6daf8e2c4bf9faadae8771e8db8cb7b6e71b4ad4c7818271343e2b19d7cab4226bc0b4ffa1b173c420b97bfa7395d70ecaa2b1b4b797c6bfa8262fd950ad90388ac76edc6699cb7887e6d6ace2520a943ea8e825562b84511a61d8fdc3b88536e31e9eff87d46817c9f49a0419dcda4c063e0bfd158623cbcc487d5f152789fb5b9bcd7712c6a71175829d09eda9fc599b110934ed52e303e281b3d8539f22141872510f0555b0ee12394b53bdb21c20c00cbecbfd1cfd4591189c499f7528c189e8c785020c2465437032ddc85f3a341212a79f2a4086d909adbf639e82afa0773507489b3d4fe968e8bc02b56f78e16957e03001f185b02173c338ef361800889da60d440d3117528adee1aa5621cb0aecf8027d849a9c4046a93b2d41d0a56132d830fee9b933c6be10d0a032887d7959582ce5a47be47386ae623a95a814588546fdfbbc9b24ff1ff22d6e2577e0f953ab1a264e9b1c6cd42fc75c50cd7da0c7425ca4a7d9abca9641a6dd5d4dbf051e739e1b7072f1a752a70b428579829b273e013ad19595b68f4ed1e3b9c74dacad56daccec64cb20bb094eaffe6622539a60734be328feaf3c9fa16e3c67a98a27afbe61fd95792c39cec7fc7d141a657eb83c98128a1461259d7d1b69b52fbadd1fa5c870c4778ab868bc8a00986e4ba2c796695b376b547318e9d3dc75eef9d9db6f3075fc61c1985a7555b9861a017f4f855324eab062ae2e4eecda91d1663674653906fda93174c46a741aa0f64296a7cffc668a17a5bb0e7c383e4ab169d66afd58846819e42510a4843cbfb46d091c68d8744110c075cc37f5c088bd103422387a4d29cb094055352038d4e48f8880f61320fc4aa3debc0b531306b599ea9c0add26180ee9f6af1871917fb980ba1d154f8f3492aa224c1aa1199344244ddbf59901913dbbe6689f7e74f151141b89bd739764ecb2f668eba0ba93a4ca3bbfb79fd035436088396359f4724ac729273792ca145e6dc63ee7a4d6c91b59707bcec2bcde575dde85b3a5a56511cb8855316b708239f927c255668659338055d7b4e94c5f1aed084c6c89f6f08e604ae8e0c4e1640e9a0dec182772da4626bf4a4ca1516a7bc8fff8cec4159c1bba2dbc77715d6b401964528ccaaf4fb209e935d210824094c5651fadffe7dfc2e7701e053aa86dd001a027c513fc1e280b4e3a1d5a5d24638384aebb6d0dc1115ab7416646ab657c56e722008c4104ded1878afd7baebc3d904d1aea4c24b867e7721b9af39759dfccfac74f4bf90ff913d9e703b9ca73a719598486b04a2eecca6b4ad7b23426915dad13d6c4f654eaa5c035b00c0eb3d1c0e1bec43b6e38336b0d98635e797bffd9a22e17c0a7b478683bc742a705bbbbb114d2806d1d5965429772b6a0575195e6acaf686c6cf212be2262211ed03ca2f502757154cca9adcde1c82398124a0e578da9bba8f0a07bb50f094ade595a904869d4e8963c8c3fc5dffbe25f2b65cba1667d1337794557f8d9d385e736d4f5f98121dc8d631e9a55d0809e2d47ee9407de4ff38975d5d89bc3df4f7a37092f685c157d7f99171fa85ad38e42450e8711b2d29b96ffde2848cf1c7a6c435496f11a52971a2c3846757857866406c662f89fca522897d6213e526f741f5bb13e04dd9e4b8c0bad7c022f41bf77fbda331de690794738073f20eca4c524dcff2fd2b3e2340f98dbe47325b649d0095857b07dec11d84223d11e0717768a778765f689baa0a940613533865017d1dc9766defe2f739a00627eb21d8d0bb731950c7b4e4b2edd5ebe072e48dfd6b882bcee985dee162be77073e98d9968f3cd55aa9790f003af1b3b68a4dc479c15f2b8c757875178bf6057e5b041adbe9f3d82c3aa261922b99d8b10df4d0b3ef56970ce1cbbd68863e6969fef2d8569eb8d62dc9c544ad8e97a03362384a4a430df45a43c54753def59e03ddef2a774dfacc0d786098096b0331b995504478ed8d8836efb43a71d4669df4230ab4a6709a49a8bc8184dc9390859bd915d57aa1c8c2cb3df2ba2b148aa34b9cb3d4d9c1d9c5e5eb7cca1fe87094a62f66153ea708a585616f4b36e761477ac6bfd2332f88d46e9a4ca67393690aa0a443aa20a0de4565460bdd80699b939740e1a890ae24483b1bf6284dfbec9ed2ce9fdf53f3fdec3f2b98f251024314964c764f8ece56c537ccf57222a84631bdc8081f1f7e16fcd2f4dc5a8b1ab6494a4a36c1feea1d1ad6adc2908be9618c5997d23f74d16f0d2696f598f858eabb04a33426f290f310b66d1922c2b550c946480b8501d7c359bb96a460ff3c98af6b8452ccf82fe8a6f8e0e103c0b7a7c99a51ddad506a04578623d031db810f68a137229892ec4accd7cef1c20348065043513b04a78aef839a269170bd63e0fe1f58071acd2e126bb940ff5a8224b5fc9dc149ecb90e12c2370108a6738fe6631923213dcc02dc5214a70698bce9bae5aec25c3848838bef03f886e1c90d00cb2e85db4aec166bf225b31fe09651147363ca44fd90106bc78a09750dccc18c5090d188dc21a1c3f0d95a59cc335a9ff15bc8a7eaec9f53ec304f9bc68fa6ca83539e398f87b6f69d4c3b9076652f20c99c72af383f0ca39378b680c9da3bff89678b70a2eaf7facfc4eb7ba876ce34db2de93121828abcb1fa4c3bfa85812c5807df1192043ead1e0334a5b49bf0f05f29a958dc8e474b752c7155f89fc6bd26249e7cb997443220822885625d6569c066a617d687f98357bea37c6a58400"/3538, 0xffffffffffffffe0}], 0x3}, 0x0) 07:48:08 executing program 5: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000240)='./file0/../file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000200)='./file0\x00', r0, &(0x7f0000000280)='./file0\x00') 07:48:08 executing program 2: sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:08 executing program 3: sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000004c0)) 07:48:08 executing program 0: mkdir(&(0x7f0000000040)='./file1\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) lstat(&(0x7f0000000100)='./file1\x00', &(0x7f0000000140)) 07:48:08 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) lchown(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/../file0\x00', 0x0) 07:48:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000100)) 07:48:08 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 07:48:08 executing program 0: poll(&(0x7f0000000c80)=[{}], 0x1, 0x3d4) execve(0x0, 0x0, 0x0) 07:48:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:09 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x0, 0x0) 07:48:09 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000080), 0x10) 07:48:09 executing program 2: sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:09 executing program 0: pipe2(&(0x7f0000000600)={0xffffffffffffffff}, 0x0) mknodat(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 07:48:09 executing program 5: open(&(0x7f00000000c0)='./file0\x00', 0x60d9d576c28c1f8e, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000000)) 07:48:09 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:09 executing program 5: setuid(0xffffffffffffffff) syz_open_pts(0xffffffffffffffff, 0x0) 07:48:09 executing program 0: select(0x40, &(0x7f0000000180), &(0x7f0000000480)={0x7}, 0x0, 0x0) select(0x40, &(0x7f0000000000)={0x2}, &(0x7f0000000040)={0x7}, 0x0, 0x0) 07:48:09 executing program 0: writev(0xffffffffffffffff, &(0x7f00000003c0)=[{&(0x7f0000000040)="f5ae4f2165ecd78656d2020a0fac22858550fc25e768828a6bf38a1346ac18f27b69f78d3789ae80653a51b33dfc10fb21442556c468b5f6627c41246f2344821a5dd5011b815895166d2fc0ba9f", 0x4e}], 0x1) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) 07:48:09 executing program 5: io_setup(0x4, &(0x7f00000000c0)=0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x5, 0x0, r1, &(0x7f0000000140)}]) 07:48:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:10 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000000), 0x0, 0x0) ioctl$RTC_WKALM_SET(r0, 0x80247008, &(0x7f00000002c0)) 07:48:10 executing program 0: r0 = openat$binderfs(0xffffffffffffff9c, &(0x7f00000000c0)='./binderfs/binder0\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000000)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000540)={0x14, 0x0, &(0x7f0000000400)=[@increfs_done={0x40106308, 0x1}], 0x0, 0x0, 0x0}) 07:48:10 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:10 executing program 5: sendmmsg$alg(0xffffffffffffffff, &(0x7f000000a3c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) get_mempolicy(&(0x7f000000a600), 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil, 0x4) 07:48:10 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)=0x1000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000100)=0x1000) 07:48:10 executing program 5: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) listen(r0, 0x0) 07:48:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x28, 0x1, 0x4, 0x101, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 07:48:10 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) poll(&(0x7f0000000040)=[{r0}, {r0, 0x40}], 0x2, 0x0) 07:48:10 executing program 5: r0 = socket(0x2, 0x1, 0x0) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) dup2(r1, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x90) 07:48:11 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:11 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_CLOCK_GETCAPS(r0, 0x5451, 0x0) 07:48:11 executing program 0: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x20000000}) r2 = epoll_create(0x9) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000000)) 07:48:12 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @private1}, 0x1c) 07:48:12 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:12 executing program 0: syz_clone(0x4004280, 0x0, 0x0, 0x0, 0x0, 0x0) 07:48:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000)={0x0, @in, 0x6c, 0x0, 0x11}, 0x98) 07:48:12 executing program 5: syz_mount_image$vfat(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000140)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) chmod(&(0x7f00000000c0)='./file0\x00', 0x0) 07:48:12 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:12 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000300), 0x2, 0x0) read$FUSE(r1, &(0x7f0000002500)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, &(0x7f0000000340)={0x2020}, 0x2020) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) write$FUSE_DIRENTPLUS(r0, &(0x7f0000002380)=ANY=[@ANYBLOB="5001000000000000", @ANYRES64=r2], 0x150) [ 1196.239370][T21651] loop5: detected capacity change from 0 to 16 [ 1196.268715][T21651] loop5: unable to read partition table [ 1196.305064][T21651] loop5: partition table beyond EOD, truncated 07:48:12 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000240)=""/231, 0x26, 0xe7, 0x1}, 0x20) 07:48:12 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:12 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x1d}]}) 07:48:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:48:12 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0xd, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x7, 0x0, [], 0x0, 0x0, 0x0}, 0x1080) 07:48:13 executing program 2: prlimit64(0x0, 0x0, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:13 executing program 0: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000), 0x5440, 0x0) 07:48:13 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x19, 0x0, 0x0) 07:48:13 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x8) getitimer(0x1, &(0x7f0000000080)) 07:48:13 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:13 executing program 5: socket(0x22, 0x0, 0x45655a0a) 07:48:13 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000340)={@private1, @empty, @loopback, 0x0, 0x0, 0x3f00}) 07:48:13 executing program 1: sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:14 executing program 0: bpf$MAP_CREATE(0x13, &(0x7f0000000280)=@bloom_filter, 0x48) 07:48:14 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000002c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) 07:48:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890c, &(0x7f0000000340)={@private1, @empty, @loopback, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1100080}) 07:48:14 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x5421, 0x0) 07:48:14 executing program 5: syz_clone3(&(0x7f0000000600)={0x44020500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(0x0, 0x0) syz_clone3(&(0x7f0000000800)={0x0, &(0x7f0000000640), 0x0, 0x0, {}, 0x0, 0x1300, 0x0, &(0x7f00000007c0)=[0x0], 0x1}, 0x58) getpgrp(0x0) 07:48:14 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x511801) 07:48:14 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:14 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) setsockopt$llc_int(r0, 0x10c, 0x4, &(0x7f0000000180), 0x4) 07:48:14 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/module/dvb_usb_dibusb_mc', 0x0, 0x0) 07:48:15 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:15 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x8940, &(0x7f0000000340)={@private1, @empty, @loopback}) 07:48:15 executing program 0: syz_open_dev$usbmon(&(0x7f0000000000), 0x100, 0x1) 07:48:15 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/module/asus_wmi', 0x0, 0x0) syz_clone3(&(0x7f0000000600)={0x265023500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 07:48:15 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:15 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xc0045878, 0x0) 07:48:15 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x5, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:48:15 executing program 5: syz_io_uring_setup(0x595, &(0x7f0000000100)={0x0, 0x0, 0x204}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 07:48:15 executing program 3: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:15 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x8) getitimer(0x0, &(0x7f0000000080)) 07:48:15 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x4, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 07:48:16 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000740)=@filter={'filter\x00', 0xe, 0x4, 0x90, [], 0x0, 0x0, &(0x7f00000000c0)=[{}, {0x0, '\x00', 0x1}, {0x0, '\x00', 0x2}]}, 0x108) 07:48:16 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x1, &(0x7f0000000240)=@raw=[@func], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xed, &(0x7f0000000300)=""/237, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:48:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:16 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x40086602, &(0x7f00000000c0)) 07:48:17 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0xc, 0x0, 0x0) 07:48:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @dev, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x1, 0x5}) 07:48:17 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x11, 0xa, 0x0, &(0x7f0000000280)) 07:48:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@loopback={0xff00000000000000}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:48:17 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x8940, &(0x7f0000000340)={@loopback, @empty, @loopback}) 07:48:17 executing program 1: prlimit64(0x0, 0x0, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:17 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x40049409, &(0x7f00000000c0)) 07:48:17 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x8, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x5, 0xc4, &(0x7f0000000080)=""/196, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:48:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x7, 0x996, [], 0x0, 0x0, &(0x7f0000000740)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'macvlan1\x00', 'pim6reg\x00', 'wlan0\x00', 'dvmrp0\x00', @broadcast, [], @remote, [0x0, 0x0, 0x0, 0x0, 0x29], 0x8b6, 0x8b6, 0x906, [@among={{'among\x00', 0x0, 0x820}}], [], @common=@LED={'LED\x00', 0x28, {{'syz0\x00'}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x3}]}, 0xa0e) 07:48:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:18 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x402) write$sndseq(r0, 0x0, 0x0) write$sndseq(r0, &(0x7f0000000bc0)=[{0x0, 0x8, 0x0, 0x0, @time, {}, {}, @result}], 0x1c) 07:48:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) 07:48:18 executing program 5: r0 = syz_io_uring_setup(0x2553, &(0x7f0000000100), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000380)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x1000)=nil, 0x1ffff000, 0x0, 0x12, r0, 0x10000000) [ 1202.390441][T21822] IPVS: set_ctl: invalid protocol: 0 172.20.20.187:0 07:48:18 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_ttl={{0xfe87}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @multicast2}}}, @ip_tos_u8={{0x11}}, @ip_ttl={{0x14}}], 0x68}, 0x0) 07:48:18 executing program 5: prctl$PR_SET_MM(0x1c, 0x0, &(0x7f0000ffb000/0x2000)=nil) 07:48:18 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:18 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(r0, 0x404c534a, &(0x7f00000000c0)) 07:48:18 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000140)="97", 0x1}], 0x1, &(0x7f0000000200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private, @loopback}}}, @ip_ttl={{0x14}}], 0x38}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 07:48:18 executing program 4: sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:18 executing program 5: prctl$PR_SET_MM(0x2b, 0x0, &(0x7f0000ffb000/0x2000)=nil) 07:48:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$xdp(r0, 0x0, 0x0) 07:48:19 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x7, 0x0, [], 0x0, 0x0, 0x0}, 0x1542) 07:48:19 executing program 5: prctl$PR_SET_MM(0xf, 0x0, &(0x7f0000ffb000/0x2000)=nil) 07:48:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:19 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5}, 0x48) 07:48:19 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x4, 0x6, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 07:48:20 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:20 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="9feb010018000000000000003f00000024"], &(0x7f00000003c0)=""/250, 0x41, 0xfa, 0x1}, 0x20) 07:48:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockname$inet(r0, 0x0, &(0x7f0000000000)=0xffffffffffffffb3) 07:48:20 executing program 4: sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x11, 0x68, 0x0, &(0x7f0000000280)) 07:48:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:20 executing program 5: r0 = syz_io_uring_setup(0x4245, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x0) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1) 07:48:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1e, 0x0, 0x4, 0x6, 0xc0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x48) 07:48:20 executing program 0: syz_clone3(&(0x7f0000000000)={0x29204000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:48:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:20 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:21 executing program 1: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x18, r1, 0x801, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x4}]}, 0x18}}, 0x0) 07:48:21 executing program 4: sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:21 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug', 0x0, 0x0) 07:48:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x40049409, 0x0) 07:48:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:22 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000280), &(0x7f00000002c0)=0xffffffffffffff14) 07:48:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:22 executing program 0: r0 = socket$inet(0x2, 0x2, 0x1) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, 0x0, 0x0) 07:48:22 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:22 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:23 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:23 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2d, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x7, 0x0, [], 0x0, 0x0, 0x0}, 0x1080) 07:48:23 executing program 5: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:23 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x18, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0x4}]}, 0x18}}, 0x0) 07:48:23 executing program 0: bpf$MAP_CREATE(0x7, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:48:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:23 executing program 0: syz_io_uring_setup(0x247a, &(0x7f0000000100)={0x0, 0x6ef7, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) 07:48:24 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:24 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) 07:48:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:24 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0xc0189436, &(0x7f0000000280)={0x0, 0x0}) 07:48:24 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000380)={0x0, 0x0, 0x6}, 0x0) 07:48:24 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:24 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x27, 0x0, 0x1080) 07:48:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:25 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x1, &(0x7f00000001c0)=@raw=[@ldst={0x2}], &(0x7f0000000200)='GPL\x00', 0x5, 0xff, &(0x7f0000000240)=""/255, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:48:25 executing program 4: prlimit64(0x0, 0x0, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:25 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 07:48:25 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:25 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000480)={'gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @multicast2}}}}) 07:48:25 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, 0x0, 0x0) 07:48:25 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) accept$inet(r0, 0x0, 0x0) 07:48:25 executing program 0: syz_open_dev$MSR(&(0x7f0000000000), 0xffffffffffffffff, 0x0) 07:48:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, 0x0, 0x0) 07:48:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80047437, 0x0) 07:48:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, 0x0, 0x0) 07:48:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x894c, 0x0) 07:48:26 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 07:48:26 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@loopback={0xfec0ffff00000000}, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:48:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 07:48:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) 07:48:26 executing program 0: r0 = io_uring_setup(0x1b4a, &(0x7f00000002c0)) io_uring_enter(r0, 0xed7, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0x3cdb, 0x0, 0x0, 0x0, 0x0) 07:48:26 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000000400)=[{&(0x7f00000004c0)="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", 0x124}], 0x1, 0x0, 0x0) openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/module/asus_wmi', 0x0, 0x0) 07:48:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:48:27 executing program 0: syz_open_dev$usbfs(&(0x7f0000000000), 0x1ff, 0x0) 07:48:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:27 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:48:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x7, 0x0, 0x0) 07:48:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "9d"}]}}, &(0x7f0000000100)=""/153, 0x2a, 0x99, 0x1}, 0x20) 07:48:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000140)) 07:48:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) 07:48:27 executing program 0: add_key$user(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) 07:48:28 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:28 executing program 0: syz_io_uring_setup(0x4249, &(0x7f0000000100), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000dde000/0x3000)=nil, &(0x7f00000000c0), 0x0) io_uring_setup(0x238, &(0x7f0000000000)) syz_io_uring_setup(0x168f, &(0x7f00000001c0), &(0x7f0000f51000/0x4000)=nil, &(0x7f0000d79000/0x1000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 07:48:28 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:28 executing program 4: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:28 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:28 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb010018"], &(0x7f0000000040)=""/248, 0x2c, 0xf8, 0x1}, 0x20) 07:48:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, 0x0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r1, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:28 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 07:48:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r1, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:29 executing program 0: bpf$MAP_CREATE(0xf, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:48:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x44, r1, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x44}}, 0x0) 07:48:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}]}, 0x2c}}, 0x0) 07:48:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0xa, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x7, 0x0, [], 0x0, 0x0, 0x0}, 0x1080) 07:48:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}]}, 0x2c}}, 0x0) 07:48:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[], 0x168}, 0x0) 07:48:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}]}, 0x2c}}, 0x0) 07:48:29 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/module/asus_wmi', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 07:48:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:30 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x2, &(0x7f00000001c0)=@raw=[@generic, @ldst={0x0, 0x0, 0x2}], &(0x7f0000000200)='GPL\x00', 0x5, 0xff, &(0x7f0000000240)=""/255, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:48:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x4}]}, 0x30}}, 0x0) 07:48:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:30 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x2, 0x0, 0x0) 07:48:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x4}]}, 0x30}}, 0x0) 07:48:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x4}]}, 0x30}}, 0x0) 07:48:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x3c}}, 0x0) 07:48:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x4}]}, 0x28}}, 0x0) 07:48:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x4}]}, 0x28}}, 0x0) 07:48:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x4}]}, 0x28}}, 0x0) 07:48:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:31 executing program 0: syz_io_uring_setup(0x3438, &(0x7f00000001c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000c00000/0x400000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 07:48:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0x0, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x34}}, 0x0) 07:48:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x1004}, 0x48) 07:48:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x34}}, 0x0) 07:48:31 executing program 0: r0 = syz_io_uring_setup(0x4245, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x16, &(0x7f0000000040)=[{0x0}], 0x1) 07:48:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_PKT_RATE_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x34}}, 0x0) 07:48:31 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8}, @ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x34}}, 0x0) 07:48:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:32 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)) 07:48:32 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 07:48:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:32 executing program 5: syz_open_dev$char_usb(0xc, 0xb4, 0x5) 07:48:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x80108906, 0x0) 07:48:32 executing program 0: socket(0x32, 0x0, 0x0) 07:48:32 executing program 5: bpf$MAP_CREATE(0x1b, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x48) 07:48:32 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000001c0), 0x18) 07:48:32 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x7, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:48:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:33 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x0, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x7}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x40}, 0x40) 07:48:33 executing program 5: openat$sndseq(0xffffffffffffff9c, 0xfffffffffffffffc, 0x0) 07:48:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:33 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 07:48:33 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x13, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x7, 0x0, [], 0x0, 0x0, 0x0}, 0x1080) 07:48:33 executing program 0: syz_clone3(&(0x7f0000000600)={0x44020500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(0x0, 0x0) syz_clone3(&(0x7f0000000800)={0x0, &(0x7f0000000640), 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0x0], 0x1}, 0x58) getpgrp(0x0) gettid() 07:48:33 executing program 5: clock_gettime(0x0, &(0x7f0000000000)) syz_io_uring_setup(0x4249, &(0x7f0000000100), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000dde000/0x3000)=nil, 0x0, 0x0) 07:48:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000040)={@multicast2, @loopback, 0x1}, 0x10) 07:48:33 executing program 0: prctl$PR_SET_THP_DISABLE(0x29, 0x400100000001) 07:48:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)={0x34, r3, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}]}, 0x34}}, 0x0) 07:48:34 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0) 07:48:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000100)="a9", 0x1}], 0x1, &(0x7f0000001280)=[{0x10}], 0x10}, 0x0) 07:48:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000002c0)={&(0x7f0000000000)={0x2, 0x4e22, @dev}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000040)="667d88ee5222d3604714558abaf411c3eb01cf1e20280dea0837891066fde44b6e585f0b5a577ca1910793f67380fab5425680c3c6db1817", 0x38}], 0x1}, 0x0) 07:48:34 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0xa, &(0x7f00000002c0)=@framed={{}, [@map_fd={0x18, 0x0, 0x1, 0x0, 0x1}, @generic={0x5, 0x0, 0x0, 0xf3}, @ldst, @jmp, @btf_id]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:48:34 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000004c0)={0x6, 0x1, &(0x7f00000001c0)=@raw=[@generic={0x20}], &(0x7f0000000200)='GPL\x00', 0x5, 0xff, &(0x7f0000000240)=""/255, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:48:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@private0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @local}) 07:48:34 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @multicast2}}}], 0x20}, 0x0) 07:48:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:35 executing program 5: syz_io_uring_setup(0x4249, &(0x7f0000000100), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000dde000/0x3000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x595, &(0x7f0000000100), &(0x7f0000fa0000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000080), &(0x7f0000000180)) 07:48:35 executing program 0: prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000ffb000/0x2000)=nil) 07:48:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:35 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)=ANY=[]) 07:48:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:35 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000000)=0x4000, 0x4) 07:48:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:35 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x401c5820, 0x0) 07:48:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast2, @ipv4={'\x00', '\xff\xff', @multicast1}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x80}) 07:48:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="9feb01001800000000000c"], &(0x7f0000000040)=""/248, 0x2c, 0xf8, 0x1}, 0x20) 07:48:35 executing program 0: syz_io_uring_setup(0xe90, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff2000/0xe000)=nil, 0x0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff5000/0x2000)=nil, 0x3) 07:48:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x541b, 0x0) 07:48:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000140)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x42}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) [ 1220.294969][T22390] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 07:48:36 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:36 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x0, 0x0) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:48:36 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000140)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x42}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_int={{0x14}}], 0x30}, 0x0) 07:48:36 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:36 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:36 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000240)) 07:48:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1}, 0x14}}, 0x0) 07:48:36 executing program 0: bpf$MAP_CREATE(0x11, &(0x7f0000000280)=@bloom_filter, 0x48) 07:48:36 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x8902, &(0x7f0000000340)={@loopback, @empty, @loopback}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) r2 = socket(0x2a, 0x3, 0x2) syz_genetlink_get_family_id$gtp(&(0x7f0000000380), r2) getsockopt$PNPIPE_IFINDEX(r2, 0x113, 0x2, &(0x7f0000000440), &(0x7f0000000480)=0x4) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000940), r2) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r2, &(0x7f0000000a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x82400004}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x1c, r3, 0x10, 0x70bd2b, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x1c}}, 0x4000) sendmsg$inet(r2, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000100)="3dc90f3cbada3a0404e82c39c28c5cb539074bf0c628b2db3bc5afdc83ea53754d488e1b14b511154aaafc7f2ee9500a194217788199f9fcf7b681cfe18aeddb7efa922b86cda9cb65cb9a207ae65c891950fcd44b72a191d4995a5ea9e6f8611639f153409aab5ccf6882bc9572cfc8137142b28f89b1d821843c9f609676c40c35b3bfc8e71f364f9f668c81994791c98465a490f62742992fe3a34f636e639e495f95ccceec24aa93c68d0b5099da208389b86f22618664624eccfef04b", 0xbf}, {&(0x7f00000001c0)="d92bcf070199b3fa30a85823c4", 0xd}, {&(0x7f0000000200)="d3b27a4a78500ecd26003408d4a4023c33d702533025dd33a23a4459f71d6ea43c9ac267b5a2307e9340226387c0d70b0f1bfc844c327c1a3fec0596a2bab98a8e74f4fe0a8b283dfbb024f5880691f302638b1fad2b0396912a63c0c9e7469f1c8c4dd8e191030bf0ac6e1b2a92f8f12a68c16ebf89563b2f1bae7b6222edc1944ea81136a932eb9fb92092188885a4b4cd4a4e9bd0b18064a4ac2658c6df525078b68ff68da9de98aaa49835", 0xad}, {&(0x7f00000004c0)="4a68b04b465455b53e060b24ae26cea08a34dfdc77dc9aca250fe04393112c10e4191487b656d13f46a6abe6e6f19a2f212606addafeafff88851cf3d8c3d59d5d0886d3b11e80eb97f1ebda92fe498747d8b91fb0eb1b10c08bb46fb21fd2a3565b3a0a2050ffe8360bbf960d2131805539a92a5cb0af0aae3f3a5ef42a712b0aa40934a639ce8f99f870d373f31dd00b43f04c78223a84c94d5acb5944c77b301c54b6973af28a", 0xa8}, {&(0x7f0000000580)="bffab1a9904583ce1c94c81079f67bc32b40c492efe9efcfa0782f0bc6d1c052d668ec7bd07d1a1edfec550b54c2cc2b373a9fecfcfd4f28e2163b925f2561457d48528fd1957af6fc29d695605ce78f009ca50e6e6d652ec8a54038a55dc694f4a34f671920cb01a9483e0ad7851f90f9ff2d2160cc110289a8dda835eb9ff53cccad6229e42f8cb5188bf02c9eef8ca347fc2a8c8362c1b109aa6631bb1df8ecbbec341850ed9137abd2a2bd8bf787629f9f33fd4610bfd856ff8b829c4224fc017ca43847e652624db97fe28b866e2dfaab6b90162108954f06447597ba90d33815adfae479c76aba", 0xea}, {&(0x7f00000002c0)="5c98e8bb0add01f7fcdb4af2e62b1d6a2d21701e1757f29b2daa66cd", 0x1c}, {&(0x7f0000000300)="198a9612be63fc", 0x7}, {&(0x7f00000003c0)="48d7ff4272fcb2b33bd4bb49af68ce89ac578542a8ad9e06f324da963ff88beb799f6b1168704b41c863cef2f42a7a71f24d326d3e798d104957ce84da459134219aa3282d6c278bc0a858e7e3452bfabb3e0f5aa94c2952cbe2bf879c419281e239c0329e793a", 0x67}, {&(0x7f0000000740)="f21beceeb6ae74233932dac847ef0b320ec5525216f72e7e2786ca0b54d04b16e56a274f7a043af2b73fb288fedc60b52e11bd957e800038d88c0188e0c3961b35896e40be3126ec37b5f0cab0927c85b80d2e8c88525c6d09b81ef9c589376d551e94db8cb71ccee393fe06ccfab4ad69970eb20b036a4d78893af6330d48727bb9546449cfb5fbfbde023bdef5e191233de9fb48f667b4871d", 0x9a}], 0x9, &(0x7f0000000680)=[@ip_ttl={{0x14, 0x0, 0x2, 0x7}}], 0x18}, 0x20040084) getsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000006c0)={0x0, @initdev, @multicast2}, &(0x7f0000000700)=0xc) setsockopt$inet_pktinfo(r2, 0x0, 0x8, &(0x7f00000000c0)={0x0, @broadcast, @loopback}, 0xc) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@mcast2, @remote, @mcast1, 0x1, 0x8, 0x6, 0x100, 0x9, 0x6000000, r1}) 07:48:36 executing program 5: mq_open(&(0x7f0000000000)='#\\\x00', 0x0, 0x0, 0x0) 07:48:37 executing program 0: sendmsg$inet(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x11, 0xa, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) 07:48:37 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/keyspan_remote', 0x4040, 0x0) 07:48:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:37 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x10, 0x0, 0x1080) 07:48:37 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x18, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:48:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x0, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:37 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000027c0)={&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002680)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0xea}]}}}], 0x18}, 0x0) 07:48:37 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000540)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 07:48:37 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000340), 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000400)={0x7, 0x8}, 0x10) 07:48:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x401c5820, &(0x7f0000000340)={@local, @empty, @loopback}) 07:48:38 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000000)={0x28b}) 07:48:38 executing program 0: bpf$MAP_CREATE(0x2, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:48:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}]}, 0x20}}, 0x0) 07:48:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@mcast2, @ipv4={'\x00', '\xff\xff', @multicast1}, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40002}) 07:48:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:38 executing program 5: r0 = epoll_create1(0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000380)={0x60000001}) 07:48:38 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000007c0)={&(0x7f00000001c0)={0xa, 0x0, @broadcast}, 0x18, 0x0, 0x0, &(0x7f0000000640)=ANY=[], 0x168}, 0x0) 07:48:38 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) sendmsg(r0, &(0x7f0000000480)={&(0x7f0000000000)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000080)="a29db4691aefa8b97422604c2dfe1a", 0xfffffffffffffeb4}, {&(0x7f00000000c0)="bc3c0569b0cc2116ac46f45a3e8758ed8093e604c43f8cb3fbb8360a63d231", 0x1f}, {&(0x7f0000000100)="6e7d6ad7cb22c9e86634237a821aed502b5e05213f911c0c928bac46c1fec6edce7096444ff97be2ec0ba6f5d5f91a8dd3cc8264a8b654c57bcb488d28d2348d83dc47a28dfaff99694a2b239ae0f8fb4f321ad120e760d6743c6c859502c7bc5dc9d6cda8a86e47ce303814c6b3bf6ba4095aefe553fd6ffedee06abcfc57137bd48506f5b054195814a5fc761911d8e688784641d27641f8c67179d8df2095c7b95034641482060f99468029e35018717f22416b83cc6a11d8634e2cb48ce9b707178e36c82b2e132f59ec7fffd2354c055ae8291926fe94ff5e2b22c6e8ffe8acfc35", 0xe4}, {&(0x7f0000000200)="060ddf9edb755afea7eb4265d57a2ffd0c6043f5aa6250cfac6cb2eca890a62bd7ddd7a6422ee6f85909b36db5d5f331db74edd026ecba29dfd1cdc1ced177cea1754788bae1f6ce65bf4d5d91bb082ee758ae7e3208e962417de4c4bce0a89c61de33fe296469b6c864885c7c4a40907cff36285aeac9a60fcc488452d76ad3c380f7cc57089dfa429252ff9e67bd82002ac688cad4dfb246fc8c1a812aca3ee81c6443e736f8b020e0700cdddc3fce2e4db48f27943fe76cb5ca5da522a12c984500de3e9810", 0xc7}, {&(0x7f0000000300)="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", 0xfe}], 0x5, &(0x7f0000000f80)}, 0x0) 07:48:39 executing program 5: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00'}) 07:48:39 executing program 5: r0 = syz_io_uring_setup(0x4245, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x15, &(0x7f0000000040)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1) 07:48:39 executing program 0: bpf$MAP_CREATE(0x1e, &(0x7f0000000080)=@base={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:48:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:40 executing program 0: r0 = socket(0x1e, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 07:48:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x4, 0x2}, 0x48) 07:48:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:40 executing program 5: syz_io_uring_setup(0x4249, &(0x7f0000000100), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000dde000/0x3000)=nil, &(0x7f00000000c0), 0x0) syz_io_uring_setup(0x660, &(0x7f0000000000), &(0x7f0000e43000/0x1000)=nil, &(0x7f0000c4c000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 07:48:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x8941, &(0x7f0000000340)={@private1, @empty, @loopback}) 07:48:40 executing program 5: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000200)=[{}], 0x1, &(0x7f0000000280)={0x77359400}, 0x0, 0x0) 07:48:40 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x0) read$usbfs(r0, 0x0, 0x0) 07:48:40 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x9208, 0x0) 07:48:41 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:48:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:41 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/module/asus_wmi', 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000300)={0x40}, 0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={[0x2]}, 0x8}) 07:48:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, 0x0) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:41 executing program 0: r0 = getpgrp(0x0) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x0, 0x0, 0x0, 0x8001}, 0x0) 07:48:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:41 executing program 0: add_key$user(&(0x7f0000000000), 0x0, &(0x7f0000000080)='b', 0x1, 0xfffffffffffffffd) 07:48:41 executing program 5: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 07:48:41 executing program 0: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) pidfd_send_signal(r0, 0x0, &(0x7f0000000380)={0x24, 0x0, 0x6}, 0x0) 07:48:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet(r0, &(0x7f0000000400)={&(0x7f0000000100)={0x2, 0x0, @remote}, 0x10, &(0x7f00000003c0)=[{&(0x7f0000000140)="ba", 0x1}], 0x1}, 0x0) 07:48:41 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x5452, &(0x7f0000000180)={'gre0\x00', 0x0}) 07:48:41 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x54, 0x13, 0xaf680d1c99f31ffd, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x2}, @INET_DIAG_REQ_BYTECODE={0x4, 0x2}]}, 0x54}}, 0x0) 07:48:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:42 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x8, 0x0, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:48:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) r3 = socket(0x27, 0x3, 0x8) r4 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0), r1) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x48, r4, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x7d}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_ISOLATION_MARK={0x8, 0x2b, 0x6}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}]}, 0x48}, 0x1, 0x0, 0x0, 0x1}, 0x8800) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="20000000eeffb0e5b8d3ad1fcce39bfad19a970e2faff46de55875097895180a4a8ac10e338b23166403bd1ad8565d25dfbec65203fdef88ff0aedf268afa87e8c7acc2e322d9895159deccd92c1c4006724a0a0e7b6011c99cb64bc90cdfb99b239be67fa1d090e6a99479c", @ANYRES16=r6, @ANYBLOB="01080000000000000000140000000c00018008000100", @ANYRES32=r2, @ANYBLOB], 0x20}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x2, 0x0, 0x0, 0x400, 0x8, 0x200200, r2}) ioctl$sock_inet6_SIOCADDRT(r0, 0x5452, &(0x7f0000000340)={@loopback, @empty, @loopback}) 07:48:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0xc0045878, 0x0) 07:48:42 executing program 0: syz_clone3(&(0x7f0000000800)={0x0, &(0x7f0000000640), 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000000)=[0x0], 0x1}, 0x57) 07:48:42 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x1000000, 0x4) 07:48:42 executing program 5: syz_clone3(&(0x7f0000000800)={0x0, &(0x7f0000000640), 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000007c0)=[0x0], 0x1fe}, 0x58) 07:48:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000140)={0x2, 0x4e20, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000500)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @multicast1}}}, @ip_tos_int={{0x14}}, @ip_retopts={{0x18, 0x0, 0x7, {[@timestamp={0x44, 0x4, 0x42}, @ra={0x94, 0x4, 0x1}]}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x10001}}], 0x68}, 0x0) 07:48:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000100)={{}, 0x0, 0x0, @inherit={0x0, 0x0}, @name="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"}) sendmsg$inet(r0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[], 0x168}, 0x0) 07:48:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:43 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, 0x0) 07:48:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2a, 0x0, 0x1080) 07:48:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:43 executing program 5: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0xfffffffffffffffb) 07:48:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r4, 0x801, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@loopback, @empty, @loopback, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2a40064, r2}) 07:48:43 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x12, 0x0, 0x0) 07:48:43 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x5, &(0x7f0000000bc0)=@framed={{}, [@cb_func={0x18, 0x0, 0x4, 0x0, 0x2}]}, &(0x7f0000000080)='syzkaller\x00', 0x1, 0x82, &(0x7f00000000c0)=""/130, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:48:43 executing program 0: syz_clone3(&(0x7f0000000800)={0x1300, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:48:44 executing program 5: socket$rxrpc(0x21, 0x2, 0x0) 07:48:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:44 executing program 0: openat$rfkill(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) 07:48:44 executing program 5: add_key$user(&(0x7f0000000040), 0x0, 0x0, 0x0, 0x0) 07:48:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000340)={@private1, @empty, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40080000, r1}) 07:48:44 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x10}, 0x14}}, 0x0) 07:48:44 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x3d}]}) 07:48:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2c, r1, 0x801, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wlan1\x00'}]}]}, 0x2c}}, 0x0) 07:48:45 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff5000/0x2000)=nil, 0x3) syz_io_uring_setup(0x60b6, &(0x7f00000001c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff2000/0x9000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 07:48:45 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x8983, &(0x7f0000000340)={@private1, @empty, @loopback}) 07:48:46 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:46 executing program 0: r0 = syz_io_uring_setup(0x4245, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001300)=[{0x0}], 0x1) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040), 0x0) 07:48:46 executing program 5: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff5000/0x2000)=nil, 0x3) syz_io_uring_setup(0x60b6, &(0x7f00000001c0), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff2000/0x9000)=nil, &(0x7f0000000240), &(0x7f0000000280)) 07:48:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:46 executing program 0: r0 = socket(0x10, 0x3, 0x2) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 07:48:46 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x9, 0x0, &(0x7f0000000280)) 07:48:46 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="e800"], 0xe8}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 07:48:46 executing program 5: add_key$user(&(0x7f0000000040), &(0x7f00000004c0)={'syz', 0x0}, &(0x7f0000000500)='J', 0x1, 0xfffffffffffffffd) openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 07:48:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x31, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x7, 0x0, [], 0x0, 0x0, 0x0}, 0x1080) 07:48:46 executing program 5: socket$inet_sctp(0x2, 0x1, 0x106) 07:48:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x11, 0x64, 0x0, &(0x7f0000000280)) 07:48:47 executing program 5: r0 = syz_io_uring_setup(0x4249, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x10000000) 07:48:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:47 executing program 0: prctl$PR_SET_MM(0x39, 0x0, &(0x7f0000ffb000/0x2000)=nil) 07:48:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:47 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x3b3f1) 07:48:47 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'erspan0\x00', 0x0}) 07:48:47 executing program 5: bpf$MAP_CREATE(0x10, &(0x7f0000000280)=@bloom_filter, 0x48) 07:48:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0xb, 0x0, &(0x7f0000000280)) 07:48:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:47 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'nq\x00'}, 0x2c) [ 1231.537770][T22734] IPVS: set_ctl: invalid protocol: 0 172.30.0.6:0 07:48:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(0x0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:48 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r4, 0x801, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@loopback, @empty, @loopback, 0x0, 0x5, 0x0, 0x0, 0x0, 0x2a40064, r2}) 07:48:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:48 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' @\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000140000000c00018008000100", @ANYRES32=r2, @ANYBLOB], 0x20}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@loopback, @dev={0xfe, 0x80, '\x00', 0x3f}, @remote, 0x0, 0x0, 0x4, 0x100, 0x0, 0x2a40064, r2}) 07:48:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:48 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x4b49, 0x0) 07:48:48 executing program 0: syz_genetlink_get_family_id$team(&(0x7f00000000c0), 0xffffffffffffffff) 07:48:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:48 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendto$packet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:48:48 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000640)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000600)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f0000000680)={0x5, 0x10, 0xfa00, {0x0, r1}}, 0x18) 07:48:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:49 executing program 5: syz_clone3(&(0x7f0000000600)={0x44020500, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) syz_clone3(&(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:48:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:49 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0xa02) read$usbmon(r0, 0x0, 0x0) 07:48:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x2e, 0x0, 0x1080) 07:48:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:49 executing program 5: add_key$user(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="db", 0x1, 0xfffffffffffffffc) 07:48:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0x1cac7b1ffdb4250, &(0x7f0000000080)=[{&(0x7f00000002c0)="92f2df3a2cf73696ac3ccf1ac96eae37264f851bf1662048c6f32f63ea9e058197f732f714a327d121f7ad4f34e9a8dba025ddf5087b5150629c2593e2461914f9197e551361e7c330a933cfd1636dd108974d247fb9adb774ae3c51f4d4785186014d8a84eb16e5241802f297d4ca2ca675c54c0421cad1606894c48cdf7a7cd93e9c09ed05af3b4d5bce98897533ad832d3d1b461baedbae5ac50a6399b5d68d6fdfc3aeea4d0505612b58f2841d6325f5bd47b16a85143375abbec11b2406df3fa0ccac1338a34602c2a16e091d0f8b0af7b55f99c37088589c8086e4775b9df533dffb471f7d2b67fb62edfaad415a2758e504c7cfd8a63491a87f7b177d08cc644dc7f098d047d36609b28681ea49cb2c774105371ab97fd5fd45851ba461f44bbc9b466d8a36057dee9f0544e24b49f83afc3046606046bf6ec3b2bb027c594331e28769b4c46379ad574b323e24aee8478699d20b0bd07b938ac4da3862ea246eea1557a27cb20f2bd2cc9a33df5bfc376a557b0028061aa966133608e566e36bd422dceb9c2d347560b337b4e043d5d7eb648c883ecbd2c4ab80747837d31eea575208ad7b05a9553997d00019f928f9c913d7879d85be376ba1062677237427f42f2e5ca3fd257a510979d517abc9814ca41cd1de454e6ba1ec27b15052eab6766a183999680287bcee44b05b9d8794bf53d6e10da34f4797587c246294b4a9ba568f4d2d4478d1c7b14788015389d03ce27f214f5b083af1d2d3a5970243f5a1c6aefe77dbf718554dc5e9427312374b8d5af6a9dabd33eccc7158e9330fcfd3c9ed65437e85f9768c88a7cc53ad0fe1608b5d6c3b17e35544edc43003e9143fbc2f7e48dbeb450239fc0187e70615d40b5d1d95ac16fac9d84e322b125310da92279df7d5564f920fefd72dc35bece625723f88c2c017bb7ac831ce5e99e938d228bd32719ba42819517c1085f89da4050a7d5cb7569e2ab1e857026784ace5e0f9fba09f77560b36cdad9c3d707948be008ec538c1b159cb865313b3b4b786fce0692dadded8e1d49aaadf8e6d31d22546c6945e73652071c4d1203a60357e0c59dc4239fb41ccb4bba21a1fdb65143f6bc3c3d90339ececb827c8a11f36e47586c52312fc76430fe15eb08fb8a38f65373657145b7dfdcca963de76530d7e6a0b865ea53daa2e9a0ecc8041181496a3a2949ad52704758e0a917331a075007931d330d345c969d72e37905c7a2a1977d7e9fe1dd930ca1ede5df5d2a3a25c42959323129ab5ff0dba997b234c4f4021f287e3b7431a024d116b3071f43e7350da37a202701762eeb8ecdfb6a51f820ade348dae0526680351b36734f3e3b3fca787306ce3296ac4e5c8b2fe9eee0261e02202bb49dd69423eb31380a8459b25aa9dbcf9ae216590806696e98a9f1c12851e3500718958554cd27efd79c583dbd2c2cb3db4acfdf172ddcb49342a495694f661017067e3d2db32c68e46d094429c0ec0e854544366c2cfd291226cda0047640b727d9d626bc132b19a462e0ea79ed09f599b186b417d0401660a1261554c1829adedd403abbe706034ebd36a26f1cfd812a6eeb5bc170be4fd01dd587f9b802e380e369c3d7cc639d4521bf1c7764fc5f5362e7e900721d10709ee2fb6383f6ee14686827166a3cd8bf220192e86350668b0baa68af4debede80d59ffead4672b9e6c55b50b3e8efc8cbe5dcb289260f78f3075f6504d89b6d4ac8ee101a3d334666ac01b8f710da050e79802afed8f7590bdbec581a6c766f6c8f6b0d64335f7c106a9b2ec14ec430d2c37244d0b790d0a49aa3aad25d57779b1dca8d582f7a22dcde5de54874444ff61a0a43523596d8577c9db07f786f36088f8f95d16247829aad20c9b9d5838749a968ba6a7411e94a5f72fd16a0c01fcb1854546d322f12bfbc8930129d3f629c891fba318e5125efb989be4dd88f3c99ff13d6eab4a9dc4c92db6de4dfad0333e653de44be932bae51457d9c2c55f277e18129fecd63217333fa27f4e697241588593a3d96e5ab8c7420913de6e4e69f89c3bbc3210b2d6c2648b11b680f5e53814fd0d1dd1ab783509d8a8844456af3e45cb39c8744e8a8be263ec2f9ab3e0fa60a84a43d50cdfc66b9bc52723427544f9a72b1e18f3b730d29fec34add6aaedfe045440735cf947358531aa1056a4f55cd51795d6596f60d9df45d39914b5a4e197114889c5d4c46a343aefb73e33ef87ceb6555f1dfb6c1bfdb6393f9187ca3b539338d5cf5a3003ea02f50bf0d2665bcedd99f758373a3b4bfcf959e39e44ff427163870e3bebcadfb0ddee7738ce6dfb3b19390c28cd28c65f11367d60c2e42afe5ab9dfd308ff99d3db670cf6f0ee69a434f3111c911bd07b04ec79b2185891ffa9d27fe39de75782bf54da13676dea5536644d2808f1fdf019e1bd0b90aafb48b9c34b11c22e35fbd0065103cac00ea51001628ee1f8d1a50c1199886e5acd203617d7b17264e2d5f9301b52d3f5d42c4121f96547ed8205f20fe27476e7e21a8b84a40f61a981edc82285e404dde8d8cb7c01b95f0c40c3c0a6ad04f2c07577888d6599e5672a1cdf8a7dc13495f34af48ce03094dff9a548800825cbe227ac35daefcbba319d947da0265a8e7b1196c920a6c5f3f2e00eff48191d199aa8ca56a6f191e164d871c270c3a56aedd4c56905b4cc11ca2f670522ddd8e972932e9476be83e29830cde614a6f669bc413122c2d38ab5159b373c03dba78d8c9500f55397c703b0fd4a7166a57e92b55311034a48b338c094e6db791dab5cfcde1996935788044f790c73e6a0398f78f8b45a9e42bc57a349d2a47a5b4907a070eaba06682f0ae124d4213f7b8163d877a9ad9a9beab0b750f150644069eb00b294142b3e5b6663ecbb486ebe17cdf901db06ba76f446b337a4c5181745eb5abe0a4dfbc717e17c495359b7837b6821dcd0371ff16cb69c309520c88b055d2f631d45c53982109e4a1dd232445b145882df520a2619fe0b89349a1f45ed0e79eea23e90a006627bb0babc1ad7267887020f2d5f2eea793646050f1e3356cd60a828e87da2722a9fe05e79fd77ac6121bd5f7a16e21d139e9f1890432ce641f34c5a2ef84d9ad2025fade6946a951e2a89cf02fc30d6fa268be1c66fddee4cf0a09e3a3c4661806186e3f801f68e7e3117cc6440733a9103d95cd7daf3a73a6dd29ce95dbf5f4d7383b4d780f41d51603270849c765bccf238a79386099ee8d1b2ccd011e7c3e3b2a5411b42114c0a95fc0b5de766501d9499d89b4ebfc1d28df7b6fb082cf5d63f94dca0e6a19fa43617ee3055c3788a565f2f5c99c2d65f5df60911691956a4a42e369720baff8c35017da8ca6938e3ba2037d604c8385fe2315baade1bdf78fa5c5d0540cc5aefceef662acbf649fbd995cd8a4688985b0e7a4cf3aa4f6f7f593feb4d9f265922bf98546eb35d7e2c5c3d74dc1a23c22adc335428aacdb811167eae17d85c49ffecac06b0d5f9ef7c36dac1605768000ffc0f5f3818b0fcf8c445f2f6f94db6c7cf93cf22a0fada54289244da1cb8ece83a8258ef2723fdefa69f0088dbb69b24c702e3924ce576530e60ce3bde6a2f64af0f97a32f9ad207fdeaba0e3904ac443be2c61728d51084789970ca38ed6e38d8af92aea56f7a9f96910dbf3b884f3adb3252553dc474a9200249570c3fb9302520d1e49884ce69af3a805ec81b26bed707a3a3bd43ca0e05a58eaad79aa6003ed925a8e725dfacd0756896941c862161cd481611d26292a0af21651c86a7a5adc92d51f1d3e7b6452cef750dc1e0ca37eeb16ce506f5fbaffe50b3c894737885ccde1998457e0c767a1fb72065382aadbb955e4eb4bbb39a4b18bd6dc55ab3ee9edaa760ec6c5b2cf196dc478dd097120b2cae66f32a334ec955012a500b177ff87c4cd523156a34770c4241b91a1ea58a0c7fc144378c8ecf2f53a5c2089e712131ebdfd7b778b2ac575296737859ee7e1293d3f694f883efb119ec2751acf4da1cf26d9a65721b6c8182c0b76baf50a513e311d0007e78e368e8b2d2b2bd1d682ba0049d11f82cd4e9da4b2981197295b56e5ae441b09256ce166856f4087193d7c58b71377cb356b0c0bc23953c0c4a270d1f37336446a910a75655ff042918b8403307a892378d501806bc3aedcd8bf983157a6e4e1564897947e4114ec041002a764bbb9a29e685717ec810b88a0375a882d139283cae50148f58c52a5c0956737a2e3db61fe7505989b8a529a344c996adaad845e0fa7bdd54efd8df016efec6edc67283633a06e4378372baafc4673f9a434f71a7b953166613e3f651f9a2a73d79654e0b2cd707afffb1e53a87d207e5cf43fe53741caebaa67374594da62b44d0ff594e86d6aa5792ff1130c40ccded37ee8e046036ae3bbdaf9631b9943b070fbfa71d796c44af4e0789bff10a68858af01058eb00b8347a8e30191a38d5092cec3fab5c65071b14ab3feb37baf09aac05b0063420f9be2a5c7feb9ee8dc7c89c6d9f554684c2f9590ca467b6df604b7b0d8a470d46c47bffc500e9f709217e3d40d78a5b341947e92e84663e4bd7e47aad6bf18816d0c14c85f81bfac5cce528e09ad9544e431057a26e7942f6845dcb0de65315c6ce0215e52f2d0a6cb6a95511d72d07f899f45ba10bdc2cbd3ddd3b21271c3edcf78ab0bf8878dddff75085fc5fbb760738bae3e91a1f757f16bf93d0f9913ea34dd0aa3a084052f32e4521a70effa50642c9b3d857f75ec0d2e7f043e129398010a52aa6f19bd00d1e0f2a2230510a2885755cc55204e29558f4e9c4e664cdd1206a7ec78aae1ecea304d03a2cca04da73bacc47cae3bae1cdb9e25701f5c66413e6cb1901a082a189af02e211c97c6e1a119d9bd12ff81faac7cf83fbd6e4d2b2ee242ae32621b728316afddad8e4b2f85c8d96ef5b3fddb7669a4766446bc2ba88877048c2e29703ea5cd0d17f0694d80a150c4a9b8bcbb9401c6c4b2ce3c9b4a2019a33fafe4627ffe7ef85bb54953291b1f1beefc63bc35c8d37671fc59b76db0947a51bded422f997debf907356c979963860bfd2660d0ae308c644bdbefdc40c89a9b086ad21f99af4cf6e97d63ed823456e54dabdcddbc980b7b6bc7b554056a4ef46e4cc9c390f277681977cf847d1d5a2370ec9b15307449dc5837189c4b5c2e4ed2e556def49c976b4d447d01c89d26f07cf9c2a9844b5726d95f084daf212dba4466f2edcae773f6f5f6cde42d8de26416c60740798e32815346029f50b01b76a73a990a6c2415b929b2ec79366c02af3ccaa10d733708b8ae468f9a03f8f2793e98f70862a94fc2c95dc73053c8624c472ec41c4455d34138ea1767ed1f4c63828539355adbcc192b0a6c30dafa501ead95f91a20c7236930119113157b1dbb5f8e7ba019d65c1c354dee3600a8eaee367b5b92795aad848a7441815ff8f535a859e4c35eb7ee11a9300cf54667b02eca70a0aed078048e43565d954bd527278c0916723eda0aebeaf566fb0e162801b0422aad85b3643b55e8f07a907594d8017061a374f66ff14cdbb2b6cadcfe1596c451401bf425bb45822177b569112c2fafde14c3f53b41774d8b937b3490a396418561f1f8fa079ef6f1208e8c979f64e8b709e2ac834333dbad586ba5d059900cc9d796aa9a52863bc99455af06f48c170afe0115f3b90645823c5e80a72e274b64852de2c89c391a8c33f1f3d26a665fb9b43a65727b081a9b31400"/4096, 0x1000}], 0x1, &(0x7f00000014c0)=ANY=[@ANYBLOB="14000000000000000000000002000000791e077d000000001c000000000000000000000008000000", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="7f000001e000000100000000140000000000000000000000020000000200000000000000800000000000000000000000070000004434938364010100000001ffe000000200000000ac14142700000133ffffffffffffffffe0000002000000390a0101010001000194040100441454f000000400000000060000000600000005830d3d072c35c29ebe3259fc7b861700000001010e7c46303e72e65864ebb88d320603c8"], 0x1e0}, 0x20044054) 07:48:49 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$inet(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x4045) 07:48:49 executing program 0: socket$inet_sctp(0x10, 0x0, 0x6) 07:48:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @rand_addr, @multicast2}}}], 0x20}, 0x0) 07:48:49 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 07:48:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:50 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000280)={0x0, 0x0, 0x1000000000}) 07:48:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x1d}, 0x48) 07:48:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:50 executing program 0: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/class/bluetooth', 0x204280, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000280), r0) 07:48:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:51 executing program 5: syz_clone3(&(0x7f0000000800)={0x901100, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 07:48:51 executing program 0: r0 = syz_io_uring_setup(0x4249, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x1000)=nil, 0x1ffff000, 0x0, 0x12, r0, 0x10000000) 07:48:51 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00', 0x0}) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x4e22, @multicast1}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @rand_addr, @multicast2}}}], 0x20}, 0x40854) 07:48:51 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x20}]}) 07:48:51 executing program 0: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC2(r0, 0xc0603d0f, 0x0) 07:48:51 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@private1, @empty, @mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2e40064}) 07:48:51 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="b4"], 0xb4}}, 0x0) 07:48:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0xc, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x7, 0x0, [], 0x0, 0x0, 0x0}, 0x1080) 07:48:52 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000080)='/sys/module/ipv6', 0x105500, 0x0) 07:48:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001240)=[{0x0}, {0x0}, {&(0x7f0000000240)="c9", 0x1}], 0x3}, 0x0) 07:48:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x31, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) 07:48:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x20, r4, 0x801, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}]}]}, 0x20}}, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@loopback, @empty, @loopback, 0x0, 0x5d, 0x0, 0x0, 0x0, 0x2a40064, r2}) 07:48:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@loopback, @empty, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}) 07:48:52 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x200000, 0x0) 07:48:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000640)=@deltaction={0x14}, 0x14}}, 0x0) 07:48:52 executing program 0: syz_open_dev$usbmon(&(0x7f0000000fc0), 0x3ff, 0x202) 07:48:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:52 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000340)={@local, @empty, @loopback}) 07:48:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:53 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendto$packet(r0, &(0x7f0000000040)="d710ff1769f7ca09033a27cc976fcb1f028528eae99b7bff91e9b4ddea55ecaa6c18db31764f39c9ab243dff9e64b7ad871f69cc3a2b66e9cb0547df3f8e6a1bde4cc7fc6f991c73bd940c3a7f4179c0a152dcd15e66140608ce2757a08ab3807129ecb36316a2b312d8f4f362c56e5f7b0a16215a645e11dd416c2c71d6f2ae045b07e9512cac7f8670a420b12c44d90c9a48399e803f9e27d85905fa35655bf698485882c3df0fc4cb3cfe0b62bf48f45503d370d2fe1b60b7b76db8f78b3bac43", 0xfffffffffffffec6, 0x8000895, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) syz_genetlink_get_family_id$nl80211(&(0x7f0000001440), r0) 07:48:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000280)=0x4) 07:48:53 executing program 5: r0 = socket(0x1e, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 07:48:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:53 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a85322, &(0x7f0000000140)) 07:48:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:53 executing program 5: bpf$MAP_CREATE(0xa, &(0x7f0000000280)=@bloom_filter, 0x48) 07:48:53 executing program 5: sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x0) r0 = syz_io_uring_setup(0x4245, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x300) 07:48:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000600)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000580)=[@ip_ttl={{0x14, 0x0, 0x2, 0x40}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr, @multicast2}}}], 0x38}, 0x0) 07:48:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:54 executing program 5: prctl$PR_SET_MM(0x7, 0x0, &(0x7f0000ffb000/0x2000)=nil) 07:48:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:54 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x11, 0x483, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) 07:48:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x4d}]}) 07:48:54 executing program 5: r0 = socket(0x2, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000001400)) 07:48:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:54 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000400)={0x6, 0x4, &(0x7f00000002c0)=@framed={{}, [@jmp]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, &(0x7f0000000340), 0x8, 0x10, 0x0}, 0x80) [ 1238.411912][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 1238.418390][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 07:48:54 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/module/asus_wmi', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, &(0x7f0000000140)) 07:48:54 executing program 0: syz_open_dev$usbmon(&(0x7f0000000fc0), 0x0, 0x0) syz_io_uring_setup(0x329c, &(0x7f0000000080)={0x0, 0x0, 0x2}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000100), &(0x7f0000000140)) 07:48:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:55 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x48) 07:48:55 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) write$tun(r0, 0x0, 0x33d) 07:48:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@private1, @empty, @mcast1}) 07:48:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f00000003c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 07:48:55 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x20040881) 07:48:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:55 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000600)={'batadv0\x00', 0x0}) bind$xdp(r0, &(0x7f0000000080)={0x2c, 0x0, r2}, 0x10) 07:48:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000440)={'ip_vti0\x00', &(0x7f00000003c0)={'erspan0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 07:48:55 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x30, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x7, 0x0, [], 0x0, 0x0, 0x0}, 0x1080) 07:48:55 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r0, 0xc0605345, &(0x7f0000000080)={0x80}) 07:48:55 executing program 5: prctl$PR_SET_MM(0x2, 0x0, &(0x7f0000ffb000/0x2000)=nil) 07:48:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:55 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a2, &(0x7f0000000340)={@local, @empty, @loopback}) 07:48:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:56 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x81, @fixed}, 0xe) 07:48:56 executing program 5: r0 = syz_io_uring_setup(0x4245, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x10000000) syz_io_uring_setup(0xef4, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 07:48:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001240)=[{&(0x7f0000000100)="a9", 0x1}], 0x1}, 0x0) 07:48:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:56 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x8928, &(0x7f0000000340)={@private1, @empty, @loopback}) 07:48:56 executing program 5: r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/module/asus_wmi', 0x0, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(r0, 0x110, 0x3) 07:48:56 executing program 0: syz_io_uring_setup(0x7fd0, &(0x7f0000000200)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000fec000/0x14000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 07:48:56 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x34}]}) 07:48:56 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000f40), 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x40087602, 0x0) 07:48:56 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:56 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000200), 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x5}]}, 0x1c}}, 0x0) [ 1240.836845][T23045] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 07:48:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:57 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d002dc366"]) 07:48:57 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/kernel/security', 0x0, 0x0) 07:48:57 executing program 5: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x101001, 0x0) 07:48:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:57 executing program 5: r0 = syz_io_uring_setup(0x4249, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x1) prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffb000/0x2000)=nil) 07:48:57 executing program 5: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, &(0x7f0000000380)) 07:48:57 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d002dc366"]) 07:48:57 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x5451, 0x0) 07:48:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:57 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0), 0x106}}, 0x20) 07:48:58 executing program 5: r0 = syz_io_uring_setup(0x4245, &(0x7f0000000100), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000180), &(0x7f00000001c0)) io_uring_setup(0x0, &(0x7f0000000080)={0x0, 0xbd39, 0x20}) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)=""/60, 0x3c}], 0x300) 07:48:58 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d002dc366"]) 07:48:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:58 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x9}]}}, &(0x7f0000000240)=""/228, 0x2a, 0xe4, 0x1}, 0x20) 07:48:58 executing program 5: bpf$MAP_CREATE(0xf, &(0x7f0000000280)=@bloom_filter, 0x48) 07:48:58 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d002dc366"]) 07:48:58 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000240)={0x6, 0x8, &(0x7f0000000000)=ANY=[@ANYBLOB="3c22feff01000000850000008c0000008510"], &(0x7f0000000040)='GPL\x00', 0x5, 0xc4, &(0x7f0000000080)=""/196, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:48:58 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) 07:48:58 executing program 5: epoll_wait(0xffffffffffffffff, &(0x7f0000000140)=[{}], 0x1, 0x0) 07:48:58 executing program 0: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d002dc366"]) 07:48:58 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:58 executing program 5: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 07:48:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:58 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:59 executing program 0: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d002dc366"]) 07:48:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x11, 0x65, &(0x7f0000000000)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) 07:48:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:59 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x5421, &(0x7f0000000340)={@private1, @empty, @loopback}) 07:48:59 executing program 0: ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d002dc366"]) 07:48:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:59 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 07:48:59 executing program 0: r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d002dc366"]) 07:48:59 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f0000000180)=[@ip_ttl={{0x14}}], 0x18}, 0x0) 07:48:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:48:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:00 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 07:49:00 executing program 0: r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d002dc366"]) 07:49:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:00 executing program 0: r0 = openat$random(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d002dc366"]) 07:49:00 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(&(0x7f0000000180), r0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000500)={0x14}, 0x14}}, 0x0) 07:49:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:00 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/module/nf_conntrack_ftp', 0x50000, 0x0) 07:49:00 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d002dc366"]) 07:49:00 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x3, [@var={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000040)=""/174, 0x2b, 0xae, 0x1}, 0x20) 07:49:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:00 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d002dc366"]) 07:49:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:00 executing program 0: openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(0xffffffffffffffff, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d002dc366"]) 07:49:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, 0x0) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r1, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:00 executing program 5: pipe(&(0x7f0000000000)) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff5000/0x2000)=nil, 0x3) 07:49:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:01 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 07:49:01 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x402) write$sndseq(r0, &(0x7f0000002080)=[{0x0, 0x7, 0x0, 0x0, @tick, {}, {}, @raw32}], 0x1c) 07:49:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:01 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 07:49:01 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000140)=[{0x61}]}) 07:49:01 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, 0x0) 07:49:01 executing program 5: openat$sysfs(0xffffffffffffff9c, &(0x7f00000005c0)='/sys/module/asus_wmi', 0x0, 0x0) syz_clone3(&(0x7f00000021c0)={0x10000000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000002180)=[0x0], 0x1}, 0x58) 07:49:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:01 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:01 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[]) 07:49:01 executing program 5: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x32b340, 0x0) 07:49:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:01 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[]) 07:49:01 executing program 5: r0 = socket(0x1e, 0x4, 0x0) accept4$llc(r0, 0x0, 0x0, 0x0) 07:49:01 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000340)={@private1, @empty, @loopback, 0x0, 0x2}) 07:49:01 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[]) 07:49:01 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:01 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000080), 0x0, 0x62000) read$usbfs(r0, 0x0, 0x0) 07:49:01 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB]) 07:49:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:02 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB]) 07:49:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, '\x00', 0x3c}, 0x9}, 0x1c) 07:49:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:02 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB]) 07:49:02 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d00"]) 07:49:02 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d00"]) 07:49:02 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d00"]) 07:49:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(0xffffffffffffffff, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:02 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d002dc3"]) 07:49:02 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d002d"]) 07:49:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:03 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d002d"]) 07:49:03 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:03 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000080)=ANY=[@ANYBLOB="fbff1d002d"]) [ 1247.530733][T23268] loop5: detected capacity change from 0 to 512 [ 1247.543647][T23268] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1247.555613][T23268] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1247.568951][T23268] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:03 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:03 executing program 0: ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000000c0)) syz_open_dev$sndctrl(&(0x7f0000000100), 0x0, 0x402603) read$hidraw(0xffffffffffffffff, &(0x7f0000000140)=""/76, 0x4c) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000200)=""/66) r0 = syz_clone(0x593a54aed10b4cc2, &(0x7f0000000280)="bebb81ac80a02a56b6a2f130d35641f16c87b4c2f3355eddc0026028a65ef6dac8c31eec80af46ced71c12829c4de1f5a19e9b476fc42026d0326847054c059b92c0c4335d64a635e8004051434aae855f6aec", 0x53, &(0x7f0000000300), 0x0, &(0x7f0000000380)="efd6e9f6ea2e1962a5f65e6ae7e5a0b7a5480e47ff3bb3486ee4c730807726d5994472a5e591f9c10bcef01cb4cd80d08f0fe5a6015c5e57a7feb49af18cf1d2cdaaed397aa50c3a2d9453c9cffa48540e42e138452f47455032b399d87a35f22d4dec228127d37646b468052b5f4e46d08056a80d87fec3021b054dcd0868d0250c423489e227a88fe7cdfa0304ad35f8361a8b47cb774e031392b44694f6da1bb743a4da250b714e9866017a5af9d692cc97090cdee4f528603c6f457b5a7f869a1da266a6dd41f46352ce409c54559c3ed8019bc9b19d86277c7a859a543e00c062dd426c315c531c14143c753f28b6ebffc897a28d") ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(0xffffffffffffffff, 0xc1105518, &(0x7f00000004c0)={{0x8, 0x0, 0xc442, 0x6, 'syz0\x00', 0x3}, 0x2, 0x30, 0x6, 0x0, 0x3, 0x0, 'syz0\x00', &(0x7f0000000480)=['/dev/snd/controlC#\x00', '\x00', '/dev/snd/controlC#\x00'], 0x27, '\x00', [0x3f, 0x6b4, 0x2]}) rt_sigqueueinfo(r0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000006c0), 0x8) syz_clone(0x40804200, &(0x7f0000000700)="84ef48f996cdac15188b59543710d7381b007d0e0ea99fe55a4deda33c11c0298ac47b10f64eebde7a695cbb8f0ac4170b64c7bec1598e2f205eeaf46ae52b626eebf2454a274ee7b7ef7f739a347ddbd2b63f500d3e6964048e7280ef8eff4161cf8e9780ef26680a5250fbeff27e5538a9b5f9665ee8fe2609870fbc322813d2a78edc1cf9c70ae5876ee1bd79e49df1c39b2a9de7726cab4837cde3ed6866e87c2ca495b0fad8dd64f28c74b2", 0xae, &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)) 07:49:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1247.652160][T23282] loop5: detected capacity change from 0 to 512 [ 1247.654247][T20855] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1247.676318][T20855] Buffer I/O error on dev loop5, logical block 0, async page read [ 1247.685079][T20855] loop5: unable to read partition table [ 1247.694298][T23282] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1247.706276][T23282] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1247.731208][T23282] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:03 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1}}]}}, &(0x7f0000000340)=""/4096, 0x32, 0x1000, 0x1}, 0x20) [ 1247.796237][T23289] loop5: detected capacity change from 0 to 512 [ 1247.806670][T20855] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1247.819961][T20855] Buffer I/O error on dev loop5, logical block 0, async page read [ 1247.833716][T20855] loop5: unable to read partition table [ 1247.841891][T23289] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. 07:49:03 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x801}, 0x14}}, 0x0) [ 1247.881408][T23289] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1247.935348][T23289] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:04 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 07:49:04 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:04 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x16, 0x0, 0x0, 0x0, 0x14, 0x1}, 0x48) 07:49:04 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x542a}, 0x0) 07:49:04 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f00000004c0)={0xffffffffffffffff, 0x8, 0x0, 0x0, 0x0}, 0x20) [ 1248.434129][T23301] loop5: detected capacity change from 0 to 512 [ 1248.472109][T23301] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. 07:49:04 executing program 0: setresgid(0xee00, 0xffffffffffffffff, 0xee01) 07:49:04 executing program 5: syz_mount_image$ntfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:04 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:04 executing program 0: r0 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_SEC_PARAMS(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x14, r0, 0x1}, 0x14}}, 0x0) [ 1248.612720][T23316] loop5: detected capacity change from 0 to 512 07:49:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:05 executing program 5: syz_mount_image$ntfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000600), 0x3) 07:49:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:05 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={&(0x7f0000000740), 0xc, &(0x7f00000007c0)={0x0}}, 0x0) 07:49:05 executing program 5: syz_mount_image$ntfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:05 executing program 0: rt_sigprocmask(0x2, &(0x7f0000000040), 0x0, 0x8) 07:49:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="bf"], 0x2c}}, 0x0) [ 1249.310149][T23329] loop5: detected capacity change from 0 to 512 07:49:05 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}, 0x8}, 0x0) [ 1249.373569][T20855] I/O error, dev loop5, sector 32 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1249.399027][T23342] loop5: detected capacity change from 0 to 512 [ 1249.401623][T20855] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1249.428069][T20855] Buffer I/O error on dev loop5, logical block 0, async page read [ 1249.440452][T20855] loop5: unable to read partition table 07:49:05 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(r0, 0x82307201, 0x0) 07:49:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, 0x0, 0x0) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:06 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:06 executing program 0: bpf$BPF_PROG_QUERY(0x16, &(0x7f00000004c0)={0xffffffffffffffff, 0x1f, 0x0, 0x0, 0x0}, 0x20) [ 1250.080977][T23354] loop5: detected capacity change from 0 to 512 07:49:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:06 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x801, 0x0) 07:49:06 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:06 executing program 0: bpf$BPF_PROG_QUERY(0x13, &(0x7f00000004c0)={0xffffffffffffffff, 0x1f, 0x0, 0x0, 0x0}, 0x20) 07:49:06 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x6}, &(0x7f0000000140), 0x0) 07:49:06 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:06 executing program 0: request_key(&(0x7f0000000000)='trusted\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0xfffffffffffffffd) [ 1250.173329][T23361] loop5: detected capacity change from 0 to 512 [ 1250.259445][T23373] loop5: detected capacity change from 0 to 512 07:49:06 executing program 0: syz_clone3(&(0x7f0000001680)={0x122000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) r0 = getpgid(0x0) pidfd_open(r0, 0x0) r1 = getpgid(0x0) pidfd_open(r1, 0x0) pidfd_open(0x0, 0x0) r2 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$FUSE_LK(r2, &(0x7f0000000280)={0x28}, 0x28) r3 = getpgid(0x0) pidfd_open(r3, 0x0) getpgid(0x0) syz_clone3(&(0x7f0000000180)={0x220000, 0x0, 0x0, &(0x7f0000000080), {0x25}, 0x0, 0x0, &(0x7f0000000100)=""/22, &(0x7f0000000140)=[0x0, 0x0, 0x0], 0x3}, 0x58) 07:49:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:06 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000086400)) 07:49:07 executing program 0: rt_sigaction(0x29, &(0x7f00000001c0)={&(0x7f00000000c0)="c42179541866440fe97552c4819456e2f2d9db65f364e1c3c402dd928c9b0000000065d2920b0000008f8878c27f00cac4a37905a47b0000008000c4a3f917a4a761fd000000", 0x0, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8, &(0x7f0000000300)) 07:49:07 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000086400)) 07:49:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:07 executing program 0: memfd_create(&(0x7f0000000000)='/@/\'[/.:\\/\x00', 0x4) 07:49:07 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000086400)) 07:49:07 executing program 0: socket$tipc(0x1e, 0x23251be9ab738529, 0x0) 07:49:07 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}], 0x0, &(0x7f0000086400)) 07:49:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000024c0), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1f, 0x0, "6ff11b939ad400539dd91917c50c75fdcdbcb2"}) 07:49:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:07 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) 07:49:07 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}], 0x0, &(0x7f0000086400)) 07:49:07 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x894c, 0x0) 07:49:07 executing program 0: recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x80002040, 0x0) 07:49:07 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:07 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:07 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}], 0x0, &(0x7f0000086400)) 07:49:07 executing program 0: socket(0x10, 0x0, 0x1c7) 07:49:07 executing program 0: r0 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='./binderfs/binder-control\x00', 0x0, 0x0) ioctl$BINDER_CTL_ADD(r0, 0xc1086201, &(0x7f0000000040)={'binder1\x00'}) 07:49:08 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000140)={0x0, r0+60000000}, 0x0) 07:49:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r2, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:08 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}, {0x0}], 0x0, &(0x7f0000086400)) 07:49:08 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) connect$pptp(r0, 0x0, 0x0) 07:49:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:08 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000001f80)) 07:49:08 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000001640), 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000001680)={0x0, 0x0, 0x10000000, 0x0, 0x0, "b535dad8b090aae767b63f35a68ce2b9b0d1b7"}) [ 1252.640053][T23442] __ntfs_error: 5 callbacks suppressed [ 1252.640070][T23442] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 07:49:08 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:08 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x841) write$evdev(r0, &(0x7f0000000000), 0xfffffffe) fstat(0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/111) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0xffffff7ffffffffc, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0cd02d4aab2438dc77804668c5"]) 07:49:08 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}, {0x0}], 0x0, &(0x7f0000086400)) 07:49:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1252.777867][T23453] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 07:49:08 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}, {0x0}], 0x0, &(0x7f0000086400)) 07:49:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1253.353294][T23466] ntfs: (device loop5): ntfs_fill_super(): Unable to determine device size. 07:49:09 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1253.471054][T23471] loop5: detected capacity change from 0 to 512 [ 1253.479827][T23471] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1253.492012][T23471] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1253.507094][T23471] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:09 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1253.603436][T23476] loop5: detected capacity change from 0 to 512 [ 1253.614181][T23476] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1253.627735][T23476] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1253.643789][T23476] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:09 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) [ 1254.121888][T23487] loop5: detected capacity change from 0 to 512 07:49:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1254.167422][T20855] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1254.185848][T20855] Buffer I/O error on dev loop5, logical block 0, async page read [ 1254.194494][T20855] loop5: unable to read partition table [ 1254.201436][T23487] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. 07:49:10 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x841) write$evdev(r0, &(0x7f0000000000), 0xfffffffe) fstat(0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/111) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0xffffff7ffffffffc, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0cd02d4aab2438dc77804668c5"]) 07:49:10 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1254.656766][T23494] loop5: detected capacity change from 0 to 512 07:49:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:12 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:12 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1256.640721][T23517] loop5: detected capacity change from 0 to 512 07:49:13 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1258.007254][T23536] loop5: detected capacity change from 0 to 512 [ 1258.015638][T23536] __ntfs_error: 8 callbacks suppressed [ 1258.015655][T23536] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1258.031250][T23536] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1258.044204][T23536] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:14 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x841) write$evdev(r0, &(0x7f0000000000), 0xfffffffe) fstat(0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/111) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0xffffff7ffffffffc, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0cd02d4aab2438dc77804668c5"]) 07:49:14 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:14 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:14 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) [ 1258.569031][T23545] loop5: detected capacity change from 0 to 512 [ 1258.583190][T23545] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1258.592945][T23545] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1258.608038][T23545] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:16 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) [ 1260.706591][T23568] loop5: detected capacity change from 0 to 512 07:49:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1262.682394][T23568] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1262.762902][T23568] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1262.806563][T23568] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000003c0), 0x0, 0x841) write$evdev(r0, &(0x7f0000000000), 0xfffffffe) fstat(0xffffffffffffffff, 0x0) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, &(0x7f0000000240)=""/111) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000180)='./file0\x00', 0xffffff7ffffffffc, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0cd02d4aab2438dc77804668c5"]) 07:49:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:19 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1263.841866][T23598] loop5: detected capacity change from 0 to 512 [ 1263.852190][T23598] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1263.863967][T23598] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1263.877035][T23598] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:22 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f800"/33, 0x21}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1266.308001][T23622] loop5: detected capacity change from 0 to 512 [ 1266.319334][T23622] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1266.331318][T23622] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 07:49:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, 0x0, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1268.467155][T23622] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:25 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f800"/33, 0x21}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:25 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000000200), &(0x7f0000000880)={'syz', 0x1}, &(0x7f00000008c0)={0x2, 0x0, @d}, 0x18, 0xfffffffffffffffb) 07:49:25 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x9, 0x0, 0x0, 0x0, 0x14, 0x1}, 0x48) [ 1268.978736][T23643] loop5: detected capacity change from 0 to 512 [ 1269.001215][T23643] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1269.010604][T23643] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1269.025051][T23643] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:27 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f800"/33, 0x21}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:27 executing program 0: bpf$BPF_PROG_QUERY(0x16, &(0x7f00000004c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:49:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:27 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f0000000080)=""/135, 0x70, 0x87, 0x1}, 0x20) [ 1271.275804][T23668] loop5: detected capacity change from 0 to 512 [ 1271.287273][T23668] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1271.296915][T23668] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1271.309863][T23668] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)=@base={0x1a000000, 0x0, 0x0, 0x0, 0x14, 0x1}, 0x48) 07:49:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 07:49:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:29 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003", 0x31}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:29 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:29 executing program 0: r0 = socket$tipc(0x1e, 0x2, 0x0) accept4$tipc(r0, 0x0, 0x0, 0xc00) [ 1273.841360][T23695] loop5: detected capacity change from 0 to 512 [ 1273.844345][ T2972] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1273.859741][ T2972] Buffer I/O error on dev loop5, logical block 0, async page read [ 1273.898910][ T2972] loop5: unable to read partition table 07:49:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:31 executing program 0: syz_mount_image$erofs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f0000000140)=ANY=[]) 07:49:31 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1274.972267][T23695] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1275.000071][T23695] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1275.246894][T23695] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:31 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003", 0x31}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:31 executing program 0: syz_mount_image$erofs(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="341ffd327fcccfc83042d0e4038a14e6104dd3d094e7d4a177fc44f0ba258997e657fc1454bfdc09d1cdc2035a5d2536ec696ff7c2f8304856fdb018cf83a0f55b69ebe4e26f4df5d6a01993e72252a4de7f70d283e5344c874e079bcf36e61e777f76e5d33eef1d2aa1a0f8f764f44e0d98fe1a73a10a"]) 07:49:32 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1275.978125][T20855] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 2 [ 1276.017586][T23727] loop5: detected capacity change from 0 to 512 07:49:32 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:32 executing program 0: openat$zero(0xffffffffffffff9c, &(0x7f0000000380), 0xaa681, 0x0) [ 1276.024814][T20855] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1276.038112][T20855] Buffer I/O error on dev loop5, logical block 0, async page read [ 1276.046465][T20855] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1276.056659][T20855] Buffer I/O error on dev loop5, logical block 0, async page read 07:49:32 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:32 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100), 0x1e3c01, 0x0) [ 1276.085882][T20855] loop5: unable to read partition table [ 1276.096623][T23727] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1276.105990][T23727] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 07:49:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1277.148688][T23727] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:33 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000700)) 07:49:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:34 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003", 0x31}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:34 executing program 0: socketpair(0x0, 0xb, 0x0, &(0x7f0000001280)) 07:49:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1278.837660][T23762] loop5: detected capacity change from 0 to 512 [ 1278.868053][T23762] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1278.877505][T23762] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1278.891400][T23762] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x12000, 0x0) 07:49:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:37 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f", 0x39}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x12000, 0x0) [ 1281.852404][T23794] loop5: detected capacity change from 0 to 512 [ 1281.860659][T23794] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1281.870798][T23794] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 07:49:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x12000, 0x0) 07:49:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1284.487958][T23794] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) recvmmsg$unix(r0, 0x0, 0x0, 0x12000, 0x0) 07:49:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x16, 0x2, &(0x7f0000000040)=@raw=[@initr0], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x80) 07:49:42 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f", 0x39}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000002c0)={0x13, 0x1, &(0x7f0000000000)=@raw=[@ldst], &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:49:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1286.882262][T23834] loop5: detected capacity change from 0 to 512 [ 1286.907503][T20855] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 07:49:43 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, 0x0) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1286.926848][T20855] Buffer I/O error on dev loop5, logical block 0, async page read 07:49:44 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000004640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) [ 1288.891780][T20855] loop5: unable to read partition table [ 1288.921540][T23834] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. 07:49:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1289.213822][T23834] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1289.243477][T23834] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:45 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f", 0x39}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, 0x0) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, 0x0) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:48 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000004640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) [ 1291.956268][T23876] loop5: detected capacity change from 0 to 512 [ 1291.965042][T20855] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1291.990214][T20855] Buffer I/O error on dev loop5, logical block 0, async page read [ 1291.998818][T20855] loop5: unable to read partition table [ 1292.006562][T23876] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. 07:49:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, 0x0) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, 0x0) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, 0x0) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1294.131266][T23876] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1294.167558][T23876] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, 0x0) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:53 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000", 0x3d}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:49:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:53 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, 0x0) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:53 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000004640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 07:49:53 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1297.826297][T23923] loop5: detected capacity change from 0 to 512 [ 1299.870716][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 07:49:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, 0x0) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:56 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000004640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 07:49:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1299.990969][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 [ 1300.027696][T23923] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1300.044199][T23923] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1300.057610][T23923] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:49:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:49:58 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000", 0x3d}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) [ 1304.026949][T23963] loop5: detected capacity change from 0 to 512 [ 1304.040474][ T2972] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1304.261346][ T2972] Buffer I/O error on dev loop5, logical block 0, async page read [ 1304.301737][ T2972] loop5: unable to read partition table [ 1304.324409][T23963] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1304.348062][T23963] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1304.404214][T23963] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:50:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:00 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:00 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:00 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000", 0x3d}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:50:00 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000004640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) [ 1304.540709][T23975] loop5: detected capacity change from 0 to 512 [ 1307.383030][T23975] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1307.392374][T23975] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1307.409043][T23975] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:50:03 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:03 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:03 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f000000000000", 0x3f}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:50:03 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:03 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000004640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) [ 1307.871365][T24001] loop5: detected capacity change from 0 to 512 [ 1307.896471][T24001] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1309.963878][T24001] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 07:50:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:06 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1310.080099][T24001] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:50:08 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000004640)=ANY=[@ANYBLOB="050000000000000061110c00000000008510000002000000850000000800000095000000000000009500a5050000000077d8f3b423cdac8d240e00000000000024e16ad10a48b243ccc42606d25dfd73a015e0ca7fc2506a0f68a7d06d7535f7866907dc6751dfb265a0e3ccae669e173a649c1cfd6587d452d66b7cc957d77578f4c35235138d5521f9453559c3421eed73d5661cfeecf9c66c54c3b3ffe1b4ce25d7c983c0441b821fcc3aa6074b8e5dd57066a2c03bf3a48dfe3e26e7a23129d6606fd28a69989d552af6bda9df2c3a00000000000000abecc2f4a3799af2551ce935b0f327cb3f011a7d06602e2fd5234712596b696418f163d1a13ed38ae89d24e1cebfba2f87925bfacba83109753f541cd027edd68149ee99eebc6f7d6dd4aed4af7588c8e1f44ccb19e810879b70a70000000000000000000000d7900a820b6327944e9a217b9800e000002a92895614cd50cbe43a1ed25268816b00000000000009d27d753a30a147b24a48435bd8a568669596e9e08679b3ce48e90defb6670c3d62ad0a97aec773713a66b223fa8b148871c8d31d24291c25449f106a99893ed20fa7a050fbbef90327e827e513e96068fd1e8a43e89f9c85c822a961546ed5363c17ff1432d08806bc371750c36404ebd66869abc158613e6e3e69ee52b59d13182e1f24ed200ada12f7a1525320e71666f472a97214d0b2874df30ed5eb1affb87ba55b2d72078e9f40b4ae7dc3b2aeb0d11cd22c35d32940e4ffffffffffffff000000000000003853e59de7621e348955735264f34b1046a1813668297a7edad187ef106ae7fcbb25090f17d0baadeb8ae190a1fb7956557c45c566e65c5a315f8347fb03796595"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 07:50:08 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f000000000000", 0x3f}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:50:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1312.788203][T24045] loop5: detected capacity change from 0 to 512 [ 1312.885964][T24045] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. 07:50:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1312.967656][T24045] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1312.982025][T24045] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:50:11 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f000000000000", 0x3f}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:50:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1315.422576][T24067] loop5: detected capacity change from 0 to 512 [ 1315.450348][T24067] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. 07:50:11 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000004640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) [ 1315.460891][T24067] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1315.474182][T24067] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:50:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:16 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:16 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000004640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 07:50:17 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000", 0x40}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:50:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1321.472704][T24118] loop5: detected capacity change from 0 to 512 [ 1321.568296][T24118] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. 07:50:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x0, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1322.257191][T24118] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 07:50:18 executing program 0: bpf$ENABLE_STATS(0x20, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x6, &(0x7f0000004640)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r3}, 0x10) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r4 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r4, 0x4c80, 0x0) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, 0x0) 07:50:18 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000", 0x40}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) [ 1322.452865][T24118] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:50:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1324.067268][T24138] loop5: detected capacity change from 0 to 512 [ 1324.078433][T24089] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1324.100469][T24089] Buffer I/O error on dev loop5, logical block 0, async page read [ 1324.109573][T24089] loop5: unable to read partition table [ 1324.118751][T24138] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1324.136752][T24138] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. 07:50:20 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:20 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x780, 0x180, 0x0, 0xffffffff, 0x390, 0x180, 0x6b0, 0x6b0, 0xffffffff, 0x6b0, 0x6b0, 0x5, 0x0, {[{{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@unspec=@comment={{0x120}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@dev, @icmp_id, @gre_key}}}, {{@ipv6={@private2, @dev, [], [], 'syzkaller0\x00', 'batadv_slave_1\x00'}, 0x0, 0x158, 0x1a0, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'veth0_vlan\x00', 'bridge0\x00'}}, @common=@hbh={{0x48}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty, @private2}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@remote, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e0) [ 1324.471958][T24144] x_tables: duplicate underflow at hook 1 [ 1324.486355][T24138] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:50:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, 0x0) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x780, 0x180, 0x0, 0xffffffff, 0x390, 0x180, 0x6b0, 0x6b0, 0xffffffff, 0x6b0, 0x6b0, 0x5, 0x0, {[{{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@unspec=@comment={{0x120}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@dev, @icmp_id, @gre_key}}}, {{@ipv6={@private2, @dev, [], [], 'syzkaller0\x00', 'batadv_slave_1\x00'}, 0x0, 0x158, 0x1a0, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'veth0_vlan\x00', 'bridge0\x00'}}, @common=@hbh={{0x48}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty, @private2}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@remote, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e0) 07:50:21 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000", 0x40}, {0x0, 0x0, 0x20000}], 0x0, &(0x7f0000086400)) 07:50:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x780, 0x180, 0x0, 0xffffffff, 0x390, 0x180, 0x6b0, 0x6b0, 0xffffffff, 0x6b0, 0x6b0, 0x5, 0x0, {[{{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@unspec=@comment={{0x120}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@dev, @icmp_id, @gre_key}}}, {{@ipv6={@private2, @dev, [], [], 'syzkaller0\x00', 'batadv_slave_1\x00'}, 0x0, 0x158, 0x1a0, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'veth0_vlan\x00', 'bridge0\x00'}}, @common=@hbh={{0x48}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty, @private2}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@remote, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e0) 07:50:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x780, 0x180, 0x0, 0xffffffff, 0x390, 0x180, 0x6b0, 0x6b0, 0xffffffff, 0x6b0, 0x6b0, 0x5, 0x0, {[{{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0x1c8, 0x210, 0x0, {}, [@common=@unspec=@comment={{0x120}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@dev, @icmp_id, @gre_key}}}, {{@ipv6={@private2, @dev, [], [], 'syzkaller0\x00', 'batadv_slave_1\x00'}, 0x0, 0x158, 0x1a0, 0x0, {}, [@common=@unspec=@rateest={{0x68}, {'veth0_vlan\x00', 'bridge0\x00'}}, @common=@hbh={{0x48}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @empty, @private2}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@remote, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x7e0) [ 1325.220129][T24151] x_tables: duplicate underflow at hook 1 [ 1325.245619][T24155] x_tables: duplicate underflow at hook 1 07:50:21 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x520, 0x180, 0x0, 0xffffffff, 0x390, 0x180, 0x6b0, 0x6b0, 0xffffffff, 0x6b0, 0x6b0, 0x5, 0x0, {[{{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv6=@local, @port, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv4=@multicast2, @ipv6=@dev, @icmp_id, @gre_key}}}, {{@ipv6={@private2, @dev, [], [], 'syzkaller0\x00', 'batadv_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@private0, @ipv4=@multicast1}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@remote, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @icmp_id, @gre_key}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) [ 1325.268225][T24157] x_tables: duplicate underflow at hook 1 [ 1325.286965][T24159] loop5: detected capacity change from 0 to 512 07:50:22 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, &(0x7f0000000480)={0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:50:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, 0x0) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1326.325989][T24159] ntfs: (device loop5): read_ntfs_boot_sector(): Primary boot sector is invalid. [ 1326.339201][T24159] ntfs: (device loop5): read_ntfs_boot_sector(): Mount option errors=recover not used. Aborting without trying to recover. [ 1326.354438][T24159] ntfs: (device loop5): ntfs_fill_super(): Not an NTFS volume. 07:50:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:22 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:22 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}, {0x0, 0x0, 0x20000}], 0x0, 0x0) 07:50:22 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000480)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000380)=""/166, 0x1a, 0xa6, 0x1}, 0x20) 07:50:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, 0x0) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:25 executing program 0: socketpair(0x28, 0x0, 0x3, &(0x7f0000000100)) [ 1329.056755][T24193] loop5: detected capacity change from 0 to 512 [ 1329.069078][T24089] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 1329.105569][T24089] Buffer I/O error on dev loop5, logical block 0, async page read 07:50:27 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@private2={0xfc, 0x2, '\x00', 0x1}}, 0x14) 07:50:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1331.433993][T24089] loop5: unable to read partition table 07:50:27 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}, {0x0, 0x0, 0x20000}], 0x0, 0x0) 07:50:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:27 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0), &(0x7f00000001c0)={0x0, 0x3938700}, 0x0) 07:50:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1331.563190][T24213] loop5: detected capacity change from 0 to 512 07:50:30 executing program 5: syz_mount_image$ntfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="eb52904e5446532020202000044000000000000000f8000000000000000000000000000080008000ff0700000000000003000000000000000f00000000000000f6", 0x41}, {0x0, 0x0, 0x20000}], 0x0, 0x0) 07:50:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1334.440719][T24233] loop5: detected capacity change from 0 to 512 07:50:31 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) 07:50:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(0x0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:31 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$SIOCAX25GETINFO(r0, 0x89ed, &(0x7f0000000040)) 07:50:31 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:31 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:31 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x5411, &(0x7f0000000080)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @remote}, {0x2, 0x0, @broadcast}}) 07:50:31 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCADDRT(r0, 0x89ea, &(0x7f00000004c0)={@remote={'\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc\xcc', 0x0}, 0x0, 'rose0\x00'}) 07:50:31 executing program 5: sendmsg$NL802154_CMD_NEW_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x2000004, 0x13, r1, 0x0) 07:50:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:34 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x80104592, 0x0) 07:50:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:34 executing program 5: keyctl$instantiate(0xc, 0x0, &(0x7f0000000000)=@encrypted_new={'new ', 'default', 0x20, 'user:', '.^'}, 0x29, 0x0) 07:50:34 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) mount$9p_fd(0x0, &(0x7f00000000c0)='.\x00', &(0x7f0000000100), 0x0, &(0x7f0000000340)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 07:50:34 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 07:50:34 executing program 5: socketpair(0x22, 0x2, 0x10, &(0x7f0000000100)) [ 1338.073225][T24277] delete_channel: no stack [ 1338.094026][T24277] delete_channel: no stack 07:50:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:35 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:35 executing program 5: socketpair(0x22, 0x2, 0x10, &(0x7f0000000100)) 07:50:35 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 07:50:35 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1339.322595][T24290] delete_channel: no stack [ 1339.340285][T24290] delete_channel: no stack 07:50:35 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) [ 1340.425174][T24306] delete_channel: no stack 07:50:36 executing program 5: socketpair(0x22, 0x2, 0x10, &(0x7f0000000100)) 07:50:36 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) 07:50:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x0, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1341.396537][T24306] delete_channel: no stack 07:50:37 executing program 5: socketpair(0x22, 0x2, 0x10, &(0x7f0000000100)) 07:50:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1341.747169][T24321] delete_channel: no stack [ 1341.787688][T24321] delete_channel: no stack 07:50:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x7d, 0x0, 0x0) 07:50:38 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:38 executing program 5: syz_mount_image$erofs(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lremovexattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)=@random={'os2.', '#]$&%-%%*}\xc5{!-\x00'}) 07:50:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:38 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:38 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_virtio(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x11080, 0x0) 07:50:38 executing program 5: syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x703}], 0x0, &(0x7f0000000140)={[], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@context={'context', 0x3d, 'system_u'}}]}) 07:50:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3b, 0x0, &(0x7f0000000080)) 07:50:38 executing program 0: creat(&(0x7f0000000080)='./file1\x00', 0x0) lsetxattr$security_evm(&(0x7f0000000040)='./file1\x00', &(0x7f00000000c0), &(0x7f0000000100)=@ng={0x4, 0x0, "ae5f6904ab8391e113f4cf5b8f3694"}, 0x11, 0x0) [ 1342.703724][T24341] loop5: detected capacity change from 0 to 7 [ 1342.710627][T24341] erofs: Unknown parameter 'fscontext' 07:50:41 executing program 0: syz_open_dev$usbfs(&(0x7f0000000140), 0x7ff, 0x0) 07:50:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:41 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x50940, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x5452, &(0x7f0000000040)) 07:50:41 executing program 5: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x1f, &(0x7f0000000100)={0x5, 0xf, 0x1f, 0x3, [@wireless={0xb}, @ptm_cap={0x3}, @ssp_cap={0xc}]}}) 07:50:44 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x80044501, 0x0) 07:50:44 executing program 5: syz_open_dev$usbfs(&(0x7f0000000140), 0x7ff, 0xc40) 07:50:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, 0x0) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:44 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) setxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300), 0x0, 0x81, 0x0) 07:50:44 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:44 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) 07:50:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x9, 0x3, 0x2e8, 0x0, 0xffffffff, 0xffffffff, 0xe0, 0xffffffff, 0x218, 0xffffffff, 0xffffffff, 0x218, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38}}, {{@ipv6={@dev, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'dummy0\x00', 'batadv_slave_0\x00'}, 0x0, 0xd0, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x348) 07:50:44 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x40) [ 1348.652615][T24396] x_tables: duplicate underflow at hook 3 07:50:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:47 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:47 executing program 5: keyctl$restrict_keyring(0x2, 0xffffffffffffffff, 0x0, 0x0) 07:50:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:47 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f00000016c0)={&(0x7f00000015c0), 0xc, &(0x7f0000001680)={0x0}}, 0x1) 07:50:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000080)=0x6) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) r0 = getpid() sched_setscheduler(r0, 0x1, &(0x7f0000001700)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38}, 0x0) r3 = syz_clone3(&(0x7f0000000a00)={0x361b86180, 0x0, 0x0, 0x0, {0x22}, 0x0, 0x0, 0x0, 0x0}, 0x58) r4 = socket$nl_route(0x10, 0x3, 0x0) setreuid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f000000ee80)='./file0\x00', &(0x7f000000eec0), 0x400) sendmmsg$unix(0xffffffffffffffff, 0x0, 0xffffffffffffff32, 0x48840) r5 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000001740)=ANY=[@ANYRES32=r3, @ANYBLOB="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"], &(0x7f0000000180)='syzkaller\x00', 0x3, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00', r5}, 0x10) setpriority(0x0, r3, 0x2) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="700000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="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"], 0x70}}, 0x0) ioctl$sock_SIOCGIFBR(r2, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f0000000280)='hsr0\x00'}) [ 1353.398709][ T4125] usb 1-1: new high-speed USB device number 3 using dummy_hcd 07:50:49 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080), 0x0, 0x0) ioctl$EVIOCSABS0(r0, 0x40044590, 0x0) 07:50:50 executing program 0: clock_gettime(0xb, &(0x7f00000001c0)) 07:50:50 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:50 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000011c0)) 07:50:50 executing program 0: syz_mount_image$erofs(&(0x7f0000000040), 0x0, 0x6000000, 0x0, &(0x7f0000001240), 0x0, &(0x7f00000012c0)) 07:50:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:52 executing program 0: add_key$user(&(0x7f00000001c0), 0x0, &(0x7f0000000240)='m', 0x1, 0x0) 07:50:52 executing program 5: add_key$keyring(&(0x7f0000000180), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xe, 0x0, 0x0, 0x0) 07:50:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ah\x00'}, &(0x7f0000000040)=0x1e) 07:50:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:52 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000540)={0x6, 0x0, 0x0, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:50:52 executing program 0: syz_open_dev$usbfs(0x0, 0x0, 0x0) 07:50:54 executing program 5: syz_open_dev$usbmon(&(0x7f0000000000), 0x0, 0x80000) 07:50:54 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x1, 0x0) 07:50:54 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x1, 0x0) 07:50:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x1, 0x0) 07:50:55 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x1, 0x0) 07:50:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x1, 0x0) [ 1361.481806][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 1361.488129][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 07:50:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:57 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x1, 0x0) 07:50:57 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_group_source_req(r1, 0x0, 0x2e, &(0x7f00000000c0)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) r2 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r2, &(0x7f0000000080)=[{&(0x7f0000000400)=""/4096, 0x1000}], 0x1, 0x1, 0x0) 07:50:57 executing program 0: select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, &(0x7f00000000c0)={0x77359400}) 07:50:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:57 executing program 5: keyctl$search(0xa, 0x0, &(0x7f0000000680)='big_key\x00', &(0x7f00000006c0)={'syz', 0x1}, 0x0) 07:50:59 executing program 0: syz_open_dev$usbmon(&(0x7f00000001c0), 0x4, 0x2040) 07:50:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x1, &(0x7f00000001c0)=[{}]}) 07:50:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:59 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:50:59 executing program 0: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$9p_virtio(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140), 0x0, 0x0) 07:51:02 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1c, 0x0, 0x0) 07:51:02 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:02 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:02 executing program 0: socketpair(0x21, 0x0, 0x0, &(0x7f00000011c0)) 07:51:02 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:02 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x240e2, 0x0) 07:51:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x38, 0x0, 0x0) [ 1366.692045][T24593] ======================================================= [ 1366.692045][T24593] WARNING: The mand mount option has been deprecated and [ 1366.692045][T24593] and is ignored by this kernel. Remove the mand [ 1366.692045][T24593] option from the mount to silence this warning. [ 1366.692045][T24593] ======================================================= 07:51:05 executing program 5: ioctl$SNDRV_CTL_IOCTL_CARD_INFO(0xffffffffffffffff, 0x81785501, &(0x7f0000000000)=""/132) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f00000000c0)) syz_open_dev$sndctrl(&(0x7f0000000100), 0xfff, 0x402603) read$hidraw(0xffffffffffffffff, &(0x7f0000000140)=""/76, 0x4c) pipe2$watch_queue(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000200)=""/66) r1 = syz_clone(0x593a54aed10b4cc2, &(0x7f0000000280)="bebb81ac80a02a56b6a2f130d35641f16c87b4c2f3355eddc0026028a65ef6dac8c31eec80af46ced71c12829c4de1f5a19e9b476fc42026d0326847054c059b92c0c4335d64a635e8004051434aae855f6aecaf6665946e0883284414", 0x5d, &(0x7f0000000300), &(0x7f0000000340), &(0x7f0000000380)="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") ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000004c0)={{0x8, 0x1, 0xc442, 0x6, 'syz0\x00', 0x3}, 0x2, 0x30, 0x6, r1, 0x3, 0x1, 'syz0\x00', &(0x7f0000000480)=['/dev/snd/controlC#\x00', '\x00', '/dev/snd/controlC#\x00'], 0x27, '\x00', [0x3f, 0x6b4, 0x2, 0x6]}) rt_sigqueueinfo(r1, 0x3, &(0x7f0000000600)={0x2, 0x9, 0x9}) r2 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000680), 0x4) bpf$ITER_CREATE(0x21, &(0x7f00000006c0)={r2}, 0x8) syz_clone(0x40804200, &(0x7f0000000700)="84ef48f996cdac15188b59543710d7381b007d0e0ea99fe55a4deda33c11c0298ac47b10f64eebde7a695cbb8f0ac4170b64c7bec1598e2f205eeaf46ae52b626eebf2454a274ee7b7ef7f739a347ddbd2b63f500d3e6964048e7280ef8eff4161cf8e9780ef26680a5250fbeff27e5538a9b5f9665ee8fe2609870fbc322813d2a78edc1cf9c70ae5876ee1bd79e49df1c39b2a9de7726cab4837cde3ed6866e87c2ca495b0fad8dd64f28c74b207b05abb79", 0xb3, &(0x7f00000007c0), &(0x7f0000000800), &(0x7f0000000840)="972728a14b9955ea0f2461141616d5214ec96b9ff93b501421d2c42d33835ac08b4dfeaa0c4e9235adc7239727cc18bba4d481ac749ff293bf9e") openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000b00), 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000000b80), 0xafad, 0x111880) 07:51:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=@delneigh={0x30, 0x1d, 0x1, 0x0, 0x0, {}, [@NDA_FLAGS_EXT={0x8}, @NDA_DST_MAC={0xa, 0x1, @dev}]}, 0x30}}, 0x0) 07:51:05 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000480)={0x6, 0x4, &(0x7f0000000240)=@framed={{}, [@jmp]}, &(0x7f0000000280)='syzkaller\x00', 0x1, 0x1000, &(0x7f00000007c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:05 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:05 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, 0x0, 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:05 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:05 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)=@bridge_getlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6erspan={{0x4}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_IFLAGS={0x6}]}}}]}, 0x40}}, 0x0) 07:51:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:06 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @adiantum, 0x0, @desc2}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x0, 0x0) 07:51:06 executing program 0: syz_usb_connect(0x0, 0x48, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x7a, 0xd2, 0x27, 0x10, 0x19d2, 0xffed, 0xf9c0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x36, 0x1, 0x0, 0x3, 0x0, 0x0, [{{0x9, 0x4, 0x50, 0x95, 0x3, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x4}}, {{0x9, 0x5, 0x85}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x9, 0x4, "76a333458273db"}]}}]}}]}}]}}, 0x0) 07:51:06 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:06 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1370.233916][T24640] syz-executor.5 (pid 24640) is setting deprecated v1 encryption policy; recommend upgrading to v2. [ 1370.248522][T24640] fscrypt: key with description 'fscrypt:e355a76a11a1be18' has invalid payload 07:51:09 executing program 0: syz_emit_ethernet(0x7a, &(0x7f00000003c0)={@multicast, @local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "17d140", 0x44, 0x2f, 0x0, @private0, @remote, {[], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}}, 0x0) 07:51:09 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @adiantum, 0x0, @desc2}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x0, 0x0) 07:51:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1373.757055][ T3635] fscrypt: key with description 'fscrypt:e355a76a11a1be18' has invalid payload 07:51:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1373.807255][ T3635] fscrypt: key with description 'fscrypt:e355a76a11a1be18' has invalid payload [ 1373.820083][ T3635] fscrypt: key with description 'fscrypt:e355a76a11a1be18' has invalid payload 07:51:09 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @adiantum, 0x0, @desc2}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x0, 0x0) 07:51:09 executing program 0: open_tree(0xffffffffffffff9c, &(0x7f0000000000)='./file0aaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaaa\x00', 0x0) [ 1373.849597][T24667] fscrypt: key with description 'fscrypt:e355a76a11a1be18' has invalid payload [ 1373.871609][ T3635] fscrypt: key with description 'fscrypt:e355a76a11a1be18' has invalid payload [ 1373.883969][ T3635] fscrypt: key with description 'fscrypt:e355a76a11a1be18' has invalid payload 07:51:09 executing program 0: openat$sysfs(0xffffffffffffff9c, &(0x7f0000000040)='/sys/block/zram0', 0xc000, 0x0) [ 1373.896404][ T3635] fscrypt: key with description 'fscrypt:e355a76a11a1be18' has invalid payload 07:51:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0xfffffffffffffffe) 07:51:11 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./mnt\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f00000004c0)='mnt/encrypted_dir\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000500)='mnt/encrypted_dir\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000540)=@v1={0x0, @adiantum, 0x0, @desc2}) openat(0xffffffffffffff9c, &(0x7f0000000580)='mnt/encrypted_dir/file\x00', 0x0, 0x0) [ 1375.531106][T24677] fscrypt: key with description 'fscrypt:e355a76a11a1be18' has invalid payload [ 1375.576431][ T3635] fscrypt: key with description 'fscrypt:e355a76a11a1be18' has invalid payload 07:51:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:11 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0xfffffffffffffffe) 07:51:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1375.846867][ T3635] fscrypt: key with description 'fscrypt:e355a76a11a1be18' has invalid payload [ 1375.898650][ T3635] fscrypt: key with description 'fscrypt:e355a76a11a1be18' has invalid payload 07:51:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0xfffffffffffffffe) 07:51:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1377.724534][T24713] fscrypt: key with description 'fscrypt:e355a76a11a1be18' has invalid payload 07:51:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:15 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:15 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETVESABLANK(r0, 0x541c, 0xfffffffffffffffe) 07:51:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:15 executing program 5: syz_open_dev$loop(&(0x7f0000000000), 0x10002, 0x0) [ 1379.348461][ T3635] fscrypt: key with description 'fscrypt:e355a76a11a1be18' has invalid payload [ 1379.369182][ T3635] fscrypt: key with description 'fscrypt:e355a76a11a1be18' has invalid payload 07:51:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:17 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) [ 1381.800385][ T3635] fscrypt: key with description 'fscrypt:e355a76a11a1be18' has invalid payload 07:51:17 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_SIGNAL(r0, 0xc01064c5, &(0x7f0000000500)={0x0}) 07:51:17 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, &(0x7f00000000c0)=""/139, 0x1000000, 0x8b, 0x1}, 0x20) 07:51:18 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:19 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp6\x00') 07:51:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:21 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000440)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x9, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000140)={0x14, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 07:51:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:23 executing program 5: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0x4002, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x4, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff, 0x1}}, [{{0x9, 0x5, 0x2, 0x3, 0x3ff, 0x0, 0x91}}]}}}]}}]}}, 0x0) [ 1389.508145][T24500] usb 1-1: new high-speed USB device number 4 using dummy_hcd 07:51:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:25 executing program 0: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/80) 07:51:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:27 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:27 executing program 0: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/80) 07:51:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:27 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:27 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:27 executing program 0: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/80) 07:51:27 executing program 0: munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mincore(&(0x7f0000ffc000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/80) 07:51:27 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_buf(r0, 0x0, 0x7, &(0x7f00000000c0)="dc", 0x1) 07:51:30 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040), r0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="01"], 0x18}}, 0x0) 07:51:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000000)={0x0, @empty, 0x0, 0x0, 'sh\x00'}, 0x2c) [ 1394.482671][ T2474] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 1394.520731][ C1] raw-gadget.1 gadget.5: ignoring, device is not running 07:51:30 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:30 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:30 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:30 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, &(0x7f0000003d80)=[{0xfffffffffffffffc}], 0x1}}], 0x1, 0x0) 07:51:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:30 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x25}, 0x48) 07:51:30 executing program 0: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)={0x10}, 0x10}}, 0x0) 07:51:30 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev, @private}}}], 0x20}}], 0x1, 0x0) 07:51:33 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200), r0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x1c, r1, 0x4, 0x0, 0x0, {}, [""]}, 0x1c}}, 0x48800) syz_genetlink_get_family_id$batadv(&(0x7f0000000340), r0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, 0x0, 0x40041) 07:51:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(0x0, &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:33 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:33 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f0000001400)={0x0}}, 0x0) 07:51:33 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:33 executing program 0: sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(0xffffffffffffffff, 0x0, 0x92f71e1c9b71da49) 07:51:33 executing program 5: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480), 0xffffffffffffffff) syz_genetlink_get_family_id$ethtool(&(0x7f0000000c00), 0xffffffffffffffff) 07:51:33 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002140)={&(0x7f0000002180)=ANY=[@ANYBLOB="9feb01001800000000000000340000003400000005"], &(0x7f0000000080)=""/4096, 0x51, 0x1000, 0x3}, 0x20) 07:51:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:37 executing program 5: socket(0x28, 0x0, 0xffffffff) 07:51:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:37 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0x80108906, 0x0) 07:51:37 executing program 5: bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000004c0)=0xffffffffffffffff, 0x4) 07:51:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ethtool(0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_RX_USECS_LOW]}, 0x59}}, 0x0) 07:51:37 executing program 5: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@fwd={0x7}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f00000000c0)=""/142, 0x2d, 0x8e, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000300)={r0, 0x0, 0x0}, 0x10) 07:51:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) 07:51:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000100)=@nat={'nat\x00', 0x1b, 0x5, 0xb78, 0x8e0, 0x8e0, 0xffffffff, 0x0, 0x9a8, 0xbc8, 0xbc8, 0xffffffff, 0xbc8, 0xbc8, 0x5, 0x0, {[{{@ip={@dev, @local, 0x0, 0x0, 'veth0_virt_wifi\x00', 'pim6reg0\x00'}, 0x0, 0x880, 0x8e0, 0x0, {}, [@common=@unspec=@u32={{0x7e0}}, @common=@ah={{0x30}}]}, @common=@SET={0x60}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'veth0_vlan\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xa0}, @common=@unspec=@CONNMARK={0x30}}, {{@ip={@multicast1, @empty, 0x0, 0x0, 'vxcan1\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @rand_addr, @gre_key}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 'gre0\x00', 'pim6reg0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv6=@loopback, @ipv6=@local, @gre_key, @icmp_id}}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28}}}}, 0xbd8) 07:51:40 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) [ 1403.961856][T24941] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 07:51:42 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f00000001c0)={0x5, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000180)={'tunl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) 07:51:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:42 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000000dc0)={&(0x7f0000000040), 0x6e, &(0x7f0000000c40)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x1) 07:51:42 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000800)={0x0, 0x0, 0x14}, 0x10) 07:51:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) 07:51:42 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', 0x0, &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000001540)={&(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10, 0x0}, 0x0) 07:51:43 executing program 5: socketpair(0x1, 0x0, 0x8a, &(0x7f0000000000)) 07:51:43 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x26, 0x0, 0xc, 0xc, 0x2, [@volatile]}}, &(0x7f0000000040)=""/183, 0x26, 0xb7, 0x1}, 0x20) 07:51:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(0x0, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) 07:51:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) 07:51:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:45 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x67, 0x3ff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 07:51:45 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000002880)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000052c0)={0x0, 0x0, &(0x7f0000004d80)=[{&(0x7f0000002940)="83c01af29e8963107aef615dc3b6d1640563be6de7bc80adeec8f5360efbd09f738ae7f52488b216d4cef688ff7ebe8f4abf54a582ae65", 0x37}, {&(0x7f0000002980)="68fa36ae58c58fefaa4e51d973ddf16589336e4aed0132fae79ced984ae94f7d27ab96dc3f0ba4507b854c248d6ad386", 0x30}, {&(0x7f00000029c0)="236dc4be87d7a0896f3e8739bde45bc3c93126bbcd6c92ab6dd795fe638fa3118352157ee80a3ce394d4a734f23521224272a4fbfcc2ce5fae31029be4ca92930f5a8094d5c58b795a82cd7d2944a475a3b8803bfdb6eba74c7d9088d400666aaddd090812bf3f874567ee34202feab76c3309c4f68550cb2b1f66a32dd4d9191f749f17fc7b430f0dda9e044bf811b7d427b056182f5693781c9935d52985b87c8c234861d191418c53ab45f0dc041edf1f54ab4f30c7813476db900ad68fb95254889355464654c1b3581c081593b07989a88c215ab969b390089fb4a573eb08fc1b9842730299d8d58138b8fd2c628b92ffad", 0xf4}, {&(0x7f0000002ac0)="6ea8728b26e217c309bfca3c2148da87fecd317b7df0a717f83dc50fd05a585e1930abc9f6", 0x25}, {&(0x7f0000002b00)="77be70271545ec0325dd9f9f344aff5fa85a9c309cd19529a264a1f0bcfa6c261043fe19ac455166b32ef1ccd7ca89a4096bfdf0800e6abcd9745012e2921af176cc7b1ca0bff5851d2f5f46599ba6b6572294ee18005240b88621b500b0a3df11e767ec", 0x64}, {&(0x7f0000002b80)="c00c2b6268324506d464de216c3f3f0eef049b69fd2c7a9e48b86b108f9dec108373dd4efc2057fdd6be33886b5c5254d7a460758361167620e7e3f255ec0d1b143a84fa0a3ef9ada1d67869fdf414cba6e645be87cca46591d751b4bebea5ff090b42a34446c4dac3dc3f7fdcb334128bfde94f719a15c0e334f098636cf23ce1ee", 0x82}, {&(0x7f0000002c40)="1b1925bfda5f3ec6083dff0fb0e405497379a695b6cc10cf25ffdb0c7f439bf95f7c2513d0840016bf933edc99bb9005bd7e6daa955bcf2a846d82c2ec4df16de4a50202504ea26928ca9e8a4098c55363417d", 0x53}, {&(0x7f0000002cc0)="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", 0xc00}, {&(0x7f0000003cc0)="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", 0x148}], 0x9}, 0x0) 07:51:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1}]}}, &(0x7f0000000440)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 07:51:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000500)={&(0x7f0000000080)=@nl=@unspec, 0x80, 0x0, 0x0, 0x0, 0x803e}, 0x0) 07:51:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)) 07:51:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x67, 0x3ff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 07:51:48 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000400)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000280)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f00000002c0)={r2}, &(0x7f0000000200)=0xb0) 07:51:48 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:48 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) 07:51:48 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x67, 0x3ff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 07:51:48 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x16, 0x0, 0x67, 0x3ff, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x5, 0x3}, 0x48) 07:51:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) dup2(r1, r0) 07:51:49 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x15, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 07:51:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)) 07:51:50 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) 07:51:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, &(0x7f0000000200)={0x101, {{0x10, 0x2}}}, 0x88) 07:51:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, 0x0, 0x0) 07:51:50 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x24, 0x0, &(0x7f0000001180)) 07:51:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:52 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="10011551c320633d705ee0b823fa64"], 0x10) 07:51:52 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), 0x0, 0x0, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) close(r2) socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x24, &(0x7f0000000040), &(0x7f0000000180)=0x98) 07:51:52 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)) 07:51:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 07:51:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)) 07:51:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000340)=ANY=[@ANYRES32], 0xb0) 07:51:55 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0xb0e, 0x0) utimensat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 07:51:55 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)) 07:51:55 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:55 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:55 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="10012e1866696c65302f"], 0x10) 07:51:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001380)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @func_proto]}}, &(0x7f0000001280)=""/244, 0x3a, 0xf4, 0x1}, 0x20) 07:51:55 executing program 5: syz_clone(0x8050000, 0x0, 0x0, 0x0, 0x0, 0x0) 07:51:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x1}]}}, &(0x7f0000000200)=""/175, 0x26, 0xaf, 0x1}, 0x20) 07:51:55 executing program 5: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000f00)={0x6, 0x1, &(0x7f0000000bc0)=@raw=[@kfunc], &(0x7f0000000c00)='syzkaller\x00', 0x1, 0x89, &(0x7f0000000c40)=""/137, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000009c0)={0x11, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="8c810001100000008520"], &(0x7f0000000500)='GPL\x00', 0x2, 0x8d, &(0x7f0000000540)=""/141, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 07:51:57 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x1}]}}, &(0x7f0000000140)=""/179, 0x26, 0xb3, 0x1}, 0x20) 07:51:57 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:57 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)) 07:51:57 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:57 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x3, &(0x7f0000001280)=@framed={{}, [], {0x95, 0x2}}, &(0x7f0000001300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x11, 0x3, &(0x7f0000001280)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}, &(0x7f0000001300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:57 executing program 0: bpf$PROG_LOAD_XDP(0x5, &(0x7f0000000340)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f00000003c0)='GPL\x00', 0x6, 0xaf, &(0x7f0000000080)=""/175, 0x0, 0x0, '\x00', 0x0, 0x25, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:57 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002c40)={0x18, 0x4, &(0x7f0000001b00)=@framed={{}, [@kfunc]}, &(0x7f0000001b40)='syzkaller\x00', 0x7, 0x1000, &(0x7f0000001b80)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:57 executing program 0: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000002c0)={0x80000001}, 0x8) 07:51:59 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a40)={0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000300)='\'', 0x1}], 0x1}, 0x1) [ 1423.030262][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 1423.048749][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 07:51:59 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:59 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x6, &(0x7f00000014c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:59 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000140)=@nfc={0x27, 0x0, 0x2, 0x4}, 0x80, &(0x7f0000000380)=[{&(0x7f00000001c0)="e4e0112886ca664d7d9f9d3e16eb53832ffdb809a8fd6a8388b08523a10fece45de32a19b587fd3a824fea432e46e3f9a50b2de10c00fb34c46c8ee811937e96d1f2e884b3ff6673c0884894f9a837c134498bf61da2f5a7a20cb501b93465d0ea1e6e58b00d0d5b518f1eca9c799df287949465bd640e83ed4d0691a4c42b8af7437ccaca8f2351c6170249cbf9d29f8d4555124856ef35db46e0f30c63777e3cf275aeed6c9f", 0xa7}, {&(0x7f0000000280)="e9d50f461100606dc3a238323fc4c11520cf1963724aadcaadef07df0081284982126d6e94", 0x25}, {&(0x7f00000002c0)="9eb67dc04ee0cd13cd6c6d19629fe26a25abffa2f17a3c5f856b2acedcbb1ab814f49bf5e1449ed63f33f426612b1c53ad138c372962003ba00f82170e6307ca0423c822e3d02ab72e100e55ea4fde351254c7ea24", 0x55}, {&(0x7f0000000340)="7b440a9f5d506efcc9edfd6c91aeba0a759f8076664a24d65528", 0x1a}], 0x4, &(0x7f00000003c0)=[{0xa8, 0x104, 0x80, "2c29f4e6d2ca535596c4765fdf1ce1c7e1263fb035791d5e1ab1abfbf992f69b4f42bcf311bcdbcb74d97139ab70ff2ecf4cb123563c15c9d7594a92ea55d572514f6f98d2959c0fd299b3a7cee930b2e312283ac70997086521772185c2f47adeac6e734a613d619a89becfb5da7f26819fefd7ff6510d7a681c2878a92cafe1bb5b46041a29f39c470e64991dcf862332bb43b4e1593"}, {0x60, 0x10d, 0x800, "b0c7e291dded5067284243fad447aefa6c7cfcfabd8939df97d1ecf574c94a56e3efb0a6db926101ea3838438bac9cdf2b9c178ff458e452f0b5a7379417b48d639ce361ffb7bffbf80abff4"}, {0x80, 0x113, 0x6, "99395a50f5cb6bde01d7aa9bd007f3ccd3358363cd5c571df78f42637267916b8217fa8fdcd4eb70de90c238e6fe4000299d8f59dcbc0f50d63ff67561a61ffababd6bdeb79de03bd047e5e8c2cafddb6bd8e063dd3d5a2650b6e2585ade31097bd074db187526cf8508d0dd"}], 0x188}, 0x4040000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup/syz0\x00', 0x1ff) bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@bloom_filter={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x4}, 0x48) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 07:51:59 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x1, 0xd3, &(0x7f0000000100)=""/211, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 07:51:59 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x1}]}, {0x0, [0x61]}}, &(0x7f0000000200)=""/175, 0x27, 0xaf, 0x1}, 0x20) 07:51:59 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000500), 0x107000, 0x0) 07:51:59 executing program 0: mkdir(&(0x7f0000000600)='./file0\x00', 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000680)={&(0x7f0000000640)='./file0\x00'}, 0x10) 07:51:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) mkdir(0x0, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, &(0x7f0000000340)=0x40000006) 07:51:59 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0x0, 0xc9, 0xa2}}}, 0x9) 07:51:59 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x15}, {0x6}]}) 07:52:00 executing program 2: openat$binderfs(0xffffffffffffff9c, &(0x7f00000001c0)='./binderfs/binder1\x00', 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000002140)={0x2020}, 0xf8cbb904) 07:52:00 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x4020940d, &(0x7f0000000180)={'sit0\x00', 0x0}) 07:52:00 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000000)={0xa, 0x8b}, 0x0) sched_setscheduler(0x0, 0x2, &(0x7f0000000100)=0x6) r0 = getpid() sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x2b) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000000c0), 0x10106, 0x2, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='sched_switch\x00'}, 0x10) sched_setscheduler(0x0, 0x5, &(0x7f00000000c0)) sched_setscheduler(r0, 0x3, &(0x7f0000000040)=0x5) r3 = openat$nullb(0xffffffffffffff9c, &(0x7f00000002c0), 0x40082, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000100)={0x0, 0x1000000}) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000540), 0x191000, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000140)='./file0\x00', &(0x7f0000000240), &(0x7f0000000280), 0x2, 0x1) ioctl$EXT4_IOC_GROUP_EXTEND(0xffffffffffffffff, 0x40086607, 0x0) 07:52:00 executing program 0: syz_emit_vhci(&(0x7f0000000080)=@HCI_EVENT_PKT={0x4, @hci_ev_mode_change={{0x14, 0x6}, {0x0, 0xc9, 0xa2}}}, 0x9) [ 1424.633540][ T27] audit: type=1326 audit(1662796320.689:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined pid=25219 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f6d28e893c9 code=0x0 [ 1424.679637][T25228] ================================================================== [ 1424.687747][T25228] BUG: KASAN: null-ptr-deref in down_read+0xa5/0x450 [ 1424.694461][T25228] Write of size 8 at addr 00000000000000e8 by task syz-executor.2/25228 [ 1424.702804][T25228] [ 1424.705142][T25228] CPU: 1 PID: 25228 Comm: syz-executor.2 Not tainted 6.0.0-rc3-next-20220901-syzkaller #0 [ 1424.715055][T25228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 1424.725135][T25228] Call Trace: [ 1424.728429][T25228] [ 1424.731373][T25228] dump_stack_lvl+0xcd/0x134 [ 1424.736041][T25228] ? down_read+0xa5/0x450 [ 1424.740390][T25228] kasan_report+0xb1/0x1e0 [ 1424.744821][T25228] ? __mutex_lock+0x201/0x1350 [ 1424.749610][T25228] ? down_read+0xa5/0x450 [ 1424.753951][T25228] kasan_check_range+0x13d/0x180 [ 1424.758908][T25228] down_read+0xa5/0x450 [ 1424.763077][T25228] ? binder_alloc_print_pages+0x65/0x3f0 [ 1424.768788][T25228] ? rwsem_down_read_slowpath+0xb10/0xb10 [ 1424.774522][T25228] ? stats_show+0x3cb/0x620 [ 1424.779038][T25228] ? do_raw_spin_lock+0x120/0x2a0 [ 1424.784084][T25228] binder_alloc_print_pages+0x65/0x3f0 [ 1424.789557][T25228] stats_show+0x417/0x620 [ 1424.793895][T25228] seq_read_iter+0x4f5/0x1280 [ 1424.798582][T25228] ? aa_file_perm+0x595/0x1230 [ 1424.803413][T25228] seq_read+0x16d/0x210 [ 1424.808355][T25228] ? seq_read_iter+0x1280/0x1280 [ 1424.813301][T25228] ? lock_acquire+0x480/0x570 [ 1424.817985][T25228] ? wake_up_q+0x8b/0xf0 [ 1424.822233][T25228] ? do_raw_spin_unlock+0x171/0x230 [ 1424.827454][T25228] ? fsnotify_perm.part.0+0x221/0x610 [ 1424.832871][T25228] ? apparmor_file_permission+0x264/0x4e0 [ 1424.838694][T25228] full_proxy_read+0x118/0x180 [ 1424.843475][T25228] vfs_read+0x257/0x930 [ 1424.847658][T25228] ? full_proxy_write+0x180/0x180 [ 1424.852710][T25228] ? kernel_read+0x1c0/0x1c0 [ 1424.857343][T25228] ? __fget_files+0x26a/0x440 [ 1424.862044][T25228] ksys_read+0x127/0x250 [ 1424.866313][T25228] ? vfs_write+0xdd0/0xdd0 [ 1424.870744][T25228] ? trace_hardirqs_on+0x2d/0x120 [ 1424.875773][T25228] do_syscall_64+0x35/0xb0 [ 1424.880230][T25228] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1424.886280][T25228] RIP: 0033:0x7f2bb42893c9 [ 1424.890716][T25228] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1424.910342][T25228] RSP: 002b:00007f2bb535d168 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1424.918765][T25228] RAX: ffffffffffffffda RBX: 00007f2bb439bf80 RCX: 00007f2bb42893c9 [ 1424.926745][T25228] RDX: 00000000f8cbb904 RSI: 0000000020002140 RDI: 0000000000000004 [ 1424.934720][T25228] RBP: 00007f2bb42e433f R08: 0000000000000000 R09: 0000000000000000 [ 1424.942691][T25228] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1424.950663][T25228] R13: 00007ffce6dc73ff R14: 00007f2bb535d300 R15: 0000000000022000 [ 1424.958644][T25228] [ 1424.961660][T25228] ================================================================== [ 1426.659169][T25228] Kernel panic - not syncing: panic_on_warn set ... [ 1426.665800][T25228] CPU: 0 PID: 25228 Comm: syz-executor.2 Not tainted 6.0.0-rc3-next-20220901-syzkaller #0 [ 1426.675714][T25228] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 08/26/2022 [ 1426.685778][T25228] Call Trace: [ 1426.689061][T25228] [ 1426.691996][T25228] dump_stack_lvl+0xcd/0x134 [ 1426.696603][T25228] panic+0x2c8/0x622 [ 1426.700558][T25228] ? panic_print_sys_info.part.0+0x110/0x110 [ 1426.706572][T25228] ? preempt_schedule_common+0x59/0xc0 [ 1426.712058][T25228] ? preempt_schedule_thunk+0x16/0x18 [ 1426.717471][T25228] ? down_read+0xa5/0x450 [ 1426.721822][T25228] end_report.part.0+0x3f/0x7c [ 1426.726618][T25228] kasan_report.cold+0xa/0xf [ 1426.731223][T25228] ? __mutex_lock+0x201/0x1350 [ 1426.736010][T25228] ? down_read+0xa5/0x450 [ 1426.740367][T25228] kasan_check_range+0x13d/0x180 [ 1426.745335][T25228] down_read+0xa5/0x450 [ 1426.749519][T25228] ? binder_alloc_print_pages+0x65/0x3f0 [ 1426.755172][T25228] ? rwsem_down_read_slowpath+0xb10/0xb10 [ 1426.760933][T25228] ? stats_show+0x3cb/0x620 [ 1426.765468][T25228] ? do_raw_spin_lock+0x120/0x2a0 [ 1426.770522][T25228] binder_alloc_print_pages+0x65/0x3f0 [ 1426.776009][T25228] stats_show+0x417/0x620 [ 1426.780361][T25228] seq_read_iter+0x4f5/0x1280 [ 1426.785060][T25228] ? aa_file_perm+0x595/0x1230 [ 1426.789890][T25228] seq_read+0x16d/0x210 [ 1426.794077][T25228] ? seq_read_iter+0x1280/0x1280 [ 1426.799036][T25228] ? lock_acquire+0x480/0x570 [ 1426.803722][T25228] ? wake_up_q+0x8b/0xf0 [ 1426.807972][T25228] ? do_raw_spin_unlock+0x171/0x230 [ 1426.813214][T25228] ? fsnotify_perm.part.0+0x221/0x610 [ 1426.818591][T25228] ? apparmor_file_permission+0x264/0x4e0 [ 1426.824326][T25228] full_proxy_read+0x118/0x180 [ 1426.829105][T25228] vfs_read+0x257/0x930 [ 1426.833430][T25228] ? full_proxy_write+0x180/0x180 [ 1426.838490][T25228] ? kernel_read+0x1c0/0x1c0 [ 1426.843098][T25228] ? __fget_files+0x26a/0x440 [ 1426.847796][T25228] ksys_read+0x127/0x250 [ 1426.852058][T25228] ? vfs_write+0xdd0/0xdd0 [ 1426.856489][T25228] ? trace_hardirqs_on+0x2d/0x120 [ 1426.861525][T25228] do_syscall_64+0x35/0xb0 [ 1426.865953][T25228] entry_SYSCALL_64_after_hwframe+0x63/0xcd [ 1426.871853][T25228] RIP: 0033:0x7f2bb42893c9 [ 1426.876276][T25228] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 b8 ff ff ff f7 d8 64 89 01 48 [ 1426.895998][T25228] RSP: 002b:00007f2bb535d168 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 1426.904425][T25228] RAX: ffffffffffffffda RBX: 00007f2bb439bf80 RCX: 00007f2bb42893c9 [ 1426.912396][T25228] RDX: 00000000f8cbb904 RSI: 0000000020002140 RDI: 0000000000000004 [ 1426.920371][T25228] RBP: 00007f2bb42e433f R08: 0000000000000000 R09: 0000000000000000 [ 1426.928353][T25228] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1426.936320][T25228] R13: 00007ffce6dc73ff R14: 00007f2bb535d300 R15: 0000000000022000 [ 1426.944297][T25228] [ 1426.947513][T25228] Kernel Offset: disabled [ 1426.951828][T25228] Rebooting in 86400 seconds..