5d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xa3040000, 0x7fff) 14:53:52 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000180)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) mmap$usbfs(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000004, 0x30, r1, 0x5) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x6, &(0x7f0000000040)={0x1}) symlink(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000140)='./file0\x00') r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) close(r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:52 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x94010000, 0x7fff) 14:53:52 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='efs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) syz_mount_image$ext4(&(0x7f00000003c0)='ext4\x00', &(0x7f0000000400)='./bus\x00', 0x10000, 0x9, &(0x7f0000000ac0)=[{&(0x7f0000000440)="54647df3ddccd5a8d21c5f236aaaf05b382477217645fcaa1857ccfb2006cc77aa8dda6fc032f2c3ae7ad6522664cee710787f4621b04bf8db01834862e425b663a4ac4de2b163bcdc90c0478f942eb248b8c70f03244710270c46ccee40bcd737cd4a421ac452fe9b40c41d21a09a6bfa0b82fea98e03c50e3ad40e7c912140aac10f088d2c92cd04350aa5172448082764013de36f5878304da597e20a5c95aff5a234c928b9d9e1dc915d42108fda697f4fb42071aa11838e1f73cf39323cb26bf4f1c93012006f21ba26afd2f39fe790302818743b", 0xd7, 0x40}, {&(0x7f0000000540)="7674ebcfe751c6e00b8e1fff1bc0067ba2e4413fc8364a505e5716f7f8561dfbeb5b1ee962b99ee66e4407fa8048414fcd1cc894da49dc692c3abb15825bc883ff564f08523a567686e869db0e37c03e849fa02e1407b5f96613b4e1619d9e31e141cdeac574c83585fbc3590cab34a53b03ce7c94605b1af19c9494b9bfef32f1d0e372df3be67d6c25597904b71c525f642573ad465bc54a926b43605c81b847608f435c5886c1c6d004fdf698d3f93ba5e2066752a9a403ef423f0f372612a5d2716729adfc64a0c8582c3ae0ccd9", 0xd0, 0xf0}, {&(0x7f0000000640)="e5813719eac74d8045b3a654c65219c0adf105cd32fec9b57550d2a7966a2a330abde90520782e46b2dfa1e031c25b0f0f3fc139a0118959734274c0f0527acfbab91cf03e2c27d84307f6db694d913cc61978d3f10a18ad5b204ab99df1d5cf29bfb52fe0ba75826be1f0ef14d7030c70c7605d1168263560c58445ce3371ef10025c3845fdbe447f847f671c281d2430b1db3b56d57a9a07eea9", 0x9b, 0x8}, {&(0x7f0000000700)="24ed6b82880ab9f7ac486a082d3651c0ff3fa91b285768f159b7dce6fed53920797fd02fc7e03ad4e5a59f0a093f20e592a72f449231c6a7b0f4a75161c24a1866e11c4e379de8f2c4b8cb0e8534c437d2d33de96fca6ce1748c71be2470e694476df6b704a758a016f19b59201f5f03a3d8b455c25802445d34588c615394bb6e96ee72a88ac57dddff39646e5f3db0d50e4e28a09247f0c21139aaf3a8b5a722cc9535c17ffba70b9d79c933576117fb2d7f1995a727f72767867bd0205b39e9b1062ebc83a14ce97acb9d60f7894f6f87227fa206b294fa652b042f822fcd023b0fe2de9b2030add60baf3e000f101d1c3fc0a0a286", 0xf7, 0xffff}, {&(0x7f0000000800)="aa315952c0d6b8f05162e29b4c861767776d2eba50a5d24dd2f525d43568f266435a082d1a7ea6", 0x27, 0x4}, {&(0x7f0000000840)="3e152eb1400fb3668169e9ed5a99711df4024730466025d3ffb16c24bcddd65d86a4241115c28a3b6b64872413e50022c958f092c370db3faddec1b072ee2a49c96098ff89491769cccc4e5d4d60a3b38aa264ff596d9c23e746a1b6bb1952315891b1066ae7ae4e6ccce530a8de675ea17dbf0c3460ce7203af196f0d9d4abb01e2e203986f441f7b28f06623586419d89831e5f4cc99db5bcd4beeba9f3b7d1261061cafcfe331d374f380e5f5d16bb473548f0050c554e553752b2886133fc2f107a24d993b51dd95f09d28867ef8b92b005c496798e4a97c9ab60343aa4d8eb3fb9b3b71ff", 0xe7, 0xff}, {&(0x7f0000000940)="46cd965827a43cbb86c33de6cc28e1a53052c455c22e627b442ab612c77f427dea9b4e74affe5332eb00d1061577bda1cecf3d9d05c0fb2cc1a8f52201feed4354ab9190949ecc433217adf22d411c52e2c8989aadebc7433107969e9671c3636942e0692e5129523db271ee6757a0c4981c4a9344", 0x75, 0x3}, {&(0x7f00000009c0)="071cdc9d49be73ce54a28596403184b03e2e122b967450fdf6a42a3b54783b8a2d310d314f494fd9bb9c169dc0911a8cbf4377c41d7b70e63bb7259c20b802a37a1bf3cf3880f7f58e", 0x49, 0xffffffff}, {&(0x7f0000000a40)="550f1c8a81a2b8a0e30d45a865aed61b2fc9e7e5bd9dd80e1937f9e93369665cdddf10b5587f76df0ec0dbd1e42131d3640687786501c9f8f5a168df7d768bb4aef4c4b555b9d7caaaee4f802968ebfcab1173", 0x53, 0x6}], 0x4000, &(0x7f0000000bc0)={[{@noload='noload'}, {@grpquota='grpquota'}]}) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[], 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x8081) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)={0x94, r2, 0x8, 0x70bd2a, 0x25dfdbfb, {}, [@HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x20008000}, 0x10) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) ioctl$RTC_UIE_ON(r0, 0x7003) r3 = open(&(0x7f0000000340)='./file0/bus\x00', 0x80, 0x4) fchdir(r3) close(r0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) [ 1358.965246][T15257] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:52 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000140)={0x0, @isdn={0x22, 0x0, 0x84, 0x2, 0x1}, @vsock, @ethernet={0x306, @dev={[], 0x25}}, 0xffff, 0x0, 0x0, 0x0, 0x6, &(0x7f0000000200)='vcan0\x00', 0x2, 0x4, 0x7}) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x7, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'vxcan1\x00', r4}) r5 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r5, 0x6, &(0x7f0000000040)={0x1}) r6 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x31) fchdir(r6) close(r5) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f00000003c0)=ANY=[], 0x9) prctl$PR_SET_TIMERSLACK(0x1d, 0xffffffff) [ 1359.073310][T15263] EXT4-fs (loop3): VFS: Can't find ext4 filesystem 14:53:52 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xa6010000, 0x7fff) [ 1359.289728][T15275] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1359.306701][T15275] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1359.326232][T15275] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1359.347667][T15275] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1359.422608][T15275] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1359.437115][T15275] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 14:53:53 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$lock(r0, 0x20, &(0x7f0000000040)={0x1, 0x3, 0x0, 0x0, r1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) close(r0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2f) write$P9_RREADLINK(r3, &(0x7f0000002480)=ANY=[@ANYRES32, @ANYRES32=r4, @ANYRESHEX=r5, @ANYBLOB="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", @ANYRESHEX=r6, @ANYRES64=r2, @ANYBLOB="af6259ee3ee13707db7902df63e723ada098407ddabc2148faf98b5593a0eaf4942f56e78d12c71e256b9638e1def6c0b0dadc9294041a7966cd58d2a2dadfc7f82c74e42b0d17ce5dab3ca9cd5caf40b6029cf6d74a9a1d6a4d95e1295ee939f47e89dd03964ce2ff14c0f594324eccc683983b0d1340b227e45fdf9d6728269f5cae71451e8c7ffa17013e398a6eec2ebb08034f2c3e6f4da7851ac2061e475d83fe9c0332f66dd4a3d2d97e78bd5f0e0a5f28cbc8cb71fc5c9db12ac3d9367da3a18dd937d7285552f6b85a2a9aef26f1a75cc6643a07a42e0b64092d9237903d76b046c3a1e4117b064ad3e580c417d3451010e770e34c2d601d0290423cea2f6849a6019397ee22b16adf40db7dff0480131e39c7ff98bdca8606afa96c5a1d8f34f77acb52695145bcb93e44002aab57ea66df22dfa0f32df93d33c97baf96f5ab73fcfc0c247e737a3903f35282cddd28160d1cbace9d49d93a643e0cac551e00dca3795c6bc1e907cf610e6f39109a70bb3094f98027dba408e522df0f5c356e8fce43a738d0045f059b5fb6d73cbf6e789661a973ae0a2195ca7923fac0905e2f73f6942ad50e7758c9578f1fab6565d68b086e614a06a80b16756e79211f24240f72737ca1e2bc4c6b2591a3fd670cbb4b556dc64b1fddde0d006606d66486c328c50c494283f17d78683398594fb7f807650563e6949a60eeec3a7cc409fdd30a39d3f9cc776ef9bd087ae4ed010666fdffdb3017ffd026e89a382882c8b836ef89066ab72b93d63d6b84def40682ac8a0b4b0fa9747479dfcb58ed4e93df5eb6fca6564f2935f59f48bc84d3ba90ca86ddc89166108d5b37f8a3b4dbbb1b0a4d15f833d17dadc05d11dfa5ecd2f8bdfeeb7456f6167da8b956a29f90f72783834fb964175fbc83ffa6d2baebeeca72aa47a97591a2a73ae46358e24b20ea7c8f64bf54af58d77d450b302597b768a8ca9061e1c0b638d642034b0ea98969fc236e088221409ada5ae23bf1115c2c3764c29a58db8180237492c5ed526eac2b47ca5084c78959684cfa2e220fdab3b3029813b3ce5d46f89bbfc5b796f552e9ef753aa936bf13121d4dfa45dbecd5c69f7b352f977da232d3f4851d867ada3d3e25552d27d05afbc0d7c029d0de8f1d71f72d34761c35c06974fbc254a44c464d6f1cc616f3475afaa3e22b325ea3c7ce9948d3b76c2bc538db32ecec1c61915d1dccea43d0efcd36b4f8a735efda55d14daeb5fd57845d69c96cfc3521c973895055c69cb2cfbcedba804ef67b5e07a562f0ac92109def4c7b5668af9761c66fb76c27e80bdcaa2d37e525c07337f89849335c9e88923bbc51b7854397940b2226fb22cbc8869ae4b13d5ba919459a901cee305ec54980fc3af198277febfb7a0bfa6a5d3b861c822b6901acc0e7428cf03dff8ee81f24e26ff4efb36d0a26aa97c3e8c246b60f4f2bdf701dfbccddf25ed685b0dfcb29888cc71b65ff11e43813f8d71253c90e576497838493352593abeca04d05ae68fb27dd978e56a2b7e27d406fb86799ad289d0c54110b9d54ac53d2035bb1533646351fa6353032ad00a293154b2565e9cdb2c020edf3835e91394ee3ea13f7d8676fdd7a6fed25c9ded7b866e1902ec1c8eea86003b8ce547ed460fe3a102caf8745a7cfe1d5d915034cb93fd6c7063c3809ff29233f61e8a43748d338756613a2d0ecc0e1dc7d850e917c04da4b49ef4d9bf7a4583c5592f7967cf238497040f08650cd53d19cc8ea4981068f1b484927cff4dd86f1f2954223818b0d04756b7fda0eb422973d76a74b45ed576566642f12958ba71b15d4b70b79839ffb1cf8129b3a88fa86f8ef4bfae1f7c54aba260bc47ed878913775a7d26bd35892773ea01d51eaf231be7df0e330b329a66dfb622a49ed724209a550f5310fccfe60356dee55a34a63f58dcae6fd09c36ec47184407afb930af6d12836d12b92ee5738dd53cf469bc730c184e66675b3450fb7af2899ad59fe0b96c00b0c2e8216519835c4b0fd054ffe1bc39b9a76f1826a27526a70d92e849da8ae4c1f70ac028d3e176bf5ec4685d1bf0570228ba327439dc89a7721b0bc314fd2bc467a5b5ea8b2b9b9982cc622afdee34c5c18a508055dfa71d54649b1d8422bdaf614162c0b94c57e38a474e8b8624cae4b6996e9aea2a26500ce28598fd5bfdba7e375eaa123b6e698d9233b2638fbb32d444b269501a950f7e3a13f20880c3a2b3fbd0ecbb760fd5ca558638cb281a13dc80fdfaffa6a091efdabd9744a6e2ee3bf9c48ca506b571afc5a7c69b33d13def456820eaf614c5f729f1641e7eba06cade88e974cfd4b5cdffba4ef2ee4210de47f5cfcaf9d75d654d9d1edc46d7086b47a62ad0ade8dbf2703fbb6ed14017bc4961cc47a354219c109a3a4ab6f969ef52745b8b05c7111a60960319d4a42626b9611eb5af0d88ce2dfc9e363f853540c9f9b00aa0ca515e70fd5860f268b22280b891f71a1621a9be494762eb2434b9729d2b78da3a240b61c22c6dc8ee41accdc1c69439dc4a75be4d6d05c9a958183dffdfd51738e26e2aba5df9e673cdf822fbed9eebfad8bf01578ce1ece77a6668ebc678588fa1d4ab43e070ad28d40ba5a0658f28654dae2974bf9cfd5032c4acd844b2fd578be4194e84f1b95b31b3a2503acf96200e3c117705021beb6967eef737b214b9bd559f897068de2cd9831f8a2b4a2107c24d471321a970150f56677f69b9dcdee60c985974edea89e23b05be85d0f35287a326a0da106e3451147c3f65232688ae56425fe316e926c9f6163ebb73cf1d66ca4b100325ad31b6df559ee4ac8adbf1e27aa108b68495fc90851ae53afd3a5526ee61a6c471b33b9a53f5d215436515f20ebe3af39c94cba3d1994f90af7137b6f3ab9ca7529ae55c6cf695b81af93b1eee1b595d6cdbc2025ab229ac5ecebb0d69edcf4b25aadb73be0d87193a857da5112c557b16a2b904b6f931a62f75d4167fc8d8032e5c8a257e7669a1d70bef84fcb4fad467e216cc3337b27ed94d547e69a24be0ff63d979024c62663e0fbda07fc3ea84bd4ecfbe2a484742471427f7698191f12c80e0c5540c35915a06d217c38fee49c383e18044626f105a7ecec0ba2f9e2bd0c8b5ec0f82538c8674f24d5aed4c1de1ac23a68cad2a6b37fc8fd847b66e61d0efe1987effb38b5884eb66849a12f177be1ffec51569ee83e8413f8f898d4f9d8d013436bfeb9323d92cd566a9d08804996f850c103d75796501368c38f8e1ed06742e182d245567b08ba85cf6c5714b88b1aecd8bac44b593b7691b8c4188e2a22c8c0c1abcda76a01d3bfac25ec1b3d7dd6c3c5ff4a12f5c2f3bfe589f309f5b5c2ba1e2620bd0438135d89c36a0f1700957e7451a938e2181add259bac48db00a44bc031cd9b7cbbb8f28c7ac2254cd6bfc64ffeb5e5116bebef80cb5c77c37a53899f0c0afc1f8f8d34b59f24f1a009c9675b98b6df6a7a4fb8c831ceba9f6488e5899155c67e652d81f4f215787127c583c4a51f9bc94a113c46fff58095b14029db45f3f24f5421f61b81f4c9eaa7301129a49e4831ac22279a64383067714777e3edf36bd69e4d999047767c98fc806f2bc80eee5ab8c438630ba4ebc65adebb47133640e27bb43866f4fd208b6fc9a6cd3a0f372de8ad6b8502c62a30258074da2283710a786221a1442c62eef32b1a6e145ba04cbd6fb9da196c074ef7231520e754806454e2dea395c3bc56aff2dc4e183118d17fa74e17543994bd6dc664e8cfd259cc9306fb92bb727904fc26506e5af6ba872c9157cf812c1dd30411a09fc1925d3debbcfeb4d77cc7a254c6c21db96e025960f68ac236d20aba4260b0cdf6b6269e63c91b0876784cdc0c27bc61b17fea9cc64bc8a6b2020cb508b8ea4aea08ff96a3510e7aee4bca6c9093e5ae4f6a6535cecbb90f3a93bcd7f6fd70d483ba3eb553295a267f01706f80758e9dd4f39b57c3a9f09272048207f6bd79946391753e7f8e730c24eabeae01c2a88deec7b508df00309e4d110c1ea4f6b9a105ef9785e350f70cb519420c3012d2ca790ac1f61e715bb9763d053202369618284699331913da56e29ab59d4648e419f73eebd177bca66e31b49324989075ae946eac208b0577ba6e69f120d7599e1fac1a2c944225bec0ab499c9ccdbce7fb3b0161bb5aec3e7cbb9c699ba9c7d69fe9d4872030aba288a8e0727d650fe5e93d77723a6dbe804e2c45ea0a4fc1d502772f983fb840efb6b4be544c8058e8ed2f4cfba554b9d74268d84fe275cf07e900d0196b8293d1d9d7660f44bf1a32f1b84c8af5c2028059342c33c5a05e58098b6224b8050bf18cf43aa1d5f866ff1ff39a710084449ee3a8ea75a9cd7a811fb4ff5bc050bbd47202a47f6fef2a9eee81e0160929d51bb19216fbb44fb5205e3f4d2043a70beb5b45e580b353a7f6c0bee4e15f43b701a230f2d501b371625e2716a051f85177e5face60107b028ff84f37216786af239b6c523f02ed3e5eafbdcb9b95cef78b7981999917a14c34c1a21e25a4f763c702ed0e388fc7e72bfb56db4e1e2b13c657e9c2eb61bebfe7bdf36a38dc030f4e384b64362170415efd1a5648f2e2bbd5d487c10357d0b4a9a5d4d1fb2b46b3d3aa292ec35073d1c642e4e9d32837ab88586e86ac53f4156ec97b5e0d05288148a8569e09630b8137ec60bba5eaeb4dc4b72b3ee67626512c4fbfb1018782201467054016adfdb4c7b09edd36374b4cea50e5b5a07e62b7c46b28b495ff115e35c3becc111003d4d9ed59e715e4d4e2e556454feef2b1c08aa3187d03736c02326b5db5550029e145cab3593ca409344a74a7b2faccbe2c05c6f09c5520df6b5e9cd0b97c62d324907dbf04400167b64e71ac7871e4f9a6df639e55507fe6c5044092c3a5c92a7416adcc64144416521d3d40f2403ac65d005342f00e6832056aa9f19e5f32a9a2d8defcdf3baf99a97d7fecdf89cfb2e6f0f26bc777d4f85975443d79e1dbb06fd455c001653e5005737ef4c5ca900d5acc014445a52d15752743f5d821551acbb5589d037e3db0ca09f089c81b6e73f06a7563d2f512a86b9bf1fc16483637fb53a47f58f1b9c871d7c826598d9705e5a2f7fc9a828bf0238f53293498154e69a1c53b421f1892e3370d29cd11d12a36c69239e3dcd8e7553c198278148f510ac915063d36097f5e8f26a5fe8b4d6728013865245ac1e9a717f35f1d5cc7463f4bbac54b5ca5dbb4de604050286b8d7113125ed60e69d78268e187a82dc09a19041fb1bf98f88bd22149261377f9712034d592adc458fb17f54d3016f3f3ab29bc276ae34106b9a9eb657752afdb34389b27161e46c25fbd44e9d22ce2760d1095aebd075c45cc83d3f7ddd7908227e4307673e5a55da11807608c2c549178395623dc9264d141dbcd1006e139df150189a9c2d6df824cff025555c0e98cafd1ee85cbacc4d8cd7e4023b2006d18ebe0a028757a83376d9b1c00f6e9aa0068cc2886e0d0c2b936797cfdd9d5878c2bbd331c2349474899db8c8dab32311c526123264ddfcec726ac0c685769ef3ae07e5989c707c4b82a93c69567bcac88022fd89f159c5ca50ed4f8fda8ff9cbe7f0bab746e5b4a6e0311779c2d52602c40665f6cf973bae34cbcd8ad30769bde8024bc1d9cb53305fbbd3e7efe7c14a1dbb6ebe72fce52ce8c468c9cff2ae2b220b1efadc4c00321721846bc1ef4b483ffc4b65b2c571fad78ad2ef1624310db1ded7434030d86430ad0"], 0x9) 14:53:53 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x95030000, 0x7fff) 14:53:53 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$TUNSETSTEERINGEBPF(r1, 0x800454e0, &(0x7f0000000100)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) close(r0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:53 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) socket$pptp(0x18, 0x1, 0x2) r0 = getpgrp(0xffffffffffffffff) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) setpgid(r0, r1) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x6, &(0x7f0000000040)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) close(r2) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000100)=r4, 0x4) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:53 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x0, r1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) close(r0) r3 = open(&(0x7f0000000000)='./file0/bus\x00', 0xb8a498fa98f522c1, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:53 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xa7030000, 0x7fff) 14:53:53 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x48050, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r2, 0x29, 0x2a, &(0x7f0000000100)={0x3, {{0xa, 0x4e24, 0x4, @empty, 0xf692}}}, 0x88) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:53 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) renameat2(r3, &(0x7f0000000100)='./bus\x00', r4, &(0x7f0000000140)='./file0/bus\x00', 0x5) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:53 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x98000000, 0x7fff) 14:53:53 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x7, 0x21, 0x1}, 0x7) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getsockopt$IP_SET_OP_VERSION(r0, 0x1, 0x53, &(0x7f0000000100), &(0x7f0000000140)=0x8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r2, 0x6, &(0x7f0000000040)={0x1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) close(r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:53 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'L-', 0x7}, 0x16, 0x2) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:53 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x222080, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:54 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xaa000000, 0x7fff) 14:53:54 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x99020000, 0x7fff) 14:53:54 executing program 3: mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(0xffffffffffffffff, 0xf505, 0x0) setuid(r3) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @broadcast}, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000dc0)=ANY=[@ANYRES16, @ANYRESDEC=r5, @ANYRES16=r1, @ANYRES32, @ANYRES32, @ANYRESOCT, @ANYRESHEX], 0x44}, 0x1, 0x0, 0x0, 0x10040000}, 0x8000) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000c80)={&(0x7f0000000180), 0xc, &(0x7f0000000c40)={&(0x7f00000002c0)=ANY=[@ANYBLOB="0000e3ff", @ANYRES16=0x0, @ANYBLOB="010028bd7000fedbdf250600000008000200040000000800030000000000"], 0x24}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) syz_mount_image$tmpfs(&(0x7f0000000100)='tmpfs\x00', &(0x7f0000000140)='./file0/bus\x00', 0x7, 0x9, &(0x7f0000000a40)=[{&(0x7f0000000200)="434a47c1236b750d1c27b243bfc27204fdc4ed156e0f524889f4a37311db03258eec04bbed192c122b4f8a9d016066e0df2a0b64d5a258ed55b28bcdd10dde5fb72bde847ca9c5af419cbf341dfea129523c7d8c5a8da7effd2385676d8e7ff8aa41b610a1bef4c7f9d59874f19defb1a6ab7a29e73a8aa06084a577680e6f45847009a7acf37c31f5da191ce71fe931fab70fffbe21f83528be77516a5bb0d6a0387e01be2c62c3a2ab6f7f2db50c0e05c9023c8d322570387b90f876", 0xbd}, {&(0x7f0000000340)="c06b001403cf1e8cf68408279d7f5713494f28a538e3b9ed30f199d020561c0cb6c20a6464f55f1708afeb88eb0c784f3522d4dbc2faac511860d52ae9ff1483ef9effa05d58b7bd66906294a6b59ca2fd6880b0f68e2b0de336b6bf9f39986c7265fdc296c9b97e96b089d50aacc076def11fcd43016bfad7b31326c516c76fe6c092c6c60a08e64313a4cbfa986fe19533de2b6d1bfb5665b67bdde30280bbb68012a0f52d040c54f11ae53e8d40541ab5a852eb602962939172917877011df8c64e0cf30ab769148a1a5aa219b79b7ab3cef4e7649ef1f06690acf530da1d211e435789a01ee53a7849572815cca748e6859c8d4fbb9a12", 0xf9, 0x3}, {&(0x7f0000000440)="203a3fc47503f30a82cd6ff3a811637ebdbd8f48a8b5811d88af21b1245e2c4683fc3aabbf25d62d293dcb52145240f45558461e2612a2902ab2003c71c240020b155c2a5d7a537f10a623be5451db7e3beb6448b8bfb498d827495205d24e75f139c4db267a824ae17c40d39b6fd4dcddd7288a84772733f3c43a20e33dae8e4dc27672c0c140d6a6e717bdfa49022a50ac4e5f7147b5c38b0056", 0x9b, 0xffffffffffff4920}, {&(0x7f0000000500)="bec869b33fcbf8718f0dfe090644693fdf10798007eafa7a5a812ce0f8dd88618ac874719c9ddd4ca476e61b0197c0dcc54874414539269560612af56ab31c819c921ab9cd29818a67c4111c67ddf00eac6432238b0e38b78a9c10df5a3401415989c4abbe6951d84925c19ac46aec6c017ac852dffc50be56faefb26a61c59ca107b9a9d8c0241d4d3fb825f923118f32deffdd04d115106c5619fbf18da63f589d39b8c93ead4f72287b4dd7ba55f057a9cbae8599a04b9ce93bff6717d74bab1de04fe6d25de697c41adefdbfe068b23c7b4d6129b77c8b9fe7", 0xdb}, {&(0x7f0000000600)="df4c252c5b8ce4b1229d386d6c1358377b1101bc0fcdf1c84f4cacb829051b53ee95fca4af5eb943d754469409bebef47e2852796364e3f50ac1a0cffee7d590994f8bb3aa70584ba0fa23f94883383edb9b36b2644d336408ace20ba0a61fd8ec3f3cdda8072b943f556286ae72e7530ef89ccfa93d41e8d6b21194e2fc629e7f1861184f8cd13f4462cabb5e64d5eafb5624356b6fd10f74cd8dcf2255808c9523f4f8b4ec390ac8e399ceffb78d0798659f099b413e6c8210ae9a41f6caab2757051a9dbd5852dcb588414840525db028e0bb4d4970ad6740c3daad60732518bf", 0xe2}, {&(0x7f0000000700)="1c99f4d45a3e927345fea36994ffc59d22960e91f008cd61b369acd1e3e505629f2274bae2e31bbee86c5e97fa0d4cfbb3c0eb23ff5a3a6552988d08dd2c98056b6cc1de439d419acff32550f207b37ac017549f3b3452c3c24d4042bb1d954617f731db99cab932c86239bd1bc113bae53a1f291f55989680b58e9edfb3681d29c16432202edc52f899825ecee4453312616c3a50064ec39541394a40f2dcf67bd3c20ddc1e8602", 0xa8, 0x9a51}, {&(0x7f00000007c0)="2c495c97f301810fe5b72b75654dabe79df4cedb5c1a8d144d63ff3396b6509c4aa8c0658f219302064f88e9ed9fa8ee5afdceb3663ed12859693136ea8a82a1c916086e923293966f31472baaaf47afdb3b77f8bca7565319f80ce3e56eb93afc8d04165398624ce222baf9e8afb2c8ec91ce0d9e77c3d603ebded79308df7b11f39bad5a6c37df861348e50651a41894efade0d3069d357744dc94b0dcb717debf938313f8b58bea6ad004735b28ca901a88957c7b3ed8df29f8ab152aa62714bae6f0e68d5446eadfb9fa8127f89356a5305655a54da657ed2b5f20472fddb820b52b81025652", 0xe8, 0x3979}, {&(0x7f00000008c0)="59c727f9252e550293acf462a952a62ba93aadccecf4aef9433688d6542608e5924a574fb474ee630d8106f4cbbf8a340ab90421b9a98db861ba452837ef58a05d35385ed5ebdd029a7ecf9c0b8cd91530cbb5cba3679ecbfcf249ef588cc46c2ca3fda165a5e4ffd5fbcd05c73b705e6bf070938f5ee1dba6", 0x79}, {&(0x7f0000000940)="a320efd9a0b8653269942aa57c7314e9d4273c341b29dfa16719db4931d8c11c7b68a7b5a78cee530bc0b3b1183eadaf0478d125a68ef0c885b14ad18b721d5106c8119b1f1fea306e270969baba99e8ea48e52810bcc52f5b4b379e610af7d6a4d852ebeb40f82cb4ae42131c92b1df96a8ed335583838630cb8c080d2055614ffa7427a644cde99decf191715b950c3c1c15673be14cea48aaa4263d421c605d719ce68a08b5c2b42871a7ff747ca17b13ffe6ed9427568136426b26ebee67860352877f878ed2eb741cb26388f6a763f27672a916ddbaf9155191a9e7ab60188c5f5fd9a288db0b4f0e321ba2e85c602d25", 0xf3, 0x7}], 0x0, &(0x7f0000000b40)={[{@huge_always={'huge=always', 0x3d, 'ramfs\x00'}}, {@nr_blocks={'nr_blocks', 0x3d, [0x70, 0x35, 0x67]}}, {@uid={'uid', 0x3d, r3}}, {@mpol={'mpol', 0x3d, {'default', '=relative', @val={0x3a, [0x31, 0x35, 0x30]}}}}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@uid_gt={'uid>', r5}}, {@subj_role={'subj_role'}}, {@dont_appraise='dont_appraise'}, {@audit='audit'}, {@pcr={'pcr', 0x3d, 0x2c}}, {@permit_directio='permit_directio'}]}) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:54 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) open(&(0x7f0000000200)='./file0\x00', 0x751042, 0x115) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYRES64, @ANYRES32, @ANYRESHEX=r0, @ANYRESDEC=r2, @ANYRESHEX=0x0, @ANYRESDEC=r0], 0x9) 14:53:54 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xab020000, 0x7fff) 14:53:54 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getsockname$packet(r5, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x7, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) bind$packet(r2, &(0x7f0000000180)={0x11, 0xf5, r6, 0x1, 0x9, 0x6, @multicast}, 0x14) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f00000003c0)=ANY=[], 0x9) sysinfo(&(0x7f0000000200)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r7, 0x8982, &(0x7f0000000100)={0x8, 'netpci0\x00', {'veth1_to_team\x00'}, 0x5}) [ 1361.168732][T15350] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 14:53:54 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELDLCI(r0, 0x8981, &(0x7f0000000100)={'team0\x00', 0x800}) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x24, &(0x7f0000000040)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) close(r1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$HIDIOCGRDESC(0xffffffffffffffff, 0x90044802, &(0x7f0000000340)={0x3f1, "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"}) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) [ 1361.216948][T15352] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 14:53:54 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x9a040000, 0x7fff) 14:53:54 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000140)='./file0\x00', 0x1b0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:55 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xaf010000, 0x7fff) 14:53:55 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x9d010000, 0x7fff) 14:53:55 executing program 3: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x17c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x15c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x88, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x17c}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="98000000", @ANYRES16=0x0, @ANYBLOB="000225bd7000fcdbdf250b000000200001801400020073797a6b616c6c657231001100000080080003000200000038000180080001003c3e8dca884ef8d1e047aa187c4550", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="0808f6006507fb91f900ff7f0000616e3100000008000000000000000800c401", @ANYRES32=0x0, @ANYBLOB="0c000180080003000200000020000180140002006d6163766c616e3100000000000000000800030000000000"], 0x98}, 0x1, 0x0, 0x0, 0x240440d4}, 0x40800) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vga_arbiter\x00', 0x40c000, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) io_uring_register$IORING_REGISTER_FILES_UPDATE(r0, 0x6, &(0x7f0000000240)={0x80000001, 0x0, &(0x7f0000000200)=[r1, 0xffffffffffffffff, r2, r3]}, 0x4) r4 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r4, 0x6, &(0x7f0000000040)={0x1}) fchdir(0xffffffffffffffff) ioctl$CHAR_RAW_DISCARD(r4, 0x1277, &(0x7f0000000100)=0xb30) close(r4) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:55 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$TUNGETVNETHDRSZ(r2, 0x800454d7, &(0x7f0000000000)) r3 = open(&(0x7f0000000100)='./file0\x00', 0x141042, 0x154) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:55 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xb0030000, 0x7fff) 14:53:55 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fcntl$lock(r2, 0x7, &(0x7f0000000040)={0x1, 0x0, 0xfffffffffffffffd, 0x1, r1}) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) close(r0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:55 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x1, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x2, 0x80, 0x3, 0x44ef}]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:55 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) read$FUSE(r0, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) fchownat(r1, &(0x7f0000000100)='./file0/bus\x00', r3, r4, 0x1000) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:56 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000100)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xd4, r1, 0x20, 0x70bd2d, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0xd4}, 0x1, 0x0, 0x0, 0x8981}, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f00000002c0)=""/123) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000340)=0x0) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000380)=0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f00000003c0)={"1d655514876ea00fcb821e1133655622", r4, r5, {0x100, 0x200}, {0x2, 0x8001}, 0xfffffffffffff001, [0x8, 0x1f, 0x3, 0x9, 0x94ef, 0x40, 0x7, 0x100000001, 0x6, 0x46, 0x7ff, 0x401, 0xfff, 0xfffffffffffffffa, 0x7]}) setsockopt$inet_tcp_buf(r2, 0x6, 0xb, &(0x7f0000000040)="67d59ec7b62e836b9a6c8de2884f77e9b037c6752e00e1baa0925ec985c00ab21fdf1228deaa34", 0x27) 14:53:56 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x9e030000, 0x7fff) 14:53:56 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xb3000000, 0x7fff) 14:53:56 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) preadv2(r0, &(0x7f0000000240)=[{&(0x7f0000000040)=""/13, 0xd}, {&(0x7f0000000080)}, {&(0x7f00000001c0)=""/123, 0x7b}], 0x3, 0xfffffffe, 0x8000, 0x3) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x9) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = accept(r1, &(0x7f0000000100)=@caif=@dbg, &(0x7f0000000000)=0x80) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f00000000c0)={0x8, 0x5, 0x3, 0x7, 0x5}, 0x14) 14:53:56 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$BTRFS_IOC_QUOTA_RESCAN_STATUS(r0, 0x8040942d, &(0x7f0000000040)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:56 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xa1000000, 0x7fff) 14:53:56 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fcntl$lock(r1, 0x6, &(0x7f0000000100)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) close(r0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:56 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0/bus\x00', &(0x7f00000000c0)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0x2006}, 0x16, 0x1) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) fcntl$dupfd(r0, 0x0, r0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000140)=0x3, 0x4) 14:53:56 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xb4020000, 0x7fff) 14:53:57 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) pkey_alloc(0x0, 0x2) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$CHAR_RAW_SECDISCARD(r1, 0x127d, &(0x7f0000000080)=0x5) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x2, 0x0, 0x900, 0x3, 0x57d}, 0x9, 0x40}) r2 = creat(&(0x7f00000000c0)='./file1\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$UI_SET_PHYS(r2, 0x4008556c, &(0x7f0000000040)='syz0\x00') 14:53:57 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xa2020000, 0x7fff) 14:53:57 executing program 4: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) write$P9_RAUTH(r0, &(0x7f00000000c0)={0x14, 0x67, 0x2, {0x48, 0x4, 0x3}}, 0x14) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) open(&(0x7f0000000040)='./bus\x00', 0x200400, 0x3) 14:53:57 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r2, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x80000000}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x4) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x101}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) close(r0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:57 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xb8010000, 0x7fff) 14:53:57 executing program 4: r0 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x20) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000040)) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) setuid(0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@ipv4={[], [], @initdev}, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@remote}}, &(0x7f0000000140)=0xe8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r10) setxattr$system_posix_acl(&(0x7f00000002c0)='./bus/file1\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000300)=ANY=[@ANYBLOB="02000000010001000000000002000500", @ANYRES32=0x0, @ANYRESOCT, @ANYRES32=r3, @ANYBLOB="02000200", @ANYRES32=r4, @ANYBLOB="02000600", @ANYRES64, @ANYBLOB="01000000f3db99b2aae35ae975b7dd804d8832f371e9ce488dfe1ddaeb786eb5a6d98e68670db517e6d8a60f0baa02587022edac59a024e5f4eb0e63b2ca65ffb40280d5ee8e4a445921241f4472606952cc97044c77ba4c9a09c1f469089d23adec16aa45778bc836f35c07f0f42acf4233431cd47f1090e5dd8e0fa6d74b71a8e562", @ANYRESHEX=r1, @ANYBLOB="040002000000000008000300", @ANYRES32=r8, @ANYBLOB="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", @ANYRES32=r10, @ANYBLOB="10000500000000002000020000000000"], 0x5c, 0x0) 14:53:57 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x115302, 0x1) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:57 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) open(&(0x7f0000000180)='./file0/bus\x00', 0x1, 0x83) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)={r2}, 0xc) r3 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000100)={r2}, 0xc) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r3, 0x40089413, &(0x7f0000000140)=0x2) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) close(r0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fcntl$F_GET_RW_HINT(r6, 0x40b, &(0x7f0000000200)) write$P9_RREADLINK(r5, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:57 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xa3040000, 0x7fff) 14:53:57 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$UHID_CREATE2(r2, &(0x7f00000001c0)={0xb, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x78, 0x5, 0x36d, 0x20, 0x800, 0x7fffffff, "28142a72b1772fe2664b96c3c238a795b1dd73b1179380cc389ac78dbb585c8b5fc2765adf0448caae4378ec4ddea18d69a54bfed42b72cea86094f033c27d09ab09aecec5501124f20f2d7e8fd8b50228532a562a87d8f22b8a39dd7508973db98852695a49faf868461d7a442425d907ddbe04824b3121"}}, 0x190) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000040)={0x6, 'veth0_vlan\x00', {0x1ff}, 0x4}) 14:53:57 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./bus\x00', 0x20040, 0x22) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:58 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x3) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:58 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) fcntl$lock(0xffffffffffffffff, 0x6, &(0x7f0000000040)={0x1}) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sendmsg$IPSET_CMD_RENAME(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x5, 0x6, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8040) fchdir(r0) close(0xffffffffffffffff) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$VT_RESIZEX(r3, 0x560a, &(0x7f0000000200)={0x81, 0xfffc, 0x101, 0xc6, 0x0, 0x1}) 14:53:58 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xb9030000, 0x7fff) 14:53:58 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) fchdir(0xffffffffffffffff) close(r0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/self\x00', 0x400, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:58 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file1\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x4d) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:58 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) fchdir(0xffffffffffffffff) close(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:58 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xa6010000, 0x7fff) 14:53:58 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000200)=0x0) io_submit(r2, 0x5800, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0xff0f, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) io_submit(r2, 0x5, &(0x7f00000023c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000040)="9c62723648410eb6faf8f664849c1ae9fcab67805433a2075d05444ebe4d65f1c9ce30f2c981c203268016d2cf95b4e937ff9dcdfa08bd3539434dba5f28551cba25966fb5c4ffe2bd10cec3e63802607807b072c9b76c20cd752ebff658e612fff16ad02975bb9fa7ba0b07355482752beffcf699a26d8ee25cadbd9bb6a36739b6", 0x82, 0x5, 0x0, 0x2, r0}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0xff15, r0, &(0x7f0000000140)="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", 0x1000, 0x7, 0x0, 0x2, r0}, &(0x7f0000002180)={0x0, 0x0, 0x0, 0x0, 0x6, r0, &(0x7f0000001180)="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", 0x1000, 0x4, 0x0, 0xd743973c2d330f71, r4}, &(0x7f0000002280)={0x0, 0x0, 0x0, 0x2, 0x1, r5, &(0x7f00000021c0)="b51bdb98d976949629c91f5685780ea893738407e20682de1321dab54b3940b43ad58587eba0f2ac5bcc211a7c2722246aa5d129902354081b35f7f0db8c3a365b5f0eca3c0f75dfb8756c8b4bba38aa1e319a5dfb858f9f2e8eff506b8f624bd7996bc0fe1cdb71f932f4d603e70ebc53326a061cd65fd499775ec1de4f83aa69cac78ade56112103449f25209ba8c80a6e8490061da8520473ffd617cdc797b69f2c7d969680bda8fe82346940", 0xae, 0x80000001, 0x0, 0x1, r0}, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, 0x2, r0, &(0x7f00000022c0)="849b1cf6d0ca0840d2b1c0b9cf9d5e1403597e3e9d38104bf130e30b3bf8418db4fda110455f32c17e985b41035e6e13dba8128115f084f6b28228998b4b8c33d16dbf67d706e96ea225a9a297fd889a387f3d8d9124fdbef4303721a1413f4f45ee14724a7d59f25926b94b4c0ac641b06397cb71e72730a0f52c2899f0d9d3d5b50bd67b8866b0ad055b30142a797f9844361e99e9dea43e327068c869f74e97d6fcfdc807699e6fe9ea6dac5a", 0xae, 0x7, 0x0, 0x3, r6}]) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:58 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r5 = openat$cgroup_type(r4, &(0x7f00000003c0)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0xfffffffffffffe84) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$PIO_FONT(r6, 0x4b61, &(0x7f0000000400)="1025539853b4adfc39891759f5d2ed7914c25c6171442f369720a4a3b3550dd1bc6ab213afa530dea029dc8eae7efd991b682e393be850f06f6be378b069e92530404e04a0acc92297089dac648996615c86d44b0bbeab441bce816ed768a607470ac12dd8d0ed05") writev(r2, &(0x7f00000002c0)=[{&(0x7f0000000100)="95f56b6925c36dde6c58a80943d43fdbcd6986b610949b2ce2aaeba6019f672d2fb1cadcb35b17ec31ee67d6b8e70c260864c337572a14a729ca97e138e312931f89c182cf88f0336b34f53301773c7c7ce8899f68d8abbc6b6652ac0baaf4f66b8c8f93350fc110f0fd65bf83bf1f609c22359a08626692940c76b3002f29750233c4c54cd103166b0612ddbee793882c778e", 0x93}, {&(0x7f0000000200)="022a0338ef089e6c37af2d93c5d8bbe47eab9ec094b26c36675e38abf1a9f9e27d1f61ea626e0ef4f91635add3081046a3ca5de324a400ba61a0541366bdc473a42153b1d9b932", 0x47}, {&(0x7f0000000540)="b4dc2c4d7811f2f7d9be4fb2f058ae946ad95f54ffa4a75bb97cd9dcf18712ecb5dbc10677430f8ecdd5a22f7e02979359672909755de6727fb3fdcc5215de7fd466fe1a2b2fb273d097337ddc39e003331eccac070b3b877a6beaedf6440bfa43290c4f90", 0x65}, {&(0x7f0000000280)="cbea6ed9ec3c0d65179ea92b882204dd4aa8460eccd47c295ce57add6cf156a9e18aad3c15e88986968c7af34b8180c1fc945ceacc256bfb", 0x38}], 0x4) fchdir(r1) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$EVIOCGSND(0xffffffffffffffff, 0x8040451a, &(0x7f0000000480)=""/129) 14:53:58 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) creat(&(0x7f0000000280)='./file0\x00', 0xa0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) r3 = accept$unix(r1, &(0x7f0000000100), &(0x7f0000000180)=0x6e) connect$unix(r3, &(0x7f0000000200)=@file={0x0, './bus\x00'}, 0x6e) 14:53:58 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xbc000000, 0x7fff) 14:53:58 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x7, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'ip6_vti0\x00', r5, 0x2f, 0x4, 0x8, 0xc0, 0x61, @mcast2, @ipv4={[], [], @local}, 0x7, 0x7800, 0xa6, 0x31e}}) r7 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getsockname$packet(r9, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r10}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x7, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000240)=[{&(0x7f0000000080)="6475c49d820f67b3c1f570", 0xb}, {&(0x7f00000000c0)="56d8627a80771b719bbc4b6b57d2ab5a15d84fd6a24b1b40aa38ab091f1268eb0cec54446b00db6a629efeac3ff6", 0x2e}, {&(0x7f0000000100)}, {&(0x7f0000000140)="e9b4cc0863cf45f27e", 0x9}, {&(0x7f0000000180)="67c55d5d9508a4e3c8c4cc50d0dd9316462e79aa8d218e713c88a668a40b3ccb9cda7751be6ebb49c61617356ceb9db07b7919b3b0ea2374280b3f0757e69d143043ab26fcbfbbd3bacbc73e79b3fe8cbc1d1ec9ab42888bc76fb04405d028eb56158555f3f674f24458a6eb0e043b41f8d41dd285825d3a48d142da0531c9a8f91f97a0f405a199a8114fde7d7b9417285b4a3dbdb42425c69bbfe9f1df8a31", 0xa0}], 0x5, &(0x7f0000000380)=[@ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r6, @rand_addr=0x64010101, @loopback}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r10, @broadcast, @dev={0xac, 0x14, 0x14, 0x35}}}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_ttl={{0x14, 0x0, 0x2, 0x57}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x1}}], 0xb8}, 0x0) 14:53:59 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xa7030000, 0x7fff) [ 1365.441022][T15546] __nla_validate_parse: 8 callbacks suppressed [ 1365.441029][T15546] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1365.479353][T15546] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1365.515689][T15546] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1365.534317][T15546] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 14:53:59 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xbd020000, 0x7fff) [ 1365.566618][T15550] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 14:53:59 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = dup(0xffffffffffffffff) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000000340)={'syztnl1\x00', &(0x7f0000000280)={'ip6gre0\x00', 0x0, 0x5e, 0x80, 0x7, 0xffffa708, 0x28, @remote, @loopback, 0x7, 0x8, 0x1, 0xb4f}}) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f0000000380)=r4) close(r0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16, @ANYRES64], 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x30, 0x70bd26, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4004}, 0x20000009) write$P9_RREADLINK(r5, &(0x7f0000000100)=ANY=[@ANYRESOCT=r6, @ANYRES32=r7], 0x9) [ 1365.662162][T15551] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1365.685653][T15551] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1365.713027][T15551] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1365.737309][T15551] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 14:53:59 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x200, 0x187) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fstat(r0, &(0x7f0000000100)) fcntl$setown(r1, 0x8, 0xffffffffffffffff) [ 1365.770534][T15557] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 14:53:59 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1, 0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$BLKROTATIONAL(r2, 0x127e, &(0x7f0000000140)) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:59 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) unshare(0x28000400) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x60, 0x2, 0x7, 0x0, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFACCT_FILTER={0x4c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80000000}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffffffa}, @NFACCT_FILTER_MASK={0x8}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x7}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x33e6}]}]}, 0x60}, 0x1, 0x0, 0x0, 0x80}, 0x40040) fchdir(r1) close(r0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={0x18, r4, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4, 0x6}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000400)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x14000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0xbc, r4, 0x10, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_MAC={0xa, 0x6, @remote}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6, 0x12, 0x5e}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x1}, @NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x69, 0xbe, "8fea514a0eac3bd87e033d20db8610e2f727a31b6c4eea60a4223be2a9971b645c5f50101c5b3d8b1e0d72d087da37db4388ba7884e3f33f54064e48fdcb1fe71e752d9f850e7e6df110fa3c4bb1c75a7f13a31e5a39a283cfb55da7f098e09915c8d11304"}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2}}, @NL80211_ATTR_STA_PLINK_ACTION={0x5, 0x19, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0xbc}}, 0x2) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000003c0)=ANY=[], 0x9) 14:53:59 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xaa000000, 0x7fff) [ 1366.111703][T15578] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 1366.148308][T15574] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 14:53:59 executing program 4: getcwd(&(0x7f0000000040)=""/116, 0x74) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0xc0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000480)={&(0x7f0000000100)="e2daba6219cc957bcff5d0f9102cfbc9a172a85311625c59dca0da629cd6cfaece2490d7605b1295f258cc7c3d311a8aa6ac793575b6a330d485b8cee0de2fddd68607442fecafe04e5a2b4ac2c55c31453a979511f417f9610e9dff250044e4248874679965fce7398251b38810826275c02fdbf4b491a4f142952679146401ccea0066cd5c2ae9b83dd055a45209449a2f6d3be0dd581d87dcc0f9a536492389cf5d21d6bd73a63dfc74f6e91b193925b7ce4ebb43d8bb248bd8df40277c8d3b30e0b3", &(0x7f0000000200)=""/222, &(0x7f0000000300)="a0ff26d8956b0cf5af59b0e6a94b5322b2ef4b53648974d3df4f9999ffa528a355b6a91dd7491764f73f0c17a4229f481611dcda01a5432f2d174ae77b2f88f362c3c3b451438ffe69ecb344558ecf8970aa8ad9cfaf0190d78005acb58799f02f8cffd1ac1f62512e2d00b7d930596793587d1873f7f284c3bf1e5a28c11500cf8b9c61b9d491f0f113ac8953e1f4e23e8f2727ce9d83375e3c62db4f6a735f48d760dec376f890da35be8a265a98223e219bbfebc65416db7b603f9e50495efdc06359bb60cb1bec9568f4d34c43c0d86b25", &(0x7f0000000400)="56219392c2c1d36c2fc22816429fabdaec9fea0cb5b4077d994616b7b17595c5d5c52f2e644ad004befc17a0a34f7aed27ccdfea7d4ad6e64df5ecc4ccf406e1a2adf9d2b949c7784e8f7ef59bb434fc79ad059bf7146f57bd5ee79d32adaf4971f15a0a0b6e5966509a072225e1fef2013cff", 0x3, r0, 0x4}, 0x38) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x240, 0x0) 14:53:59 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xc1010000, 0x7fff) 14:54:00 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x7, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x7, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) sendmmsg$inet(r0, &(0x7f0000004500)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @private=0xa010101}, 0x10, &(0x7f0000001240)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="2bd78c6d388f08356b4ff96bfa8b6ce6d5d9c860b795e03bfd53b0ab019c83ab59bff2b2b3d24def9163835c44fb735347cacc42d1405ea9008db6002b51fe5a598faa8857bf57f8dcfad61062bf0a6b627127bed318972ed39427ba5b62f8e17f53f0a1f985c0df8e7a8e4d71241c06c40b2bbf32b8436581764bfb59169a5cc2dd1a40c4b15e17c4654c7768a9135c1ff78c5b613dab35af4acc626aa66d2769da5e30604d23f4726c8f09a265cd276a4238530928b54466f42e30e3c7a660c3e97dd5b8f7fcf2f1eaf8bca616a9f5c8d1f165b1ddf2a6c1fa1219ac00a83b14042bf9d7509f24a681a8", 0xeb}, {&(0x7f0000001200)="fd25eef7ae7bef651179da1a2753617e34ee1424af598b8387d9dad954397d7b815c362e5f5b796ea345", 0x2a}], 0x3, &(0x7f0000001280)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@generic={0x93, 0x5, "329269"}, @lsrr={0x83, 0x7, 0x5f, [@remote]}]}}}], 0x20}}, {{0x0, 0x0, &(0x7f00000029c0)=[{&(0x7f00000012c0)="8e7b94f2", 0x4}, {&(0x7f0000001300)="47d5312f6f115f9dbc52d4def5398e202fad2d018301ae56fd3f8c689f09e75488c3eff6359c4a5920036d01752536e9cd070d33a6931154f05952bb62a860bd706594e4ce8e7655f426c07a744b23dc471e8cc7be0b9b933a85be731a92573b2db6aa5633687c981f029503710807ec8a180085545a0b7e2a7e3f64183072a6a41ebd2379c47c0d18cdf42d66c39c87a206e3bbf3ad63f8159a8cb58ca2f2052b05ef87fac47e57", 0xa8}, {&(0x7f00000013c0)="5be357b297ec4d47d487ecc4d37dd69297cf8c7b56d880332e3504895d23833b45aa18f109fbbbd5b9c6115d84ba626d3e65bfe9f3b1b611b0c8ddc3b559f97feb0c163fbc791296f4f3140be90c81c5b7f3c4a9a249bc8f9febc6de54c0f08d45ef98b3f9f597c2894e3125810dbb3effb582a6c7af37e399517c6ca8e26925614168699ee969ffec4ae5474cf5a4afc6c068d8e9bc1bf79f972af0565063ac9a852eeb31fecf0f9572858ea2a7f381190a1ed37a9b9f1768c1941cfd5344f021e441512b53c5e47dea5b23d8fb17e3155661aa01724af88e00e2a77ca24685047044efa45fe7843e9ac4bfd524b22ab60a80046138001da7213f25cba129f6acac18fd5343d73b9ed1c627e8fedbda9935418712e40f42b94116f666394bfdfcda07e0847e8dc5992364356c25cae3ff2f27edaa01f7aec7a3bfce039b6457360f57259ad1a35cd2aadbf66fb6013493ef380f160c18373c769cdeea1409a7b3aea14099085b366aba121940d2f5dea26a9ff13f7c7c709d63a26aa2fc8f17752e14dd1f36537ccf46eb730b802db65571e853295753a81cd96d18dab5fab43a105be1e59bff0b0ba0a1a4f4e4cbf79ee29ed7330630ff7ea6d1234bf57bd17752993f0227c8a19a6970ea193cdfac902acb95d9ef43bc1a1935b443db6819593b8d4b77097f7e9e22123798d5f502e7add001600af4cc53cc1119b4fce42d9e012d5c4c80c5c8dbb3bcd35f51609c103f04532b0aed2d6e074d5f47ea93de4ba13d2e122be49596144c9420e579af162d4cae85a33cb13e5da0724d3a19f84ac2ccaf90b0e4b3a17507b7e39d2819e4d8015d51a0c02a569729326422e55c18eba2d0fb6453edbe293a705bc0a6a1774029f8181a3c896b6f43703dc30e3b88ba5ba8edfb523537aec02725056acd7d3417088fd6480345ad0aa0cc04ff18c36cb0a4cc3ced489b30e557245c7ab1a7febafe2aa22b9ef7d27ff565e47211e7369597cccac9b94db0cc533106337a87f9f960ef3a0a61f217d618cd836241edf8936a7f43ee3006ff6181a9e88a2fdac113770793011f15c9126887fc818f8816980200301a893fd85bb3c0a87dfe37bdd5a8f8eb972e8a70cfba26a341818152912fa7f0ef6a18c92a265a5ecda935ad4c3ea05d23739679bcc837676a7d205b1df10e6c277a4b021d76960065d002cac72de890ce8cd4e19ad2580d94d5c6fdd655a028db5ffc1dbf12303ffd7e925973b5b40ba60d2ed51fa1a9a6bea37b7f20ae77a6dfd5add0a4b09608a70d6bb0a805aae5a919d9f67dc3c2895ca1ddd559b2d933321aae20a47957ce389308fc7bc7b0e5732abe380ecf6b2e042d60493f540686d8955809ebbfc75bc3147b8628d414493b661df01b6e50c01ea8a89cd6199742b7daa8dd8ae198fa39b8b3d64cbdc2d2eb0b0a74183c36a49cc44036a2f812069e0cbfb66d074d53f4207226eecb08302f993010fba7a83b7af551d0fcd7d0c18c3198fa5be8f70550d2ab4de76a1eebac09844d7d6e02c37827e4c3f8c44820dbc295a8b0549d2c69522af05d7efc02397a475c1cd2727b2d04d1302713adad58aa3f91b4f923b8a9a514ca50015f8d5649674a7c06fdc41e4820d08885e099a13d217a693f872356d5d0c72da552b3571e334d42f2ebaf00f1d0376038b68f984a8ee0ad6060eba34179df32aa529a5e89b2d853089c3c2a507faacc772c04d23253f9a86a9011d07b6d8a41586e420f43049b7a2983d6964ccfd62f15cf667e7315dd174073bb8e9cddc0a566efdf46fd88b27e57e59813fc24647a19f9af1a863cf0cb3c99b05644c3fb34cd9a3ea495de3fabd3ecbf64db5708beba96d2ea7d49fc642daedcb501ee4a31eb12db237e496e12286b59473dca3fb767ae0d1cb209e6ce27568cf253e8f73a0057493ff08ba71038501fbcf169c2f25dae168b7853a210dc7af07965c1a6d820ff44dbe21a0f4bda9d653a2af7a5f9f8f24ff86e139170d764cb6d54f66d0f28e2030c37b6dd42a0a7f2a07630eeb83b12792da32151c3d8f2507f02bc976448c9851c6d2b28b3066ef5c0693e5034d2d32ef95aa771ea844899bbbdaaf25f8182d2110007729b51114fb54bfa8d38b8fe4e18bd14a94c10312ae301fd77dcd9fa797f586992a1dacad05c6b7136727e9921faf41e2c2cd5251e2b1bf99f2b2afe6cd9d9be4abf366b9ddeb68d034f3b5372d3fd9fcafe732eafd4df627fdcd203d139076d646bb4edcc845e9ec564c92ecab6cc5cd350ab22a511fa1316fc793999182727212205cbf35133898aef4d06f656ffa7f9af5d8b453f2e18578efb8edeafbb894f4ab818f4e5cb35bd7ea9e18b7674dd75f842e0ed37e578df1018e49e587dbc9100729addf25117ee315749bec6a1df6732e0cd1044cb678e6cb43e4bf474ff3d23365320545133e4ab12f5222f5bfee022d7bf179ad4338e529460297760a42377e74867e2dc8d33783f1a2310327a70b222746824861328338a6c566d4c0b569b37c0311cb3395daf936993c30d3817f302c56d11d64aa4e1c519f7abaccc7135c812506faac5c516582fd09f2cd367b550483b194c41cf5bbe7e63b6d8991af38149c5fca3b69295ac3882444ee585a5df6f7c69621e432b53a874c73e7fda2b364336a2355e8e2ff52954205417f25ebbb62237152ebd588a8bab8c353e52cd9b1df0209636d61224ce785cf9b8ed7cf894cef6d41667a99184050abfe2ef9e649b282b02242f46bf25015162638bb857ff8d30da4951ee89a088af5149ef9f83ff8902ad8e5aec1bcbcac447170f1a9d27cd8515f80c04ab57d1054a6b49bbbf3cf942927a2d8745e358988bf215fadcb2b6bbd84a9c5b5b43265ac610bd11591415df5574cc64450499f98e9dcf2e8d874034d94b9ea578188500ef35eb1d61f785d64f277f76b5f31352521db7f57e62ce0d1a9d2546992a40d0a69f6eb8c7a0fe8714da79885a0c9620ca81e52b24ac2cc7f91a926c8f25b7daaee1865f6fafcbe7db9991c2c574a368e56babb050546f519bd58ab92e62032edf9fd729ca5994d9c5197df9abfd5fa82cff3dc5fc4bf2d0831613a916f6077fc95e23a26ac5192c94997a30d75b3ad16693329bc009ac223f1920a980583d2878848590844a51c0b965389ff57ff788564bf84d2bc83fb71b041c557afa7b864d9662c832910d98bad377b5e636ce45e2c0638c9bac74dfba718b456ce33cd5541cf38895b9a507d3c77cf3a51909c73a2e429ddf6a59e047e4e181a290f80ef8ccc00582addc9167bdf7b09b9a48e1ffcf58c3dc79925a0ade7913d6de6b73f676949f3ee545ab9b4d166461bd3b734b1751912d2fc4849b3c0d04f4b07ae22b211c1deb56c9e00056ca26d523e9c413c5d58824dcc1a1327f7b57dbbc204f3557a074c3a1c4191761ece2e8fe013001465428720673e01a95743b770fb3374246f3bf0fc147968615abbfe1983b56644e030211e62e7c4bd7c5cdd94b22785141bf69def6abe281cd4916d3d57891406ae34146a68267ee77bec32aa10b2cc6a818936b1ce9d6eef2174123f256743e3a135a5d0087e1ae227c0839eb408e28d15ec727c3d87703eab74a6b6d349f38dfd54a8822ea7f5025b605942ec95b112acdc59d686d076ea1d0fc4c6c54402608e65d2d4f32f28a73c1a2076ca0934c498a17ffd5bb24d43766bef72f77f7660c707151f4a11df537a971a8871702830829aba5430f1af967a152098ea90880fa4faaa42b8aa22b9efc433e5a24d9faffe33780a9b311c8b1f6304bee0e726ded4d1ed791afdeb73ca7850d28cfa7cf70ff1cc8708d87bb931ece480e2f7eb82771186b3c8940b119813be59973e938ebae72b2ddce0a15dd998a427cb408e4fcf10fbd4d4847b70b867778d60357311794ad9bdb7f48806c7169c08949382c036e14df5eec6cec019b2d372b7220d362dd7d20772d1c7b2853546473bca7225b6c1fd0d4e61791249437a3a895ad23be705995dae2a3e589c4ab858bb61fa60978f98ddc20880c8bf64af6c8f3a2d788d119ef3ae8edc50128a7d9d6b28253afd526c474b57695607dd2a23405cb135a94062af7fc75e5712b4e8bb14f5230c5a60815ff2356fedae844e3019da2d54000d25781bdf15f234f97de873b23a952c2bfb01203bdf042c5cc0fb76205e9028c8b041c3c4a2ccda10842489c1abf21012c4c8df528c4c898137fc2f05b9fd4445d6e351c8a977b3f575ecf5e86af0d73d24f747f00899034744762ccea608471b4b182675fa8a3ed6f757a07059e863f06b30ebc99ddf5a8e87874c18b7e20c27ed626f4738297c17dc57281d66fd664ee634ff378f340f52d9f87ec0de8e1c44b167cb767e5da3b670c1c3ad6180600b7001841d11ba34def4c91b87dc8bf9de31577b20e7a23cc1a3c4c3d31ddeae32e19771c9610420a62921964da54b276fdea9cecb8604dabe840d7d43dabe9a51d2814764d9a9b76c07c540d607cfd8b4370830692f7cfd635b13842c4abbb9e2e228a73486521c557047e1a886c346ac2956c36d8f55601bdfc86aec8115973dd80a63a3281d53e49905a4a1f23e8cda66f5ba7ee90661ba1a228cb7156ef7ee989f8d7482994be7eb182a859859244f47c028548b17fc0806355d539d7ada3494660601e9c5029fb984521d7759da207774196772dfbc4f0f6a8f379b3f0382eba5f67a58c04d2a716395cb9c21d4917cc315908568dcb38aa538fd00adaf182995ec36f736c51b43e10746bedacb49b927f60c23e8c0d0e7996c9e48037d47c4201e49e0f16500345ae6d1093ba6704a6479397bf64966ed54fc18636c1d147d2d0b47dddf5854f91d684f7fc1c423af70bb85cd65e47fc4b3373b46af4f61820900b121eee19cdfda4da194d7cd48e690a7839498ec89e2db7006e37425a2e374ae2cc397229a4f20151c223a65f9ed47c1b1fa3ad24cafbe0ac7ae5c9f0e3a693b1a6c878aaffa33fcba0b157c2d66a47ea376b782c9c05eda652ac4752f5067fc0758b774ccf37c55bbe3b6338a86583aa8dec3d596b43345fe1f876caee946c6a5b3fc50f43b3e704934ef84ea663d6eafe21cc5b317675bf0bc735ef998b4b32e2988b02129a763ef0557c8fa20400bd6c1361dbc72e451512f12cb368aa4e193eb7e67586823a22480543b5aaa336746636d1931676c785dce6f8a9cb5399c087d8b49136f5c25daa67fa0ce7c489389957195c926bcbac9cfefdd3425339ddd400244d938d04b03c7308d80b90d39e8635ea09561a3ad5b80330abee0585a0897b53f05bb891925420ae3f45cb23034319e55b6a7bc63ffdabc8c488b24bc9b5ba1a6da11f09412878700d6166ac26a9759fae5b37e503765c5085e461de8f4f5831cf301a20751386160ae8613c58b5cc8c354855e68e6d18af40b94ea0b52c622a87e9c68e5382c9c61d3a493c5bfbc25b67b16c7e585a82cde1d89f3b1e1392df4a0db41fce459e0b296c9c1193e462590b656870b0159df9c5d602651f5abc3c5c740c501c8aaf94342aa941c546397bd76c2e75b3d6383d716f0a0adc016a0878aa4fd28147f92f1075fdaca11615a3ed3b8a85936884587da54688f8ab05a9cd9ba2df379949b29866c2b3fb1b610d32c62a56e9317347851a0d7472ae9c85ee4f04874a69726b345135991d5fed12c2c6ab7a17c815f1f611167fa1e1389e34ec4000be3c19ee03bb936ba8a0140116b9d493bdab1d6f892df171be44978f6cabff12ff51f331deeeeeda17d9dd", 0x1000}, {&(0x7f00000023c0)="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", 0xfc}, {&(0x7f00000024c0)="87e6d5ca02819e1fe3748e63932dcd7c898e796fae5c95261064368722778360acee89a55479d8010061fe1f79734628148c0a9b81a9591b106ff4a458c322c891f0f4ae7b5a3829052aafd8cbbc5bef9770706ef79097d9626d441254ab90f77e29b830489bb98ff0cb0ed955361fff6e2efceffadb1db4cc05f20f5f6173fa2c0aad8e8bcfb05f831065089bdd18d3ee0eed547d54a75564ad5413f293ac7d1df862dd12e2aaeafde6c55eb04869557e4bfd42a1bdfb26c4847a232b2fda43c22ab423d72be698fd322d8345b1f7daeb3897d15d60719034348c0c369801bad33d1c71a9", 0xe5}, {&(0x7f00000025c0)="1f4293fa1ea2c830d37fef86e56fd253f309f18ca1b6f629bffaa6b642783910888d733f94791eefea0e313e3d6eb6ef557c91ee50a5ef932803a64285a052a73c8f0618bfc0ab70a0acacc5be437c94956c0a9f347b89fffda749b6b8f032870c812e393be830cec7a4ef45a1ac382717df4288b6ec8c58d7b3fe1ec4d8d5d90ca675d63b4adcb84126d16945c0e9cfc45a8a67b3dc2ba2c9e036353bb485e081c7e81683cbbb7eeb6429b740d073fc7e0c83ef945a5a69cd487f67e16e55d741c134736fa0bc", 0xc7}, {&(0x7f00000026c0)="284e55e984d643abd9d0f5c6f008feeb7c12421b40c4bed922802f74ef6598f633b6f15e0fbbdef23b2b510bebe6fafa17e04f47290d5163c4c6ad4d4e8a6c9bb30556bdd2c16d23369f07ff14c3118b70194de28a1508d0fba48f794aab2a0d98952a6b6b62610b681bbfc5158306747262a059a43ed94b9d8703ceeea81c31282505a7790d428ba8ff1355f14b288d4969feac74d28906acb36497102dbd82767a6aae6b4b889d792269dccdb7b49d6ff2c740cc1c9ba642d5b5846915e65123ad7b5affe63e432d984ebfab89a6cbcb26e31dc1e930c37a04dbfa04402fd37c", 0xe1}, {&(0x7f00000027c0)="cf9550766c41daa5934d6ee013a51278f978272ee54eabf049f2da3eb777f87948b74486d3881f00983b18601270ea0e7875a252852e0715c55e37fada77ee60cf0dcab0e981e1a36f1b6f4584bf85a1be93cc43fad7086aded9f4e84e9434f69d8ebaa677b65a5aca6b82cf78c6e701a7d0a83381e7e77055920f0ecd12d748094f9a83f326d469bc0dd6df3070c1110368948f8f", 0x95}, {&(0x7f0000002880)="a001bc9e46d0c312ead8736657d3200589c2e538a2d1fd456f9850d685c6a1db85c4ca18142fd9d0ff68dc7a934e695ac0d0276438b9f3a4bef4d9fbdd0e9c88ccb7c6e5dbac607e2f21992d95937ba51791198c93a84dcd013b75445bed59f92f4c3652918a695fb156553b63af8064f901e7798a35a8101cdc177eb0a7290b745bf15d26b4514b9f11586ab69b3b384921a5d95d7b50ce52545dba5d0fd2fcb8da61eaca5730d3dd3dcf2cba380a32b78e3f6d2f152c", 0xb7}, {&(0x7f0000002940)="d5b2c76c4c9c215a7f99fdc490f89e3d9f50328f3162d4ac227450300389cedf50ef1ae7571749724daa1dceaf6cd8eb7b810477add779537d8c21102e180cc729bc03239bc3cf54030a9521cfd1cce15a", 0x51}], 0xa, &(0x7f0000002a80)}}, {{&(0x7f0000002ac0)={0x2, 0x4e20, @local}, 0x10, &(0x7f0000003f00)=[{&(0x7f0000002b00)="216e8ff55d", 0x5}, {&(0x7f0000002b40)="8ed007ddbc87758cc6b69e974f3b32611164e60838d71f22c7b406ebddc0f963245e0620ff41169cd3b20cd22b39477b0605bd096d37b598616a4d34c241b29950c6db44c71e436e424a4458d97fbc9036dd323a5d02eec7469091b7835ef4f5e4135ca47a91a11984f7c228f8604feef51e673bb79a406b1fa44e2f72c886d8d64fb490978a52abce7e865ea62d11ad74f2bd0e004a3195320e73e762bb250eaafc0a92c841f4a112e0ea8f3a923e103d8971c56b859fde807b55aeebdaeb48a94b41136524773ae7ef5262d35f1a08dd28e17a3e00af0b8c7235b04d58041070fe25d678123de5c60ade3f9a87c91bc38d64992555a7c24b", 0xf9}, {&(0x7f0000002c40)="824a68b28cb57bdae2b4ee8760ecda12c4d66025fb36a0af103d6e5cfd1c49aea51d4d09a91ab4808b2bfef48c84c1ddca0e30ba7428c79baf8eefe35373b3c870720a0a8ef0dd316fc50ad59eeb2c336d6512b0debf5f2b1a4ce5e449c80f0e70edae966036460fb5f05058220761b81bbc17e799a30735a057a03ea150ae890ed40daf6c243f01684c2dbb10373668bc06", 0x92}, {&(0x7f0000002d00)="d78b2ad4f277aba5fdcabcb137b77a0d2549124963fab1fa2c105a60ecf0cd1ec7d9211178e81eac863cdbed6047905bdc9bc9302120da17c99cfa8748553b17fc9f9ecdc2334a36a0cab44d9db64bdbba65b1a7f939ba3e4401741e7d6d3084b24ffa893f7e8a82e8655ed9974c591461cb04e958e5d9251f44b407d37a6b3c5b94cbc9fc9b459eaa5f27bce2a40f91d3221c3114b51c34766fc73ac72d7c21b6e1dd3d8e4e", 0xa6}, {&(0x7f0000002dc0)="d9c5e76030008c4109216b696fa99bf10eaf9bef0822f7ae2c1a699cca2c442de08accaa5fa180e59d1bb28fd9ac9be85f5e4aa24fc0fa473f7ee7d513180c28f23f78151f3c469fc30677b7f373f0ad23dac3564f13b42a2dad381d", 0x5c}, {&(0x7f0000002e40)="5e6bf9a96f9fc19a811b52481761b9f6ea55a43b6ec7ee584060a615382b40428be393b955e1", 0x26}, {&(0x7f0000002e80)="6c54b3b2916d156faf343c3c4f3caec3175264708d407e65f90fc20d212c8bcb8c3729206e01c8bcfe70e15e4b2b3d98c966fcd88f6bc8b12c6330438b182d8e44183b7ee1916b6c78a0f018a789e385273689883665547ace308ef21c24b67d6efaf041368335f10c3287d7ea8238724d601ce01f418f6926bd1f", 0x7b}, {&(0x7f0000002f00)="7a468d59ef7b7315a5969c734db17cf38df0da2f77132cbb412d8491f903a194d873880ece57232a181f3fa5602cd05ad72095ad5921ebd7c8e496057b97acf8daaec8caaae5caa09cce05bd4da9cf94640d3a7394669b47e7a475934dce61de03925b9d7243f3837b5391d85fbc1f7e81faad369f2dfcaa8205f9c691ea0428259e4f169666914d48a344ff50d03c7a77e8b00cab53f033bdc4f9be084aecbb61eec4809f922c9e77b5cdb51534e1c70316f5612aa0cc13ff9279b0a798d9595187ab13caf68a8998d80c8c4f2111aadf06b05590249c8d18a747650138a803667e4e5757aa634d2ef1755578e42e3320561b3bbd238b6d2300a559d03d23c63c9d24f45a559a5e8690de453b8c6f5b50ca4117996e05f6fd0af4750b9a0a905558f4c4875cec52db86e28b64736fdeef6c3f520b6a9dc2d57746fc87053c612ef93cc6c20e3d204d38abd0cca913cdafbc8c0559f98082fc7694ed1e7da95bd56e2fa6dd040f3638f653118355f0588c30adc4393d6f37b05bdd5d83be5d9f641e165fc578d99793e1644369e0aaff6f641d36ecaa7e9d763ae3bd14700c831a3bee27c49fc7e1e1e09fbd14585da1e68f9cfc9e842252fce3ae7725b5f57c481f683e798b5ac3fd5536b41e6e873299b22dc14bf537cc157c6cc5e131f5f2254b5b63082291b1fdc8db84a2507457c67ed1b2c7e5eae2b3270138629910b9ffad8e455c2b24542a227086b81b69615f050420cde9c1630fb2f40e88c6a59cea95e27c957aff706275aae58db323ee157d8f7e4dbdc241cda9b6707e8098265b5e662f9441edd3b3e1aaced4728774d47b5a59a7e250cd8974f5ca0fa3478e143d167b80cd0e251899e9e29e9a71374cb09da7b909bf5064bc874c1524e9c8cc143e7c1c5d688856f0013e8a541935c0f9cb6f81b14fa27b29e6e0da15d985ad372ec81cb64a1b6c7cf83067e404719155ae838e5fe6af855774ec8b76366134412c0e3f92089da58dbc0d3344337677f655076b7536dcc8f61bc89e2397acd1e8c8c427dc427f705a7bbd961eac6ddad55806b7f8564f76f786e4ce8e0bd6458aff7044f383629780dd176c446114cff50fb8e6293e23e7a3d2181f9174bae80b19ce165773593c1b3f432f9a7184a39aea72a031081817aadbab1e36b68a6d63d5e728b00bf13342fe2e55acb4b87d779a23521fae11d3583b7a0cf739c412f970b5af4240d65d68b931577eff98585554afea86c30b2f0d0ef57ca92ac69041752404a65c9ad74647ebc08403d9350b6749e6b91f3d009ded8944c6b5472ffdbf8e7ebfd19dda27fab389eee389413a3d87c19c384791016916ae1040dadfc0fc8b889d961fa5d868f7417bcfc291e106654cafcab9f983eb40cc91e497958d561b80450dc9be2d3985a949220610ee1fb56ea57ab8ba5418902da3a2c7a9c9fd1ca57fda372f15b49b3c2c30f165e1879df567467f4545f702cc61c1aa333833884440ec3c781e57f187a6c30e6c16cc64c44d2489d6a9e02175258c96d0fefef39532e306e0f32e7dfb938d7c083e169dcc1292bf19347a61c86566b3660bbcf64f7774d93343dff495755898ca16193d9e70a54f89517742f8fc1ae92d3ad1e92aeaf62581daf39ca89f983f441fbfc2e2c6e829448db7c66c58aa5e389c3afb8bd48dd31faa6bc1fccb3b8ac389566670ce8c5b11d0f10956d17df8c658b5be54cfc251e07be307b11f478d8b7c67b69547eefadb2c257e1c2b449bd7d05e23c2b43720aafac17594e6c6a49161fdd7ccd0e789f2a50d149b83ced03e3fb63b6bb9c1e734b2847f753214331c584d8b7b8c2e5f8ea4013f12738e643391f0c630fe04ec0c02532b4700d838a089409efe7a1db43394e7f6141e5294f635dbf34107cd95e35266763f2193676c2905b5ebeb8159fd67d7fd0b0769d30707af5b914f74293ff64be7a6297936a875c4a21f8e9b5b7c055cfe850a2f40a3e3e5309512cae26ac895a6dc6981be8318ac721b32020ecf5c8511d25e2905a31906e772edb71b6c42bc0c73201127d6d2c08c1b39e5602c5a2577b835904d84333e06a8b0a5e9c3cb0149875669d54d1a089f4417dbf25fee705fb1dbe6d7ce00a06c5cf1e2c5412318e5031f057aa63f1945dde2f238be9783053c4a2df5a250ef7c969e6ec1b0ec5897037e0c100a7cc777d8a40052e99ec9328fb50df3f418e3d52911abd438f79c43bbe136204639f63c76fab7fd6ff8421fbc2b986ec6f6a4c0e30c43dce26d1990403625638315ea4999bcc087e9fbe29419e2e83c316945ab34c522b16fb103142a3bf9ceb58ea5a5c2d7ceba6f37f9184867d3ad6edbfe08e30bca137ad4f6e3a549189b576f48a97db99ba18b4be90bcc69ff52bd810b41a4fe38e301fed981a45fdb3244bab7d2fa05add14fe6a48472d9d3773393c80f038f1318a40b4ebaed10cd5a639d70dd774eff2e3b3a0df946a23f970f1f0432893b3d5ccc528b18ff491b2af78dc38232441b2653f9e9843dad7e3d16e03aa4196ab511e32a5880d177d5f07ff9b75f4b22f97f91a2f5af688076d269bf3a1b479af5e0cecca67a51d74298705cce791d180c87015d75b96e007c0ef0a45db9f1ae1b61f7316dd70582cf29cfc4cd7191ca953681ef81b4140f0664a33a5156035aa3f53a6e7b57c72d1505947ef5c1376325b15671f11588b8a02c5fa555d5a3c7c4dbbdc262401821a07437ae79fc8301c0fea861cb0a02f8de0fd0326389b04b4f7ff3f2c2292d60d06c7bc237f72d2658364ad9fbe5880d33e239f31648216e2eecc79bcd4aaeec107bedf736e89e9eeb8f1e000ad4c51c51713e49cd05f041306af7d1e1ea63c760c3b0bc921f658c490cb952645d77294ebf44fd753670ea6087690f065ca54ed5550fd76d56deffcae16c08a211b561c55924beff600ff00cbc4b93ec7d05d255c4ed715f7f33228c55cf3e2c575638af109910c82b6a00de4eaa194278d9747a234d0ae93a9be3e6d9f87b36aa213378727abe40640fff8c4623d9868533201f10e06ab229fa03ad8c9303a10b0dd421091e78541fd3e3385da8f2b4acf6bed8e66656e2cbcf5bc433d400e21f6cb18f666adc6f5d08c7dda26bc2f10b40275c6225bb7cfc4570d2397bd687db0b169d02d6c16d6cbd4fd7c8e74eee262182dce871de99d920f0299d24c1b316b282997f57eb001af468b2656314e4af1edeb8a8e086f24bbf8be3bcb5e0dcae53631a1d44bcfe371e9e6f4b0b93d409bd525b927afbcf6f3b1dbbb06e0e94783678c609e8d8e771e6f1186eedbbc38f2183bc29f6949b76ae0f1f47f7588c321f446a65e4f2a3e9ba717f59a75b562ba07162a69e5c93fa7086273147949e802658b1910488ae03a451f5c90451fc0822f724f76b321e8b86087f1ee91988ef06aaf388d01b86f9c4f0e47b59397ef2e2506d9166edf17237df6a39ba1eab23ac73ccc98ac310d379eabdbc6442d7e8a13cda5e2a384d00289efd5f92ed77061a478bff9c76117f56e9650ca7f62e4e09211b3281cb82a5cfe3002d39d96376dec1af3b8ec7b43ca0e4cce7608702cc3852f6d02ed1e8841bb5665bc62f1fe6a7fced88da440fa3960f0bd6af770a090e24cf95df7cb42b5d77d4ba2507795d17f13595869044f1de690a834b3c58436446f4b4011ec1850fd281366ff79088ac73f4fa72c49a8cb8df791619d842f0fa80081a2177110976047e39ac0cb8cd54ef31a7a4139204e5d00d91404df144cffcadc16871de8d026e3261d1a762b169e75048b56a922d7b93c5cab1d5968dc15c6fe1fa309ab91c5145b4ba8591d42b926107a22e185c72162e1552fd97859827961ad374fdabb760c4b6389becf91c1aae551d6a9c5dffb5e420381972ab273a576c694e9f0b830476f91048013b232b2b3aaad6eb55880740a920ee855a35b7a71592709283986418a0e743a66e7dc7b861ad9d2ef14bf957d21db83a600e035f124356405514694886ac3653151fab26a5564de8727a353fbc09132d9adff3d9a7741f6964e207072f44ff530ac5fec64ba00238b5eec237e54b53a7ae67641cd580650f59179b9b2ff6f5879653149e4cd720ae30a7e64f89cc80157620b082aba37382ce22a0817b9fd5c628bc9606969a4fe3c57f1add1f1d95378434261047dd51e0413d9bdabc233e08b6d22cc154d39e1a542b9baaed0f10b132468d39ff64362888e29a4775aaf17dbedd49b89ba28177a2fdac2ac90734a30ef0401119873cf523657ed3ce39c00879551bc32887ef4863fc6780cf338f3be48b90bc91279c482335f341fbc8cc1232ce028032d9a2440c6e55217ce2bf2b48aa5826e399fa9e578f4858eabf95bf55a79a03fb8955d6973f7a75f07ddb855d373bdda771d9f2b8557b6379956c8a0c5c8e2f676e285c0949aeee68b646cc8b5dbccff41c8886546b551efe146b3a4eab54ecf7199008a66823714ba600fe95ba22a97ec88b4b0ca87ba0759046dd2d685545093be76560382d23ccb7f8182a6fb14a07b55cd5f39700514c17ad1de3f82820830b77dd9820b6b1f395652e0236da47e3cbe5a79058a9d457fac8de05217835dd13f73b0e59f02b88c39b354cbb8a0b210d810f7a10300efc706ae50df64189c783196971b62b4984a4d04ecad5c5fcbd5821a964b5411b3a55c4646676ec975fbf3ff9bb39630894f86051aa5a641c53a7d74efc6d320b5918cfb8476258ae444e35579d0c746990033240e690ff076c4a2860599bb57386387e16a8886275887d5d2e7ac0952584681bc7c0c304a4c1d801abf46e614fd6ab5cb54a53161d7c914b79d14ec2273bb74fcb48520a67304e59e61d0fb1aa1e81fa161e41e0c800cbb1fec642e737aa89bde0bc2141fcb928a54c47683f5c68cc0a02dd2835fdea0aee11c3b5cfe69d9fbe5b854714fda1e81bd1f533bce5a8e91cfb8116d4271e0379154e76a832a1d70f3fffb6a423d85095c55eaeda6cca5e89c4f2e2c120a670f0468f95ed4f2b91a7ee1a3306886618635aa70d91e76cc2ac8621f69719d05b7275d4005f2f2a4b06f6abf4afecfb95e8c8dc5581d9b285751e2ef41200bfd51e794ba997fb138ebbdda988737135804458bd1cdf42a3510bab960154278e5b938c5dc11c85a6157462a23945f39c25c680646d0190ed507b4d95c244367e641c0d194a8fdd3295d7a45fa27af9b6772fa3091aa6ace6d176a573e35506f08624f1259785a127f906574d591f883ad9bd695341a561cc1613c93c4b50a96be185af95f657a812af9896609af7291a7390427c18d3cefa08da0d07d9340b1731f1c23a18a5078ca9e8b2b6a4c052f0aa4f86bdca171dc2e7b53da755fbad5fc0b6f6fd8bd2a723c276b433a42dc9d60245e3dd8fe63a67d9af8be642538a94ddf5fc7b5dbe847dd1f1aebdfc3e7be5b50303ce7dd5b629f3290c18232a8cfff3d1f622cd800a9c4ebbc2dab900330d40e5988a7bb7946c7d74c9d3ea113bf54feab60ee86564e774a0d6815cfe1180af04f8419edc56db6b7adbd98fd1a4b2db1f81b9c77695894da126a7fadf98dd55b2197b4c55e9f6014e1f06b851be47eccecdaf7d8437b018115d3572eac25119e77e8cdb0b0bdaa610afdfafcea70697083829e96729cae7ded48d41ef12816c8d7a1df6462d546f64e2e976b773bb65ed61903f3f0f8549d323601241655a70170ed1ebc2c38986c006f3966cc01ea1a915c8a501c1a680c8725ee951b4d6040dfd5f3de83a732ec554dc68a117d3", 0x1000}], 0x8, &(0x7f0000003f80)=[@ip_retopts={{0x70, 0x0, 0x7, {[@timestamp={0x44, 0x18, 0xcc, 0x0, 0x7, [0x3, 0x6, 0x80, 0x5, 0x0]}, @cipso={0x86, 0x41, 0x0, [{0x5, 0x6, "fd394a68"}, {0x7, 0xb, "a4fd86742e78cbe325"}, {0x0, 0x8, "5359aa91c39f"}, {0x7, 0x2}, {0x1, 0xe, "f8a1ce07a1e16225d0897ccd"}, {0x1, 0x12, "291bff6cd01bbafa9e6efccffdc21347"}]}, @ra={0x94, 0x4}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @empty, @empty}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x65}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x101}}, @ip_tos_int={{0x14}}], 0xf0}}, {{&(0x7f0000004080)={0x2, 0x4e22, @local}, 0x10, &(0x7f00000042c0)=[{&(0x7f00000040c0)="b733f57e31bc0c57d49e4c4224e77b3177e0c056477807ed5620fa4ec60abcd6a02da62e39ab557cb788612c9f7e5efa411215eb248dff9efef6bf0a5f6cc912be08ec7851cd82a4950777e07882e1c797e72661a63267b888a8f79586fbb23b53263c5e9898758568940d4fcc3f4e778cded59605af7408ba33c8109e", 0x7d}, {&(0x7f0000004140)="68c3ce34d3dad27ae424fa28442b1bea1e4f22ef7fe24d0f7cd7d7f5b6ed17f9b80fdbccd0aa2d3269d1d717bea1d93b5a60b19bdc2609b2aa4cd74081c2430e4c82a348e899e4b00c95eccc9233937d3112", 0x52}, {&(0x7f00000041c0)="815d1959cf22f57390a18016823438cb6df357009386ee857758274ffb8065bc698a6972fe3b48f80b3a299b6a30856ab1708c5f0794b9616064e79381783ed73b129ae5ed6621012d6dd4d3747aef75b7e78e72f5ed3c9a09c7429ffb91545cdbba717b585a1e2408097fd3bd52d7ead93e2d7f16088d77059ce4b6235534ca397e0fdf19c9947f4c85df2d712bad3f9b6a5fce9ef50f8f6219af14348659ec33e7b2cf0a10f389ac59c95ea1eee49ef15b5f9493edd27d55cfc72b04119e13428a1fc763676ab1a97adb4964ba810bd6e82d3542162a9a26be926376ee", 0xde}], 0x3, &(0x7f0000004300)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x9}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @local, @empty}}}], 0x38}}, {{&(0x7f0000004340)={0x2, 0x4e20, @empty}, 0x10, &(0x7f00000044c0)=[{&(0x7f0000004380)="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", 0xff}, {&(0x7f0000004480)="543fe4e858728ee1ca2557432c5656507736fa9e9612e42349b429647999f8d0e440e5e41d1974f3287d84a4b313070952ad1d5b6e9dab", 0x37}], 0x2}}], 0x5, 0x4000000) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) llistxattr(&(0x7f0000000040)='./bus/file0\x00', &(0x7f0000000080)=""/58, 0x3a) [ 1366.566644][T15596] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1366.585891][T15596] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1366.595375][T15596] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 14:54:00 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xab020000, 0x7fff) 14:54:00 executing program 3: r0 = dup(0xffffffffffffffff) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x7, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x7, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000340)={'erspan0\x00', 0x0, 0x80, 0x7800, 0x6, 0x80000000, {{0x22, 0x4, 0x0, 0x3, 0x88, 0x68, 0x0, 0x5, 0x4, 0x0, @loopback, @multicast2, {[@timestamp_prespec={0x44, 0x54, 0x6d, 0x3, 0x6, [{@remote, 0x80}, {@rand_addr=0x64010102, 0x8001}, {@multicast1, 0xffff}, {@multicast1, 0x8}, {@multicast2, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x6}, {@rand_addr=0x64010100, 0x7fffffff}, {@empty, 0x1}, {@local, 0x45b7}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @end, @generic={0x82, 0xe, "2f1ec9ba72c5f63ea9f49ac7"}, @ssrr={0x89, 0xf, 0x54, [@initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @local]}, @noop]}}}}}) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)={0xec, 0x0, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) mkdir(&(0x7f0000000140)='./file0/bus\x00', 0x5) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r8 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r8, 0x6, &(0x7f0000000040)={0x1}) r9 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r9) close(r8) r10 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r10, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:00 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xc2030000, 0x7fff) [ 1366.747053][T15604] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 14:54:00 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) [ 1366.784502][T15597] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. [ 1366.814216][T15604] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 14:54:00 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r3) 14:54:00 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) write$P9_RREADLINK(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="785139b340b8935901619f217b1b59f4a532798b021b0caac29e701a0addadddcc04fd73c918e5b89584f25393cb360d44b11638daa3ba83714c127e29f37325966979f38018b30634c9d98bd72fbfcde1add5d0e52a486d94e06485082b14b7c5b0f1bafaf99447a841a654e56ff9d5c590b625fb1549a28d"], 0x9) 14:54:00 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./bus\x00', &(0x7f0000000240)='rpc_pipefs\x00', 0x3926042, 0x0) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x97f0589fdb7cbb46) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) quotactl(0x3, &(0x7f0000000100)='./file0\x00', 0xee01, &(0x7f0000000140)="013f102cb2f7ff4a5749dcd91a3d0892ca278c7de018ffffff61a041636d35416638b4c00f6e7749cac074af4671928b9dac8328b743e0949daa6afea56e06e0cdfb7dd1f3e913d46398294c9ace0c2d5f4bedd23eb9245ec2890ae09bd440028e5d2f48f88829e02903f5") fchdir(r1) pipe2(&(0x7f0000000200), 0x4800) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:00 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800000000e40000000000000000ee38ef50ef24762e00009500000000000000e4d1918c7391023ffdf578332b1006e7e87e5e0cbd686ea20454662e3ff187df2b5c02275f5e091c05766372207e86e767c06ad1b1893eba7701788759695ef8271528264cd5fea198ce587adc7b3881ce561dd24f412b99e9cfb4d5264520cb1b7018581a76386d0a16def7bc2946c0e7910f43c1625ff873a7bfa46995feb6fff46752d76bcf2c613c4c3a98b387782b227507ecc7293f81d464cdf50d61ae133d396541df648f7870100dde1aeb53e0fdf4e1e9fc65c03a9f78be93bb94dd2bce21649ff3f2ed975a82dc10086d"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r5, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000008c0)={r6}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000200)={r6}, 0xc) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000180)=0x7f) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r7, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x4000, r2, 0x0, 0x9, 0x0, 0x0, 0x2}]) fchdir(r1) close(r0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:00 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000200)={@local, 0x9, 0x1, 0x1, 0x4, 0x7f, 0x1}, &(0x7f0000000240)=0x20) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f0000000180)={0x9, 0x7, 0x6}) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000100), 0x8, 0x80800) fcntl$lock(r3, 0x6, &(0x7f0000000040)={0x1, 0x3, 0x0, 0xffffffffffffffff}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x202000, 0x80) fchdir(r4) close(r1) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:00 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xaf010000, 0x7fff) 14:54:00 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sendmsg$sock(r0, &(0x7f0000000880)={&(0x7f0000000200)=@tipc=@name={0x1e, 0x2, 0x1, {{0x41, 0x1}, 0x3}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000340)="35cb7c719e309e348d4a53067459802093a6407ad5a74c817dd08b8261bbb49cfe79ec3903d353fd6f2b7e19d0371ea6bd1618b2fe6ef31d9531ab34fc3b878488ab1743b69028d10bbb64456f1189d1f471e596571fa0d656ebb31a0297c0b5a3448ed5ad692ba018c57bfdd62d8a1440e37ee00df193cd7fcb3f580032a5889bf004cd77133005bca27728a9f3670f9cd8ee018115d365f9f49c58777428866149fdfecedfd309c2a01075b954e36554ada666de2b504db633d8f7b7520d1b2dd69a610ed3d0013d4f9fcc0d807aaec9", 0xd1}, {&(0x7f0000000280)="1cce0bdb2dea8e97f2d789fe7a40d1cf8430e79e10202d604b4d75be9558fab0c7564fb1072662f97b830b1137d4908d1a0d7ee7", 0x34}, {&(0x7f00000002c0)="3c960c", 0x3}, {&(0x7f0000000440)="729a7a783f09607d3d8fe6070fc7d726dce93237c6ce7231d53604995e9b1d1f67227cee24d948730b0ad663550f758f2aa3ed4b16593ef96805014f5c00a8f676250bf8ad0eb891d8ffda0e7954dc94729cf09062dff1fa6b33ba4e522e4b370e04ea9537b898ca", 0x68}, {&(0x7f0000000740)="68b9f83ecce576ff1acb4878d002e30c12c41add579f0bf8aaa12a81a38a48fdea3b3809a10054cb73ce25618b60a76e6737558095e2aeaa02ed118035b466c0750d0d4bff77614a0bf9f38940ff68026a0b91d37389ce67a73b838915310e41497287cded6c738d38d4688f99d2744e606ada86809c9093bef4844c5061c263bf6791b058942c4cb4564df8e878c6f7d502bc6f1a3424f5c5af9fdea5ae20cb31da9024b0ee6eff0e0123ecb957e58bd7c1345c14dacc3ad38e3e27ae6115c3e331a62806bb9f418673810ce1eac1e2730fc2b119bd1bf04caacb56e8ef8cdde5c22d357473e8c43c96e1", 0xeb}], 0x5, &(0x7f0000000840)=[@mark={{0x14, 0x1, 0x24, 0x1}}], 0x18}, 0x4094) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) close(r1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPSET_CMD_DEL(r4, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000140)={&(0x7f0000000540)=ANY=[@ANYBLOB="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"/485], 0x140}, 0x1, 0x0, 0x0, 0x200408c1}, 0x4000041) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:00 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xc3ffffff, 0x7fff) 14:54:01 executing program 3: mkdir(&(0x7f0000000300)='./file1\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./file0/bus\x00', 0x341042, 0x1b9) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r5, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r5) socket$nl_route(0x10, 0x3, 0x0) r6 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000006800)={&(0x7f0000000180)=ANY=[@ANYBLOB="280000001d00070f000000000000000007000001", @ANYRES32=r7], 0x3}}, 0x0) splice(r4, 0x0, r5, 0x0, 0x100000000, 0x0) close(r0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x191403, 0x0) write$P9_RREADLINK(r8, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000200)={0x0, 0x7b38, 0x1, 0xffffffff, 0x0, 0x0, r3}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r4, r5, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffe) r6 = syz_io_uring_complete(r4) unlinkat(r6, &(0x7f0000000100)='./file1\x00', 0x0) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) open$dir(&(0x7f0000000100)='./file0/bus\x00', 0x800, 0xd0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:01 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xb0030000, 0x7fff) 14:54:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/keys\x00', 0x0, 0x0) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) r2 = creat(&(0x7f0000000340)='./file0\x00', 0x1) r3 = openat(r2, &(0x7f0000000180)='./bus\x00', 0x13dd00, 0x10) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000200)=r3) fchdir(r1) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f00000003c0)=0xc) setuid(r4) quotactl(0x1, &(0x7f0000000240)='./bus\x00', r4, &(0x7f0000000280)="2eba3db15a055cbaf2c621de316169f661282b7b7363b1880fc73709b3ff01362b832572d7a1bb8c4e20c2af5cd9481d39d417c8e1527c52a0c1e5322d47535e8c6cc591ddb41e3934546100519a92715ed59cd27d17b4d7b54f1e1af2b6fa19aef1648dfe3769225b7d1f54492f9a00d26b9ec31a973a1dce9fe153a179") close(r0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000003c0)=ANY=[], 0x9) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x3, &(0x7f0000000380)=0x9f45, 0x4) 14:54:01 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xc5000000, 0x7fff) 14:54:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000100)={0x20, 0x1f, 0x7, 0x401, "f264237311ed750fb376124cfff06340dc6bd321ae09b6d9559a800d693f2c0a"}) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r2) close(r1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='aio\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x151442, 0x88) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x17c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_AF_SPEC={0x15c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8, 0x4}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x88, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x17c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r3, 0x89f0, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'syztnl2\x00', r7, 0x4, 0x81, 0xe0, 0xfe9d, 0x74, @ipv4={[], [], @empty}, @loopback, 0x7800, 0x1, 0x0, 0x9e67}}) 14:54:02 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xb3000000, 0x7fff) 14:54:02 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xc6020000, 0x7fff) 14:54:02 executing program 3: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000240)='batadv\x00') sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c02200065c6aad790ab4cd8ba14000000000000000000", @ANYRES16=r1, @ANYBLOB="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"], 0x3}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="08062bbb7000fe00000008003a0009000000"], 0x1c}, 0x1, 0x0, 0x0, 0x4000090}, 0x840) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="97738377060000002d57e19c61ea2d0c493488becb0558b8db02f411f7706fb2acff2d2e7a311e9bf1a44b54dd149e74c28188d9cc657d28859a07000000000000003a12370235e0d24e2c", @ANYRES16=r1, @ANYBLOB="00022abd7000fddbdf25110000000600280000000000080034007975000006002800030000000500380000000000"], 0x34}}, 0x4008040) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x7, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)={0x60, r1, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x800}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x7fff}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x80}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x800}, 0x1000) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r6 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r6, 0x6, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x8}) r7 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r7) close(r6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f00000003c0)=ANY=[], 0x9) [ 1368.986402][T15714] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 14:54:02 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xb4020000, 0x7fff) [ 1369.038053][T15717] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 14:54:02 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xca010000, 0x7fff) 14:54:03 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="78000000020701030000000000000000050000010c00078008000240800000000c00024000000000000000020c000780080001400000d22608000508000000032c000780080001400000000008000140000000ec0800014000000003080001400000000008000140000000050c0006400000000000000003"], 0x78}, 0x1, 0x0, 0x0, 0x24008020}, 0x80) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r5 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES16=r4, @ANYRES64=r5], 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x8004) sendmsg$ETHTOOL_MSG_COALESCE_SET(r3, &(0x7f0000000bc0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x24, r4, 0x0, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_TX_USECS_HIGH={0x8, 0x15, 0x8001}, @ETHTOOL_A_COALESCE_RX_USECS_LOW={0x8, 0xe, 0x23d}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x400c000) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$BTRFS_IOC_SCRUB(r6, 0xc400941b, &(0x7f0000000340)={0x0, 0x8, 0x4, 0x1}) ioctl$BTRFS_IOC_SCRUB(r1, 0xc400941b, &(0x7f0000000740)={r7, 0x1, 0x200, 0x1}) 14:54:03 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xb8010000, 0x7fff) 14:54:03 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xcb030000, 0x7fff) 14:54:03 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) llistxattr(&(0x7f0000000100)='./bus\x00', &(0x7f0000000200)=""/151, 0x97) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) close(r5) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:03 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ec00001000010800"/19, @ANYRES32=r4, @ANYBLOB="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"], 0xec}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f00000002c0)={'syztnl1\x00', &(0x7f0000000240)={'syztnl1\x00', r4, 0x29, 0xf4, 0x1, 0xfffffffe, 0x60, @local, @empty, 0x7f30, 0x80, 0xfffffeff, 0x4}}) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r5 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r5, 0x6, &(0x7f0000000040)={0x1}) r6 = open(&(0x7f0000021000)='./file0\x00', 0x420, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) fchdir(r6) close(r5) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f00000003c0)=ANY=[], 0x9) r8 = accept4(r7, &(0x7f0000000100)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000180)=0x80, 0x80800) ioctl$sock_SIOCBRADDBR(r8, 0x89a0, &(0x7f0000000200)='veth0_to_batadv\x00') 14:54:03 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$sock_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000000100)) close(r0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:03 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x3610c2, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = openat(r1, &(0x7f00000013c0)='./bus\x00', 0x2000, 0x102) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r3, 0x8982, &(0x7f0000000140)={0x2, 'vlan0\x00', {0x1}, 0x2}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r4, 0x0) r5 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r4, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r5, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) sendmsg$NLBL_CALIPSO_C_ADD(r2, &(0x7f00000014c0)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x1c, r5, 0x400, 0x70bd25, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x400c0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:03 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xce000000, 0x7fff) 14:54:03 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xb9030000, 0x7fff) 14:54:03 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) syz_open_procfs(r3, &(0x7f0000000100)='net/sco\x00') ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x1) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffb000/0x4000)=nil, 0x4000}, &(0x7f0000000200)=0x10) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) preadv(r3, &(0x7f0000000740)=[{&(0x7f0000000100)=""/35, 0x23}, {&(0x7f0000000140)=""/55, 0x37}, {&(0x7f0000000200)=""/85, 0x55}, {&(0x7f0000000340)=""/216, 0xd8}, {&(0x7f0000000440)=""/130, 0x82}, {&(0x7f0000000500)=""/171, 0xab}, {&(0x7f00000005c0)=""/164, 0xa4}, {&(0x7f0000000280)=""/14, 0xe}, {&(0x7f0000000680)=""/159, 0x9f}], 0x9, 0x3, 0xb70) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fcntl$lock(r2, 0x24, &(0x7f0000000040)={0x2, 0x2, 0x0, 0x4}) open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fchdir(0xffffffffffffffff) accept$inet6(0xffffffffffffffff, &(0x7f00000002c0), &(0x7f0000000800)=0x1c) prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ffe000/0x1000)=nil) close(r0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000340)={0x0, 0x0, {0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct, 0x0}}) ioctl$BTRFS_IOC_GET_DEV_STATS(r1, 0xc4089434, &(0x7f0000000740)={r2, 0x6, 0x0, [0x5, 0x1, 0x82, 0x5, 0xb29], [0x7fffffff, 0x5, 0x27, 0x3, 0x5, 0x1, 0x3, 0x7f, 0xcbf5, 0x3, 0x6, 0x401, 0x4ff, 0x2, 0xfffffffffffff307, 0x3, 0x4, 0x4bb, 0x0, 0x200, 0x4, 0x8c3c, 0x3f, 0x3, 0x716, 0x20, 0x7ff, 0x10000, 0x3, 0x100000001, 0x3, 0x4, 0x6, 0x92eb, 0x1, 0x7, 0x0, 0x9, 0x559, 0x7ff, 0x4, 0x8c, 0x7, 0x0, 0x7, 0x8, 0xfff, 0x920, 0x8000, 0x20, 0x27, 0x1, 0x4, 0x10000, 0xb0, 0x1, 0x3, 0x7ff, 0x0, 0xc3b4, 0x3ff, 0x7fff, 0xffffffff, 0x3, 0x400, 0x9, 0x5, 0xffffffffffffffff, 0x9, 0x2e0, 0x2, 0x8001, 0x4, 0xffffffffffffffff, 0xf4, 0x8001, 0xf29, 0x29, 0x81, 0x6, 0x4, 0x1, 0xc108, 0xfffffffffffffffe, 0x8, 0x2, 0x57df, 0x1, 0x4, 0x80000000, 0x800, 0x9, 0x200, 0x4, 0x7, 0xfffffffffffffffb, 0x3, 0x8, 0x0, 0x4, 0x80000001, 0x3, 0xe1b, 0x4, 0x8, 0xae, 0x101, 0x0, 0x2, 0x81, 0x80000000, 0x8001, 0x173, 0x0, 0x8000, 0x4, 0x9, 0xfffffffffffffffc, 0x3, 0x7fffffff, 0x5]}) close(r0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='./file0/bus\x00', 0x8800, 0x80) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:04 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000040)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2f) write$P9_RREADLINK(r1, &(0x7f0000000100)=ANY=[@ANYRESHEX, @ANYRESHEX=r2, @ANYRES16=r3, @ANYRESHEX, @ANYRESHEX=r4], 0x9) 14:54:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) bind$unix(r1, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e22}, 0x6e) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r2 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchdir(r2) close(r0) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000240)={0xfd, 0x1}) r3 = open(&(0x7f0000000200)='./file0\x00', 0x101042, 0x89) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) lseek(r4, 0x6, 0x4) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:04 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./bus\x00', 0xc0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) connect$netlink(r1, &(0x7f0000000040)=@kern={0x10, 0x0, 0x0, 0xc0200}, 0xc) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000100)={'U+', 0x1}, 0x16, 0x3) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:04 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xcf020000, 0x7fff) 14:54:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) modify_ldt$read_default(0x2, &(0x7f0000000100)=""/81, 0x51) fchdir(r1) close(r0) mmap$perf(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2, 0x810, r1, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:04 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xbc000000, 0x7fff) 14:54:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)) recvfrom(0xffffffffffffffff, &(0x7f0000000340)=""/4096, 0x1000, 0x40, &(0x7f0000000100)=@ipx={0x4, 0x4, 0x3, "45882628c3ee", 0x8c}, 0x80) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$HIDIOCGUCODE(r2, 0xc018480d, &(0x7f0000000180)={0x2, 0x100, 0x7, 0x8001, 0x5, 0x2}) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:04 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={0x18, r3, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4, 0x6}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, r3, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x7d}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x20}]}, 0x28}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) close(r0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:04 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x20c242, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000080)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:04 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x161042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) [ 1371.193109][T15825] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 1371.229735][T15825] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 14:54:04 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$SIOCGETNODEID(r0, 0x89e1, &(0x7f0000000040)={0x1}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000480)={0x98, 0x2, 0x1, 0x201, 0x0, 0x0, {0x3, 0x0, 0x1}, [@CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}]}, @CTA_SEQ_ADJ_ORIG={0x1c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8000}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7fffffff}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1a000000}]}, @CTA_NAT_DST={0x4}, @CTA_LABELS_MASK={0x1c, 0x17, [0x0, 0xffffffff, 0x3f, 0x7, 0xffff7ffd, 0x6]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x8}, @CTA_SEQ_ADJ_REPLY={0x34, 0x10, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0xdaf}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x8}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xfff}]}]}, 0x98}}, 0x4) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000080)='\\+#/})\x00', &(0x7f00000000c0)='./bus\x00', r1) 14:54:05 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xd0010000, 0x7fff) 14:54:05 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xbd020000, 0x7fff) 14:54:05 executing program 4: r0 = syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./bus\x00', 0x1, 0x5, &(0x7f0000000300)=[{&(0x7f00000000c0)="278e9a17bd2f5cad", 0x8, 0x7f}, {&(0x7f0000000100)="ebbf1d88212e6b36d1dfede191d228e5fe8e4538413eb87c8c27be6dd9ed692a7fdf350decd26d70100e7cd04bdaa49cd5d04d0eeaeb963627e5062f8af3d118999fc163af610454ea59020e81b46bd0343f78297e4b79c27bf8b9f70b0b640415f56ebe508d30f797c3d8433175631b74b95b6f381ac331f74251a5a39f545c162613abe34df28f0fd5160ca40f9632ec55f1ad03926978e69e2565f633352d7ed94d5f1c0267e1a5604f86cfd807c0fca8b7353ad5f77c1e3344a987a8bb405b95f77452ed1e82ece07c280e6659226cc64b995423bc0547ce10fe2c2800a8bb7e30188abbb40f", 0xe8, 0x101}, {&(0x7f0000000200)="1b747f9c713fb4d278d33959b59e5f6a", 0x10, 0x8000}, {&(0x7f0000000240)="110a5c77919139d24ba8344e6be249f7dc6efde73d56cf7e256c6e72d139b35b0e862919c4524efbdf85a2b2ae3c4a5b2ad42783c924c2db7c52e5436d81c675a5b7a8542c772a4a4ba44b39208cd579c892dfac1b912515ec3cc523c6a999c9265b16b4155ca5911bd60e589d29b23b6ecd", 0x72}, {&(0x7f00000002c0)="9da96b6f011bcfcd900b93", 0xb, 0x10000000000}], 0x200008, &(0x7f0000000380)={[{@noinline_data='noinline_data'}, {@grpquota={'grpquota', 0x3d, '!)}!'}}, {@prjquota={'prjquota', 0x3d, '[\'[(^-/\\-\\'}}, {@nolazytime='nolazytime'}], [{@smackfsfloor={'smackfsfloor', 0x3d, ':'}}, {@measure='measure'}]}) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000400)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$PPPIOCSMAXCID(r1, 0x40047451, &(0x7f0000000440)) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={0x18, r5, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4, 0x6}]}, 0x18}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) getsockname$packet(r8, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x7, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x78, r5, 0x504, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_STA_SUPPORTED_OPER_CLASSES={0x52, 0xbe, "3f92a90641561d6b632078260c9ccb200e33cc7a15a56bb0f6b13581b5e5ca58c44a2a1400004b808fa3ffead52370ae221f7a4c05c6ad1993f1a2fdf27da6dfb861fbe9e136467deecac95352e3"}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r9}, @NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x220c}]}, 0x78}, 0x1, 0x0, 0x0, 0x1}, 0x180c0) 14:54:05 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000100)='NLBL_UNLBL\x00') mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000002a80)='devices.deny\x00', 0x2, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000004040)='/dev/hwrng\x00', 0x100402, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r7 = syz_mount_image$vfat(&(0x7f0000004080)='vfat\x00', &(0x7f00000040c0)='./bus\x00', 0x7, 0x1, &(0x7f0000004140)=[{&(0x7f0000004100)="de87acf7047d6297c7d965d6ca827f1e6606a1c7784b67df480689553f3aade6b0db8630950ed58b1169d7c21d", 0x2d, 0x101}], 0x400, &(0x7f0000004180)={[{@shortname_lower='shortname=lower'}, {@fat=@check_strict='check=strict'}, {@shortname_lower='shortname=lower'}, {@uni_xlate='uni_xlate=1'}, {@shortname_lower='shortname=lower'}, {@shortname_winnt='shortname=winnt'}, {@shortname_winnt='shortname=winnt'}], [{@pcr={'pcr', 0x3d, 0x38}}, {@pcr={'pcr', 0x3d, 0x1f}}, {@func={'func', 0x3d, 'PATH_CHECK'}}, {@fsmagic={'fsmagic', 0x3d, 0x7}}]}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000004300)=[{&(0x7f0000000140)=@file={0x1, './file1\x00'}, 0x6e, &(0x7f0000000280)=[{&(0x7f0000000340)="ec10a5b2224c5cbb64da41d9cea5a6e8cf58cc1e5e95dbcaf609230744168a1cdfb963b8ff28e7aeca201dd97bc6336ace9affa8e69367ebecaa15cfa5875742401794465e13eac00577ca12f55590e51621ca021bca2766fd8e1e0eebf6cce6ade7cf22a8253eba2028aa248ccdda27ea4c4befa0a53f251793c96b6d9af81d067487c5e549d2838fb027b30aa64641563da71c168dafdf5f15c16322390633c2df9e9e1dc1fabe7f162926de1a73ef85b9e9310b59590fab830ff89230047e23f6036ee6c3a29678fe338b90583906b0df3163baa2fbf838df9b1c44dd002dcf54f59a3b594ab18d9de4eeb8c1ea593c125bd5e7e091d93b32d7d8a7cdf12e281a238fa19a58e0df5622f3b8b1d4b1fd9ec114c9c7ee30d9e16ac3cddd3b5730732c35ce403c8f24f48d79cc972849591b11a370bfdac2543dd92e6746065c707ec318a1119d9ae3ebea65dec668c3e5df5c9e934fe07c8c63d1439bac3463b380badd5c356d06cc863d6816eebacc6489fc8639463a913a9db56237460ea67d7f3795727124c52aebf61a4589e42765aed53f4ee72602518cec7925b32a209bf2efcccc877a76068442bc04bdae7f4373026a4c6d5498b44e3138c9033ed6ce4b1ee97b18b333722e88b4edde264cf12017a53cbb53d5c5e56de5e703df539b18d2b2045c1a1e640af8a1b3e8067b2a48932ba4aa569167aa0a0205cde3d36b07e3d752c1a8f9e06c95c2ede606a558c5baec4ff2d047e22df8f405d270b1fe74c9fe5eca1fb1778b0fd552384c3de74940cabed1c8d5482e65a24db7ac1eb57085c456c8d9bcf57975cf9a53e8ff921d6c48b6ee109e681e687ddd0ea754d48a917feaf00a4456ce3c9fe8419403bb809f197337ff6410f08e817fa00b9a86c841fcae20f405b1587730296ab1dc417d271e28d95c107040ba9ba29dcc253ffaf4345239a72b791b9ee2cfb599404265f40a96f3ee780424922db3d0a45b671296aa8f8a2875c05e72be05a42b28231a3bbe8eba3ecac63b9af64ee6fb2cc179e6fcee0f3fe385ec98778c2d4435914334e840b43b7934266d1bdab91cc85bc9e6b1ed9f69d6a791d0e81c79bc688c5539ef30abd0547cef6428f3f164299b5c33a1b0f288494615b8894d3fd921912fd784a05ac2579013a754b252661c91dce47c24098356732c1d1e633811e93011456ca4e8a115efcd511d9c8b82101ab6ad0de30ecef0f48b12202fb1bfa5f3959e5b47d820e326c1920a7c2499c577e7b56d5aafc723589e695a18a7ea64b5976bb2bc88e349438b86de772fc7215a0496c92fc6733ffc5aa599620b61b2049b98878332b5348f4a5f3a8e04194cc1fc43513f04f9baff428da91c6d9d08e56398cff0ca1b631275c1a904144aa8a75aafad2fb28068b5bc56df80330e61db97b835e4141191707265be2bb74ee028800f0070bb2a41fd76e372d889395f3b5d33321e41371e24d8c99aec5b508bb4aa3eb508e3df428305a452061a3e564ab301705d04c74d2eb3fba08c2c93753963e2dce0ba78276189b45b3cb8ce9164250888267a9aeb007d2e22eb470b7df113e8972e4de1818184903f03a230dbd6d4a2fd00b356b01ded8017f3a063bd19bd93fc256689986e3596e443c962800eb8b1743f22850f51be40b712c4c69fd43b5cc27a9545d9c3b85a20325f2f593fc74d4cb74064dc5e64d882a70960353c961b83788e770c03ccea487b2208d4cc6016b7883e680aaa8dc30d4a270823d1275f47efe5cfcdbb89a5ea14b6f18c25cf79d8868cc3f0a87058f87c4d584d5ccfcc0b6e8c3f8aad0f543574c4f890461c8ba6f35e332f6690a496437ce4a071d207c2bd46b7f77d9697cf3e178373a5ef69cc6f46aea57e1dfcf2380247ffcf30b0ef7f9ce74c3ac72b88ced16224b86d4b23911b34ad4dcfa48f145981295a4bd6f5289050427cd0664b9ca7b098d22a031943ffa15d71e5ac843068cccc37097653ef88fc9cc6d677ce56cdc1f4edf1413456e8bd1aac16894937aae5f45cf234d57dc278f83c6edca3ef23adf6b11aa700aa1baa34a714d6f6acb470490fecd5305b853159687084083467ae53cadbf2625c99719ece95d6676c15e77fbc82ce70675062c1a813e8dbb5348bbdbb3cd91bcfd32e125942671d1adbd74c91bb98a89efaccbf4b4e09ba04deff5de9f557503e24c0ced50c49e2398d11b98d896ecbabed193271f43ac004e085ca030aa1f88cd9a9c96c3e3f9ce489bf2bce559c997ff0af6462d4fd7c254664229687669403912e57bea086563f1cb18aa5c86dbcdebb5d322430427d184eb8bd878d7ef5375fae741b466a53a6ec33644310df0bfd224225631538b29e6ebf167f3879d357b6d62b4fc17604fbe942fa57d0ce21eecf101fa46071c602063c4a19657b5b5018ad78766b91c7ebfba19e0a9ab2d64d8b9d2cb83853da99dc8f461eb2e9d5e4b1364f47e98878a89825c8105ed718c8e632e0d4647a1a31cf95f6376ef70d92ec60b37fe8cafba07bd460f917ff54b115acf1cbb362997c49341613de074fe903d72a2324d0b1c464133bf40478d0deb631c49ac054c5054161dd1aa340f70a14f7c3c0340184e80c0456f2635191dd5ca7645312295352d515e5fa472d232642e057d4bbcd7ac97e94c0f26392d420431cdb6613d5fa1a37adf7a7316f611b11eac4c3c8c785fafdee2a8f8e503b3bee562c0ab216a96a2a5fd854acdc4f51abc8c0435f0871b5e66e8e472f27f9703e0211f37b4944d65d0efb68a3f35f3d237d5eef48ef862083309696f05aa3eca05a2a49ddb72d6f9b9373c90db4f5d5efe90f1264bc844365a8c74f9405d95ee14efc25beb8df46698c12b952922e018600def65daeb2c516c3f2e96b4374d00ae59d225b8cba1f4e71867aa017aa6f5c495406a2aa0f4eec934403e80f63d51a5c409aa82c051873b8dd16e666d4694f54ff5a7127c1daedc01e60e913a7476cd59fd7a810b6b973cabf93cb7f21640c6f00a6bb2f432f2921a6a092f0cc1ef2022ca5de76d258c8db7db549b3d1f9e112f1e7b0f60e872cf13a8115fc1a4e34445bb8fd89cc657fc7f2353087dd15e5b8c36a4a4efa322a552d2ef1465c3f00102b9541db2eb719080415adc42b8a9e96c1b179d1896188e8b4c4d55fd11a9b55a18f31c608d4d840b72414e592039b147670b4305d19a200d683a818b11817154c254a175bf2027c28ffc9675c8f340c9ebe9cc3b3c98964e3e3877481fe11a5a43e6724b0b80161dd5765c7938d7e835c08b42377b5c0ec7b202c7765350d88028c5a7c43ebde32b1f7edbdf4150b6aa42a2221d49d3d3bc93ceefe2fba9b302864d48c599070e3f78c57f6a694a7205588a2a3b0328dd4c3d7931f303611fe3ab30955ac8d64403485a8e2d9cff61c265076903a376b04cf822d1991872aa5acb23c75fb4fe90a0cdec20c062e45f80490ba8271d96ad6b95586c26439bc4a0bd6939ea0cf481050755c156c9f2058e4e663bba5ac4cdafa68a882e46ea679fdd48673ecc00e8090e533367be3045f196a56b6c005c203d0467450218059c71f28865d9b88797b548360f86a5de0d858ab2dbbcd416090c45726c2d89b9245001907e19911d784cc87d6e6b2a47b6f94ed2eed4434e897f8cdb208b334e7a8cc3abfe192134833b588d4224c551f1c9a6748dfbfa894a58245fcc61bd563088f63e201673e2a50f51bce1dffb5bb792786128751705362cd63d0ccc7b17a4442b1155dc2fea4134e64ef3d8f8d806505dd5e19a39821a8441c950cb8f42c37b7cf7d7ca8aeef491ab6e90282e1db29ff1edafd50e810076af5f26a547204e5d0ada0713be5a3296a85d4a72770a8bcf1c706d7cdcaf0efb1e36628335ea14dfec35c35146d88ca8f441b7a7bc6809861adca94fa18b24901a6e24d85af27601817f3231c40ccb53901cd526506391d316977808fc6dea7aa45c9bc376a6d0c6e99875b73e64965a6721c524c763254f779eb914221f98c48a1e7a8014dfa1cfec6b336c21d759fbc0db3440c4e485d18806a1dfb35131eb65ea1853b646a6b42e57ea3d1c225bda54bad595650e201c62c2695caf1a20d347d8f501b105b60b88eabc33f52d130b9322a635a4534d64df7d48d1282eb1f347bdb54729d1582f16059a10482cbd2a031da8921c45ed061daf0511ae6eab88609b418bc1e11048dd4aa338dc0cc0893c2ec99fefc935a6e735151a3c9b96700fda505de396fe370fb1cb265310b257459c540f82a7bc79d7453976d8072584cbd5dac01a66b2d4a9d23c6e4e422be28c4b3e87ccaa82bf0d29965fc8616860abfc3318b225145f3c5081750d8d62e1c065a365b58c352f2d1552c08bfc044cd4ff500c0f3f02f287decd75151a18a727cd8628b06ac1387557d743b842145e6315dd4c5651568869fde06a574b167a217570be31c3dc3176fa04be53252e915cc0e86f5e996e21ace0dc0a6a2756e940a6442f49780f04de77ceff728eacafe6b3bdd9841ed01110dd867a05bb6a1a8089e28a992bab0e93a3f194a99284e189cf8f65f84ccee3443dc588f4437dfd45527b4cd7897388ba05bfca3e1229a6c638fb34a7941d60b83d0135047dc08cbef3a35925e9e74c0ce14c04b86da4f420a667e34256233971bf1fc455cca8d0f35c0e08dddcf6b4b259a73aff5eb8db31a2e075b81b078d99143d44ba0b0810cdf67eba234de420cf99cd5e240c78711822f8e94fda5c1154f07699a91895089e9c970c6418c51ddf312e7f0039aa33154ca5d12b366c52a7b7899b4083a5a47b383c3dbfe8346d1fd206ecc831b5bad6bd38f765028ab5d9ecb14322f98f95c311e5bfd283d8e5b065f4fe2a02fbe107bb3658fefb47eb6011d3f0d6dc8a6d7b1b0472ce19f06827c2ad49db47a6c00498ed98d14fdfc9568de11db6f56cd9ac6f64f474186921a5ad9a74932516b5d64a542c529d850c736639b4e7512dccc96c7e9f97e508ecde011e2963c671084a744add2a8e090d41a6f194217597a811d93874293f6c30d876c0be330155096c34e7cff9fe25d3ff65828347cfd7f50a0b32d04efdb1feb2ae3e69d0507b17eb2e5452411184f3d28ab0206ee663be1d7c228b910c5433669e674e90cead50ee695cb17326ed7ef01baf7cb13c1c267e43d4628badf5797c4e07520cb8f451a0ae50fe62c44760cd9157046a2b2386107a12fe739a31a7db2cbd4d3f37366485131df4fed58660b48ddb1a1842ba13be8de3f6b3c033bd4337659c42fb2aed7358575ad414926a66082d0484e1b1c84575571f5cad7156c36b4c3442e596b9aa84cec38de24a160281b8049bfa0e676c1a69ada4519253744265bc3393f104807745f2be680619ca647b13d4cdd0f1923d0ee3f8c58caca1334bab26b6571177a13f30b0e812a07e9e0fc4f1a10e9a5bd781cf497d76dfd9bf2fc0a571669e3df53fda645c5e7a2bc3d332d7a0ed3a0b8e777a4c285d91d51e9f788e13ea8464755f74d1b435c5e27652cd1b399f90bcec723a8e69dbafc8a756aecb7a075dd96ec98c8d933b8e9da992c15d04c9c2481f68843c46e5070a9aff8b10d29c3bb9096362c8cfab969841c65665c44fc4f12c2f820db3f355a1e2fceb43b275cf50546f0f2d2012eb64ccd2a62fe89f9625bf8617430881a23c6ce4e5464a9c98757e6cbc21d7534b3374ae6f2dc28b59cb8044a14756c80a7c077fd20797eb062292635898ec4cf27558334c88bdf16c1f84fa040cbed02ddc67ae465b7b9de59", 0x1000}, {&(0x7f0000000200)="023d88ee32a925102a093900380ec95b3491a19c85e1902a2ea1856d4d4b003d45cce79fa3603641711c33e200aac94c7cf6d492c7b39ed46f958b937ae566ba2084535af48d6a2c0ee15bbfc5dace978a44de50e4cb32485ce60430bd", 0x5d}, {&(0x7f0000001340)="c28a44ddb154b2a9e6ea37f01590c3f088a4f81fe2ccc037321c81cb4e0ac71a9a5c14ab791cabb6e617490a9a7eb94f47f1d0302250f90572503252e3e5ddd92b8eb22e371415fbe176fe8f40324b6fabd12a98f297c1edf6f243a304486adf8db8a694f4393715f1069d0ad02987ce046538f2e77f0c1eda66437006ce9753376cdc78c8857118814c1ab999406892728cca98039daf47637a39b74b476efce289f193636097c33281d33e35ae19f227da52f425e66c693e8375d3a985fa023a593302c4a061daeacf88fc2ef4e5db835ef21fe3cabbf97bb12d7cea750af433fd5870380f65dc214da4a4b64ad3a546794e1d6e28481d977353723ad9cddaa60c6ee63ac4c782636ccfaaed3576405e9af74178a450bd00fc531ad0698e6a354d8b9bdb2000eeb140f0228436826bdd203631fd6213349724c08f52ef76066a8a4e2e58887dcbb90b493e20ab0985c0c849aeb8ac7e02b381ecdb252ccb1448de8913728bc4d7be438e6825fad0ada3fb08163ea431e8221ac9599b6760b45bfe1fa27703e4727b1e639382c9c7b72e77a23696f8532654a9a80fbee0315b6573bb80e4d0c81145ec749c1244a8e22c6aa4155a32aeeb28dc4a5b951c7adc109c0e062c6fcc5f456639128badcf0f77a6d9dac23c9e82536880ea2555296e69472e1a7466fe84855bc7ef7439164bc021ff3636b3f3cb94db2bfe4cb3a8d6e2cf6781c793387227d1748c800335026b47a8f3c7cbeff624e9da1df5ee72bc0d453a9ba2afe5c2d934df54c499b60b6109e0534e7af470833dd46b08eaf0a2f0307a2abf678f2116f3e486692087004a48db32f98bd1d9b1be3b06986c72cb1004a5fa036b5665ecea72026ce81c53b841fe6be033c3f6f3400edc72ed156a0ab8a78232e95a17006b2564d755b6a8a52b2f41f2710856c2ad7047785fa2f246e0a5da4bacf3349d5238e9420a4fdc2c8f0cad17a6bebf03889079e47c23359ad3ff994e91479ff1c5e71b851deb7e42488ff585398ea7c689d740e12301077c541fa15f33551fce6e22192b8ee79cfb33df31b723ae61febe121336e336f8d5b1b56396ce76264d681961ad65a6cfb034c48d6733fc77f59ca41d117b066f5b9f496d9429a6d9c6ace50811dac9f61a00641d655ea8617307b0cac9cf8de908b9791962b45716bd28e18ab6db8f371b3f4ee8520785269569651e6036fa2d0db92f16f7c10d34468168293c0facd06608461e9e542856624004426bfb5252a044dcda8be1227537e4639213f459f28a40e9a4e5461df23cc1fb77534d5b2032f45987c96f3cc2620cec91f381e562bb908f5e86caaea7b6892e5d160d1e98bbb6a37f39db7d7c0392f0b674b42ac731a3ea3d3d807a69babb1e8382e6d1467d61eb06f96aab09c5291c5a09a8db2f7e1f8ab599b25aa9c8777de1f95de94c0fb6b4c4018035f34e735b2558dfc562637ac70f9544b99f0297c4af7d2741b76cbf3af1fd349342de2faf30cbe18b7d1634790ca932abfa4246970b5e3b49333d481ad98463e22ebc3bf62503df1a4d0a08efb0cc567febf1e8272d3e5eb2710783c0157b8b79acf809f6e62295396674b6adf7e1e6b8311d209e5d18afcbb916a0a3e9cd8416028b4194c9db2106b45c80972b548051a6b20b4f6b7d04974922056aa90c746733e520476498da4ea6690e2653139a49ed809d1385fd664df567618a92cadd2f9a91288b9a463261d7d9ba2183b3fdd271bd126f63a3891f347fd9261c2798977ad5e01ff6d8388e7771ada2dd7701c06eb7357195baac9b221024f9d5618de7f7fc0160c0eb493916dc1c64cc6bc03f397cdeec3fa27b156035621316a1dce4ab65e9b349cc68a583fffbb5bf2a8bdb59cbb56f9054cce807d135d5d83ffe527a68645fc39a45d744671d7ad2fd32c5e1edce4f2d0839d8efffbf6c857e437dcd530b4ad593e52d62a6cc11284977026f489c27076228059405be23412087c07ede0329af37e1a5e6b97bbe094776e58a0a3b0b5e98690b0f6dd599fadfab970fcf949505470c3cb38971edbdb0919bfd9d4a3fa89b92075b6098241d1420cf906ee8c74f94aa36b4fdad7f29e6f23491db966af7969985021cb694ad64d572095520a58258fc7ba975697d0b62448ad33bd05873443359c16bcb356c4db3c4237aa3c765169f0e56b2a083809f10349d802b5f76cd0ae1f5cc7f9b9ea7e93d42cb6d9561f3cd4346041fa051961b469f67836c36309eaf23e4eb01ae29d694a083e81079392ffb67275ceb6f8b99a81bf1e64559208392e6fb1be27c523326135548f4a70cce9c3b69c6cf01ca38e27f6518bbc8fcd49c9921e0bd0e5cdcbae19ef8cdf2e9eda61bc87ecacc74cb8102c4750e87ea8014e32fd455426d2aa4a1c600600f3eb3b716185d8666505f9789f8f7c2d463f97e43364a8669492a3d93069331623dd4f87c120d8f0604cd52edb10c46dffe60644d54a1964daefdf5bfd2706045189c4de183b3e1e82eb67c2414a58c2286ef469eafdf138980ca786ff48335f04e92dac2cf911e480797a145c18e29c5cb649475b83c324d5dcfabc6c50cc6a6a92ee2bbafee034e9b7a5afa553ad139ea1202c3202a3cc7e92d961b7f877a456fbe1520d087c879b0ea454bd6f57dca25d5510c8c20314dfc7291a51c52a631a2599a6f0360e74e3c926ca3f242879623212ed29e7ddc70deafe3476918618730a2589b94d6a0e899383685970e8821bed2f578509e570acbc646e9662438a8cdc2c57b00a9a65275320c9270162d684917a2b6d684e205a9cd2deb9442cc55b9915c240f4773d0e14c9a86302d9b948a4369fe3a354fb08dc44b30f0dabc7dc1a3461ec912aadec49488fffadecff8ae24acbbb71caec194c5c54cb8aaaad42ec2a2d00f9c9dc41a1cc716ba332bd08256ee3b5bf4af3369d627102e88ddbe6f02189223386619409160865c2f035c402f31fe71439c68240d83b01bfabd293665bc772d9d369f0c7301d1ecd8fabe78c87f80ec05f3162d740dc0ef9d5a9469342c03ac0fa0d15d310f11d07cc9733b834f66ee9eff8f3779d5371187a37a64676833f23ece738c254e4bcbd64e9225e0c63d879685cabf2dd9b96da788c250b9391cd43c0ee3a474e138cfac7d582c60a9c197e326f8859c4561da65bd3a36e5520c7da586ac3d8c4d92034f0ac929552a7d05cd56cfac9b2d397efd208582315e317d0501c47b0fc610a6ff61a7fed58676f21e55170869364f005aee0dac653ac4183d83ff212c4fbd437a7e0ecead06d91b9606e6ee58afceaaec9569a57bd20048ebfab300bbc3d81d7468db1ed34f6d33b9851417355033f6bd741cf88d10b4b2532cca1ea1329755a71c43187c046b574027b76a84e3f65421c84951538b4f120a4dfaadcebacf4e186225f8feaae440df5cfea008f7d51e962272a21e3ffe55f2ed9a0992732a72e2c08d8d662a885e2e05b8a02241ced2461bbe503b0096c44f0f35b50479afaeeb71ad97a2c6c53d06890a553519fe8a76dd1fb2c6cfac227e31628bf23f38a461fce15b65b8f1895a16645c21d4b7ab65d73b6b82f1bf54a6b5ef08e220c447061ede5778a9afd0d40fcd8ac2f92d34dea72f69c451871f9871cb4a15fba7652dc337244e1c1048fa422dcd4e17e3ff0fd0389f2ad116218e66e73288dedffc468020ac0e7a0d35989b88784cecb4b3d9f2297e65f11980de974aa9a0354b11c5b52340a549c7d16014c190e4edeb41ff7c4a06ba4d1408f40442d3319b9d2a80f24b9f3f8ee743c13eb6d1d5dee8572bd6d2271191cd1ca7f89c90018e540421f362a1d31cb042f15a12a88c428f242f0bf6f34add582695ce112ca2f42da6cd049486d0bbec9cb8663ca9c3c4684d097fdbe2c3a672d5ded8e63c6547ea7a53e919a3012dbe4a210e68dc602951bf47dc6048c499aa2f58cda38aaa6ca08efaf7fd1b31bf7856d970741de19c8e6cd0c86f9891947eebdeb8b3416cfac9dab236d48f1286e96a4591f7689077d50c2367fa1d775b9ab6cea780b91be01a3309d8fa8dcaa8d7e3775e13825fc15cdd1ccb03520b40f713375c17983f5c92b31581f1ff05dbe337d5f6a0b3dfef35a600d361887a696105546036eddfa13166c00e4af70c9368aa0edbf39a82004589c0e997c77240d7d23e753f7294aefb5dbf06f4a5777ec486a2bc10d2e1348511793eecf0b287ce036ebc78b3db24983640732373f8b634984d4c38960f99484f6f1655e8121fcdf7e9b2140b64921281b02e78d98ca7e75131dc79ee343a65819cc68c37e20083b038bc17fa508b9c3380d56ac6734df7d934116ec5cb793ee6aab847381cc884c8650e257997914b79dd7e60125e57d28574e90de95b6a843fb7d1e99b5ebea8679ba81ce9a8c81b370804c35fd668e5f5cc3304a28ed28b7f0b45447c7f8afc7d996766f6a2240963fbfa227bfcba10cc2205e7d9916c91705a44eab5508cfb7ca8a140b5ae8655636937f8b0a58bb25c48812d8404c3a14036f8ad74c922b5f611f60d7c7862fc8b0ae196a54180766f6ec6ed8b5e4961d54fe8855a9790fea31eed65b0082c464bc79c7f913979582f18304d5ca0c66598b28b7adec10cbf299d8f206a31adc3c941bab59577f9638f35a084e9ea4ce93e578355896a59c48e4ace6c7a7d893f8774ff6760539342740a4a64a43ddfafcb3e77c9b4a3cb748ca8463d11b9f91f0beb3f3e17f408643c2ea2b8e83e00df54f8b96023b8d12cb05d5b25733045e5d729d175eac91c09c97604847c13f9876313684d88f980983ec36fbeae0e2e6185770860763cf8e0d6ee0e8448933190da2c6b93b4107aa5ee84d64653d45b4643a72fd3fd3c3af7400d9f09d02d849278cb6455700c3f418104c83b48651ff6ab193086771ca1062c5525786d3dd53f19570d33a1e63993adcc865e2ce7f1fc765640e88b357bc7d499bea044a03ed2461e2925fafa9b7ead8f4e1d2cfed12d26a6fd83877229b7ce04902aa26a773783b3d88128d54ecca10475121998e6a9a9454c29cc072fdf674a5ba14dae029bb8c560ef19e82296b13183fd3fc8d516f03f61ebc16bd864c2d9e0dd4dab02488e2240285037c2004def42ae1c7a508190827193eccb9f235d8cd7495aae95c6819db60858ea4ccd41858dffd507af2c08387d2ec0d6f05acd4f323589274d150c3ebe417c3ec0c045e514871cdadeaa6e588c7df10be2001ad892bfa1be589afe1590ca32bce4a292e92989b19848bb9b7c8ec42bd9f1350db5086ac91bf19f02f05ead0502191e9f93bb1c1b9147393b147a892f5bf605b6b3b360f099786257bb41f6381830f77075da744fcaf5a13c7e17dacb85acf8c72ebcd322f09f12631e53714da92720c8c4120ca30567034264497ec3a84bbe3b68f1007162fabbf992cba6c05c06d3fd54af0ba97af44e625544f129934152afe17ee09e062e6dc97cb93faccd2a010152f94b0ffb6ecc8949d7d69f499a5136ee732c9869648fd813d8fafe468f2d6d2cf951c7e3ee1c3b8105165ceb2cc0d78bea323cb4b77b6a7f0132d28c4a7d02138d43ef824759004b7cd63585a2fcefe89efcc51cba33a327b8b036c337925e75fe06f0e7a330c4cf8a7b934fc5ae18976ea69caa20abcf03ca17bdac712ff87d73b779f87c77160a50d4e9fde2f00cad1804af4c222265a6a72e99aa01e58a8cf906344bdfbb09868e3f33730f7104107faba1d45d6d6ca0d487e60ac62efc8f6a053941e74a2c94a5cb8deeb053", 0x1000}], 0x3, &(0x7f0000002500)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, r1, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x70}, {&(0x7f0000002580)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000002980)=[{&(0x7f0000002600)}, {&(0x7f0000002640)="13c6c69fe68ea210486017752d49246dd01bbf0319e3719fbc24ced65ffd3547df958c33207b295aee9f777046f4a19158d9", 0x32}, {&(0x7f0000002680)="a5283adb326ddf11cb0ce8f15baac98e018376fa8bc542efa55b438ecee2d2598e33d757885e79bcc40640aa3e36bc12bcac0099089eea3e170a57bf73cd0c42d284a1e83ea1b3577e6a48cc4ab13e183ec118ca06732ea6bf713ca38dd18a8b35cb5ae35142dc84d91d273c3199c4c868c7d224327472438dcbd21fd4e5da90e7c9ee3512af9079dd1cefd3355c40000e3a08fd1f459c449538f08ea47343f84f18c9059e00f8263ad06845b4a3a3d4396a14119c08a20254e666dc310db3025d41cc", 0xc3}, {&(0x7f0000002780)="554e37e8563188c8df151bd1eda3b489bf913364532a4899dea306207395869de1c918e710a09daa7a36a8bf56036394488573ca2286a8d9928b8d8377da5d9b7aa49d86f2c3b0141337188c5efd2cb117cac7bf35dbe0bef9e3b8e4d6cc972dec1a4fccdeb5724d186896e9929e5e57ae3492113ff9424cfed9062d2ff4583849d27a0a0e81ce1d4876973b9807f25f76983ace1c5cab423cf7b0353fb890dba9939e49c5a143d804884eabd0dc030c8a357c17822dd4a30f80e3afd3c7e08024f9f9c6aeaf866d174a008c2e597a211dfe89a21c8d776e9fc6ac8871e3c5dd3f69d6a77a415557ec4a224bf3189c046f65849788", 0xf5}, {&(0x7f0000002880)="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", 0xfb}], 0x5, &(0x7f0000002340)=ANY=[@ANYBLOB="3000000000000000010000005d1a82da66d97831e3b03f7901000800fbf1ab5411658702b63116d0e03a299d236898e5f3a2a646de32fc7cc26c5e397f169b060ba00a0e2d8df7734dce3ba7a5dba6e5b2802408ef4aca2bd59b414b50e78c2c681f5315a33753fac06eac243575baa37820bc62dae931df7deaada6ad09bc89ce550bf13368a9eccfd82ae840ef", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r2, @ANYRES32=r1], 0xb0}, {&(0x7f0000002b80)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000003d80)=[{&(0x7f0000002c00)="6c1e13f6f61233dde4be8fe15f3579e3bd890436613bf8d310b074a049924eb4e44155037c14a7b408721d8f31f143181cfc6acb413a41f64e8888fc2aa4b97e132f12569c789cdcf079fb0cb178", 0x4e}, {&(0x7f0000002c80)="b81e8ef1", 0x4}, {&(0x7f0000002cc0)="ddb8a7543cd551c66e611c84bb2fb492bb7ae3c5a8268fc624dcba8dde4f8729b94fd22b89104a0121d2ef3c4069ac24ae398c508bc98d331d4e89afb71602e5a63be7104040d6c1ea6bdd4966a99df84e5a309f264d14c97611fb0d9290c0862d279cf43bc23f6a690e2febfc4c93104573cd68a3799ce79af82906f747b26fecb90a1f0725d8e6cc", 0x89}, {&(0x7f0000002d80)="9438be055b8dafb9638ec59de2bb273aae2f6704d01415416e92122f0f0810c14ccded3c4c89c0aef1c0b1fdd3ae5b55c798baf69b0e5c6d2448b86900aec7e74f45f8f82afa7e83671da314c5bc8357ab53704f1c921f5274f8deae60ee25469697f21e09be84c39c1b14d734552320436b70ed9a7d1991bdd7fe28db6a491d9ffc401c58ea631c5f138b6bec358eafb01d239549f0f044fe36170eaab1931cdb8d7c10db2fa767839f4035091db66d8b8064b6846a4207e02cd79e20a892bba37afcc63f5aa37631d1f682f464ff7137ce3d262ae1af4e6348f6e91d4c75ec5f1b4402ad03e59a09a1481f3af5f14f08def3d7c428e6196e5dde35214ea3b76fc3b0410a2099bf7bb8772ff134093743ad300d993ab9134469de484dec34aaffcd9f3bb223c52f02db0e4ab70ad631aa466a9961957666ac2f06a777ee33cd9c1a754e88a27da0641248936bb95e30343605fd82d71d7c60cbe7553a0970cc77b8c07d22932812b4de7fe8c61270fdafa6ac68a87822a362066980f5474c1933764854ab2a5f78c737bbbcb1dfa0ab5997d050cdcd8badafaec770ad42380ac357d22c07667f2236424e330b147dd5561c83ca98642cd10c3d1d54641b7452e6275d54307f77f4803b3fdb573e3684448104da7fe6afdf4c839764e311e8baa1ec60f9a10ea65874f20f1bc5d7d9533ce744fe51802f6eaa53a369f2293231b8b503a110517972e3fc91fb83aafe5acd72a9577df131d9ff5179629ace7e6fe1e0a57e68cad9df605833545949fac73bbf53cc634e1801f141457759e7f5d37d3e57b00c2efe19df4916a09fa0f42b144f8a620892c285c53df915060f08f269f33b618b3191800a2668ca1061431efbdfbc919137d596a5c60d8ef0d6d4bcca9de2f8f16827146314033c2f519c13b2ee6ce363079883c17fa1bc6a79c7f0f0518ffa4b4b51f3cb52c38d2c3099e45e33a7eebe27b8f31b15f1af21305b136c483b8d891d28c8ec201451aa883cb7be5615f7d2491135cc7e631a46a15cd680859e5dc5e3030ff2d7ee849a71c099d8c481aae99152a58e8c01bacd59f4b4e1b9f7202df9e7b30deb88ac87a897beb11d6b870c53585a9ebb9bb1a31665a1d4ca38e8b1206862aaf6d36ec79a40b53d1e07d05f17193c28574150a0ce365ae37fc201d048e921a33961806d4a36feb271151bd9f3486d77bd7e38ef425864eec5909482a1523d3d3d6deb490f464b9f9900d59b4444d5eae86eb5b6450b43eb9a1b6fb55766d771b311c598c7087f023536448d68ced4446abc7b2a621e392d273df586e1a8fd960a130c76c9aafb26f54e11d168c7b1beb2a8fd969dfc119d1fb0c982e73a6dd19afdb7c2922d0bba18b1e305acc18acf55a00a98f6a2702e06abc02231c1d86d883b15fae74db56d51d66b2a5190b2bdba479bc6d37c84f1abf0891068b489e8ddbf0ccf4a2e4ad16484908459caf3f12a40edc8fbfb7de60f719b078447d895dd97f3efda9aaa23d9a4b8cf6100b4e5425ab780af55e1a29e18a9de06708d2f387307287a227241277d148100b7937446a353a99f7cefb4b513266c53652c6908b802e3ed9d26d6981c0e86b47a528fb79f08bac77f282c451869a07423a52d1d3dc7feb00d46033f677ebdcd595819b72b6bac8e9b86bd5ae643738c81ae1d5a0a5c1c1f8d3388b889458748666e3a8f1f191c7ebb13ee6256da4363e9d2d7277cb95edabcf8f05ab04201587ddf33df28ed8e964ef8a99c10a34c2dc1259fd392cf5c350a545e9bea0ec8bab482580e44a68fc1d83d06fd4c21b67b445b05804774cc5fb7dbb7989aafb1c95ccf9ed98ce13d2a5e9b930cf10dadac22b713067cea7604b3b9d4fb0744e519b91357f9f8dd944bb01b2fc136699bd370f38bd4c6f42841492ea62348013b31acfe1930f241611c2f032b3847aa0d68b4c57ffdf22bfc415d2e0c1f3d2079c4ad04e705ba5c18498e72f00f81ce2fee162548632666a2fa7dbd4634167881b9b14cfc6f6dde96340af0c5c54037c7a6eefc917b3798b5e38d4df7d275bf37bbf9f86b9b93fa9e74837cf8194c0ce6da85a4aba77a682962ca5bacef38f21e8738d3bb45dc33ff691da8930bc9659a682fef9245a4c1b59615512edfe19e0b1b01058f5b4ebc327b6e387b9b9070ef70b74b8c6b1bba6f39bcfe33550f1e8a7e2c030eae7ede12c97154fb68621c96eb362d6a9b914e736a3618b344f0f7ba6e37f10cb41014e11874e1c07fbb2975a7f1269b920ff2c5e1011e6c062d60ba2c852eadd3708cc7a5c53ad996ad596aefba94dbd93dc18b8f660067afc8cc04d75ca5f0bfebba27f8be433d7ebb44a4c19d43e17ef8aa36b2f3b24b95c750302fa2fc67a21aa716f8dc1f5b5eddf47ef147e08470779558b9a74c1842d9c1387f3a634235cee13832d241020bf9e2139de86301249e76e73c9a59151427d3c0612c145b4baf342fa98af7a1c559d867422d66f1f80ddbe40caf20e7fa8a8633f3c049a7beb05150501cd2ab1423542b8cc91e5f9ab76adcc0aef7f004e118b856dff2dbab8537392b4dab618a3052817450042a8b67dcb9cec161aeabab647514ca6a0d93891fe4c163dfb5c4e73c247b93d6c49f846d49eb6cd37daa8e84e42a294a35e0399eb39d1f081bb827e4dcff888baff5483cec7f817dd373465e22c6bf586e67ba7aecea2bfa0d59bd7678268f70ab6caa61bfdab2923f44c2a15d5dd4f53dd95c8df6e7cd237382ff6323a0232ed02e9743e860268243a46018252bef611176b1d8b287bcd38460ede62aec44b9603561cb229660df61402b72a7c0a1cf68bc81b6bf76ae8a6896e357c1d787757782b1522fac66d12cb73dda92188e2ad65fd6a410effd75e62832512d21f052c4df566634de9d14a521d45b10248535baf39456de5f3da7103d11c7f23efa8a995614ae9a0487fa9b997c4edaba480b4907bf6645d677546d781145cca5045db0b1543eb6fa1391bf9663f25725802332135bb6e8b824e86e0d1a7ef59b75b6b5509ba8d8709c535d2bd6b262090297392dd35a055dd47ce63690dd4959f329f4ffb62ee52202de3efe5177e5af189b25bc808b7a33bc7212fb6d38484f8470884ccc216ff7053a29a1e2ba8fa9cfd00141ba5ee8ad9aff19f0fdca08dfc0cb3b4f383d68198824834d2cf1be879135794cef88c3e1da9d5e1d84cf334404834e6166b769b328f92030e7138763d3ef189229c84a0bcbc23009acbccbdaf9139a4ef52f5db73b16b7bfe96ad16784328893c18f990620a01f9e03e7f8f887875958697b9279b952bc3810d1291f5256d5498b435725fc28bff472e4910720390357e3a373f5f75e4ff8fe45398deeac1b6102a58ed2ccbfa6e2eb8e7f2144e0bde97e387797af14ed5026d3d4d48e50623b87d5d4251cfddd8d7d5826b20d2d23a10a8c29c7bf8228919b05f113c300bc7d1f9bf04801b8a3263b75f27986dc3ba929ca77e6063a1da07f5262729ab951c1eb7fbf8fff21f25185bfb918357fc54a7ea7dd692a6e735f4f2090c7382f33f6c924279313967e41c4a4174df73ca123adae63757419e220bee22c083a415dabef5c9e36d69c7b1f930bb4aa92a41dafd51128718d0f669022d1e7bb3b0b8a4c26a7b61a8bc076a5a614571521e568e95ee425f9e682e04a11aaa89ac8f043da0e29f1400422e99f8fd2a8b195cad8879bbaf0bef728e0fcce05fd2031f798dafbf393716add8682492c6629dfb28b72c736832ce672e07b3efbb30556fed3513f5d97b43ec052fe181911cf5e27a677e922d95b1fb7975adc58126ebe5735e2075063a01c2cfb3ad767aaf67174b211bcd59503dac04f0619939b739cb8f0976012839bcf7547381e74eed8294f09ec6ac3ef5be25d4cc903e7c8bcaf6fac99a48305b1e610a5033c987984f12c2fe924ae472a725295cfb8a9542fe91cf922af27e21fe8861450590732b079c28e29cd5f53a470003d5ed922b4837a93e5d80dbebfc371a7ff645b2ab1a886765ac2898fc03f3e0e0ea296649be94a9b31587121c50097449f651945efac1e1752aa9278dc1a3a2452d0b216367ca0ad5c0250e6c6bc8027328cb89adff633cb458d0959abce87229d70ed1a93eb5c67454d01603da4cc0610e36236f43b8cb0563dcdd2d65107faf862cf41386325347132ba4147d683dfab093e6d5f33a8c2ae18857b455bff6b24f97f10f598a28cd5b5b64ba861c280a33a9598b4df535aa16ecfd7aa32b0bcc56d0bf2497c288c8a91c23ee90b58c0ebca222a9ad5ead210b625ce4bc4340ea240082eac3d85aeaa4e8414f748e21578d045ab22da0c24c622ed270ee959052694a2bb79cc69ca8379a98cef53c56351c31e933bea0240dd6380eb28e932e4074e84ebf2e9d7b96c23e7b023d4d6bd4fd247aeb29326ecbfdf07d4963a1979655e48454e29ee7bc2420631aeb3b6b644e5db67c0c821bd5c3213785754cbe7b8545da0551b02bd176c34c074368efec843854430b5d0c450a431275a2426ad50228e0bd1bc2bd08a6566bf13da73f19a883478f2ce2efebc0cecaaff3efe63db7a0f3c8e912a419caa0b19edb03986ed6e25e539d54b2efe9cec3a778fd3a2fbe136489e0add26ace1cb678ce8f302badd861cc1a7a4cf0374b39c9909c3f01bc7223499582c1fb41807896e67f12f4879a8b2251db138c067241a18d109311c9163e01ebf92fdbb263570c2de5ea13d44099093a21c73b7ed3d99e7d1b0112d55abe64fea59afd982e7859d0efad7e743e7fe70e41506a391d22edb95266b8c087c9bde9bb01f0e6e07e9f47ec02ec9be657af6c7eb7ca58fa15ad51fb3f4151d0890eb3b5c07966af0d33cc8fbcb4b137f0e48dc915c80a1fbf500b2459da15fa7212d7b50021cc2c5f727f168c61269677db8efd37e7a1ddd42d94effc6c24d9f6af4937b8b000cf3b266806530f09414ee32c15d70cea604b6e774d2d6f7db89b9d0953d917b00fd2ade4495e4865e182a832aba346379b4a1b894e3ec648a1fbf80e7dc1501bdb6fb721ce86efa5a358268411bdb373a944ce46dd31629c7899d4bc7aa86ed77b2cc7cda52ac6cb22a17c07219346b8bfedfa3729a240f4837520cbc2ea7057a2b27a540929bdb4f7f46bc39bc6a66ff50334ad21c9c18f072933bf593c05428a5c976beab9e3bd1b49f76ebc07642fb9516d24e84e7c36c7adf4760926ff64e1c90ad9a8305b733b0437bee7b3a6b165518bd6ead021ad0fe72f81f96fe8067521fc9d670956fe80d59b453670fe223965b31416bce245bafb5a7a66b96c0804e8cf6900443ab9eb460331651d7bd14844a0632671d854e346a09357e75dc036778ed76739a1a7c1fba6fa1598d35ad27574e05f1e607156ae9e7affb4599ca39c77c2b867e759902128daee69822ee68b63a7080c4e80996c3139382b885425381fc1ef4c1854fadc27297f5a823d9b12a5c507d4e8da2fbc8229e99c61636f28bc8967555029664f9fab08c311cb916c5316831ad63fe84199fe85971836d88bf9b3c016416c0a397b1ec2e53277942be9b80efc8309fb2d35e09e87c9d776c58f431f0c12cccfc0d8164d44a5d34e703625dacb15a621a002ed59d54bc539cf226b745944601ce6f570d253a9053952db4ef41fc9deb84ecf56573767ee90d8bdaf270358d8ad6a67d9323102562db23aca9841a60b42f9f9b8f1de741aee8c01302fdb331045c7c469b92fe16d8f9672b321314f9c29d4d35c0a47650faa54f49b7cb04", 0x1000}], 0x4, 0x0, 0x0, 0x10}, {&(0x7f0000003dc0)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000004000)=[{&(0x7f0000003e40)="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", 0xfd}, {&(0x7f0000003f40)="74370df7e1f8fb2960a8019dbe26bf8e6701fe04e5e055c502e7b1696a0e67bcca791fb13d5e1fd078529561d83b191790b42eef216cc6799255d6a62af873e234e493c76ee87c5789eef963dec0349e5c937fdd7249d30099b78c2130d87bd962d086550496f57c04a20e173bbafd7623d912de3e548bf92820a640e45796", 0x7f}, {&(0x7f0000003fc0)="ba56e12892db4e8cf475a35b8685f348be925cc372ddcc22", 0x18}], 0x3, &(0x7f0000004280)=[@rights={{0x1c, 0x1, 0x1, [r3, r4, r5]}}, @rights={{0x18, 0x1, 0x1, [r1, r1]}}, @rights={{0x24, 0x1, 0x1, [r0, r0, r6, 0xffffffffffffffff, r7]}}], 0x60, 0x20040004}], 0x4, 0x20000880) fchdir(r1) close(r0) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f00000003c0)=ANY=[], 0x9) [ 1371.714376][T15848] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1371.726736][T15848] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 1371.754111][T15848] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1371.779754][T15848] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 1371.788186][T15852] FAT-fs (loop3): Unrecognized mount option "pcr=00000000000000000056" or missing value 14:54:05 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xd3010000, 0x7fff) [ 1371.904027][T15859] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 1371.926655][T15858] FAT-fs (loop3): Unrecognized mount option "pcr=00000000000000000056" or missing value [ 1371.928490][T15859] __nla_validate_parse: 19 callbacks suppressed [ 1371.928496][T15859] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 14:54:05 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) [ 1372.002482][T15859] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1372.036816][T15859] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 14:54:05 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x104) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) [ 1372.072951][T15859] A link change request failed with some changes committed already. Interface xfrm0 may have been left with an inconsistent configuration, please check. 14:54:05 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xc1010000, 0x7fff) 14:54:05 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fcntl$dupfd(r3, 0x406, r2) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) [ 1372.219192][T15848] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1372.234852][T15848] F2FS-fs (loop4): Can't find valid F2FS filesystem in 1th superblock [ 1372.263310][T15848] F2FS-fs (loop4): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 1372.282784][T15848] F2FS-fs (loop4): Can't find valid F2FS filesystem in 2th superblock [ 1372.331323][T15859] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 1372.343067][T15886] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 14:54:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) prctl$PR_GET_THP_DISABLE(0x2a) ioctl$TIOCL_GETKMSGREDIRECT(r0, 0x541c, &(0x7f0000000040)) [ 1372.376140][T15886] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1372.400012][T15886] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1372.410906][T15886] A link change request failed with some changes committed already. Interface xfrm0 may have been left with an inconsistent configuration, please check. 14:54:06 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x1c, r1, 0x9, 0x70bd28, 0x25dfdbfc, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008000}, 0x40001) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000002c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x30, r2, 0x400, 0x70bd2c, 0x25dfdbfe, {{}, {}, {0x14, 0x19, {0x2e0039a2, 0x0, 0x7, 0x200}}}, ["", "", "", "", "", "", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x11}, 0x10) syz_open_dev$usbfs(&(0x7f0000000240)='/dev/bus/usb/00#/00#\x00', 0x652b, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x1cb243, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000140)=@abs, &(0x7f0000000040)=0x94) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:06 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xd4030000, 0x7fff) 14:54:06 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xc2030000, 0x7fff) 14:54:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x70) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:06 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x60, r1, 0x200, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x8}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x8}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5, 0x1d, 0x5}, @NL80211_STA_WME_MAX_SP={0x23, 0x2, "afe5a7167a4035d532f62af2f3fc6f5c47cc278fd310a6c929adfd5e13fd78"}]}, 0x60}, 0x1, 0x0, 0x0, 0x400c800}, 0x4000814) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sendmsg$IPSET_CMD_TEST(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x84, 0xb, 0x6, 0x3, 0x0, 0x0, {0x2, 0x0, 0x7}, [@IPSET_ATTR_ADT={0x70, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x6}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x6}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_COMMENT={0xb, 0x1a, '&^[:).\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x2}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CIDR={0x5, 0x3, 0x6}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5}}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x1}, 0x4000804) 14:54:06 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = open(&(0x7f0000000100)='./bus\x00', 0x18000, 0x40) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) r5 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r5, &(0x7f0000001440), 0xfffffc41) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r5, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000680)={0x148, r6, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7edb985c}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1f}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3}}]}, 0x148}, 0x1, 0x0, 0x0, 0x8000}, 0x20008084) sendmsg$DEVLINK_CMD_TRAP_GET(r4, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0x218, r6, 0x400, 0x70bd2c, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x218}, 0x1, 0x0, 0x0, 0x10000}, 0x40000) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x200, r6, 0x400, 0x70bd25, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x9}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x2}, {0xc}, {0xc, 0x90, 0x76}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0xfffffffffffffffe}, {0xc, 0x90, 0x80000001}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x7f}, {0xc, 0x90, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x3f}, {0xc, 0x90, 0x1ff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x7f}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xe367}, {0xc, 0x90, 0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x3}, {0xc, 0x90, 0x5d64}}]}, 0x200}, 0x1, 0x0, 0x0, 0x4}, 0x4810) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) fchdir(r1) close(r0) ioctl$BTRFS_IOC_GET_SUPPORTED_FEATURES(r1, 0x80489439, &(0x7f0000000140)) r7 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r7, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:06 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xd7000000, 0x7fff) 14:54:06 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl(r2, 0x6, &(0x7f0000001540)="b6a1d05e912f6aea680d56fef3e4231d3f22867a69b01d9052b277e0fe9af19a1085779e766553d4d24478c415bb95adacd249910b638f15bacc119d1dec4cb2e3f8ec8bf7d9905ac5007ebe65844f8896949da40b490dd8c4f19f84c2ee1086d5efbd1e254166113fe51cca8f3e54e628d59d64b6be0e0aec21b5949f3966900b9162fb3fc1744dece79b73e9b277d0a63be4b2cc000ac1b28519f873baf7a14256a04ac5442b0ef834f69d209fec503c6290fcb2f3539a97376dd62e5c5cb490a0032ec6c6d9861e4887a743cbea70ff") write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000001500)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001700)=ANY=[@ANYBLOB="d81300001300000329bd7000fbdbdf251daa024b4e2400014c03000005000000090000002d0000000000000300000001000100f9fffffff721c34056edab273de8b1dba323a903dea94430cfc9ad71724ad0c31e1d0a8c5c76f188ca886ce4d392d5d38aa30ba2e29b74f2edde8f05b2271f409e81972b3d532ccdfb584195aa804205bb037e53b0ad9bd6f17a1054d7000a3ded4b8ec2f4c31dc9fb38818723ffb30af90a70670355166d4aa203a3311a97d92959ed2e98577c747f66c793", @ANYRES32=0x0, @ANYBLOB="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"], 0x13d8}, 0x1, 0x0, 0x0, 0x20000040}, 0x80) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYRESOCT=r0], 0x9) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0x17c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_AF_SPEC={0x15c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x2c, 0x1, 0x0, 0x1, [{0x8}, {0x8, 0x0, 0x0, 0x0, 0xdfa}, {0x8, 0x1000}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x40, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x88, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0x4}]}]}, 0x17c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000016c0)={'syztnl0\x00', &(0x7f0000001640)={'ip6gre0\x00', r7, 0x0, 0x8, 0xe1, 0x8, 0x20, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0xd}, 0x1, 0x8000, 0x7, 0x14000000}}) 14:54:06 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xc3ffffff, 0x7fff) 14:54:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) r3 = creat(&(0x7f00000000c0)='./bus\x00', 0x1a9) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=ANY=[@ANYBLOB="ec00000000de0000000d00"/20, @ANYRES32=r8, @ANYBLOB="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"], 0xec}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000100)={'ip6gre0\x00', r8, 0x4, 0x3f, 0xbf, 0xfb, 0x31, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @private0={0xfc, 0x0, [], 0x5}, 0x80, 0x8, 0x2c7f, 0x2}}) ioctl$sock_inet6_SIOCSIFDSTADDR(r3, 0x8918, &(0x7f0000000200)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x51, r9}) [ 1373.561514][T15935] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56832 sclass=netlink_route_socket pid=15935 comm=syz-executor.3 14:54:07 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xd8020000, 0x7fff) [ 1373.667485][T15940] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=56832 sclass=netlink_route_socket pid=15940 comm=syz-executor.3 14:54:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) ioctl$KDSKBLED(r1, 0x4b65, 0x81) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$P9_RXATTRCREATE(r1, &(0x7f0000000200)={0x7, 0x21, 0x1}, 0x7) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getsockopt$EBT_SO_GET_INIT_INFO(r3, 0x0, 0x82, &(0x7f0000000100)={'broute\x00'}, &(0x7f0000000180)=0x78) close(r0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:07 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:07 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xc5000000, 0x7fff) 14:54:07 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) ioctl$KDGETLED(0xffffffffffffffff, 0x4b31, &(0x7f00000000c0)) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000080)='}!{){{+[\x00') r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:07 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) r2 = creat(&(0x7f0000000080)='./file0\x00', 0x62) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2f) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r6 = gettid() ptrace$setopts(0x4206, 0x0, 0x200, 0x58) tkill(r6, 0x2f) r7 = gettid() ptrace$setopts(0x4206, r7, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="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", @ANYRES64=r2, @ANYRES64=r3, @ANYRES16=r4, @ANYRES32=r2, @ANYRESOCT=r5, @ANYRESDEC=r6, @ANYRESDEC=r7], 0x9) 14:54:07 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) dup3(r0, r1, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x202450, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = getpid() get_robust_list(r1, &(0x7f0000000280)=&(0x7f0000000240)={&(0x7f0000000140)={&(0x7f0000000100)}, 0x0, &(0x7f0000000200)={&(0x7f0000000180)}}, &(0x7f00000002c0)=0x18) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r2 = open(&(0x7f0000021000)='./bus\x00', 0x0, 0x10) fchdir(r2) close(r0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) read$FUSE(r5, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) newfstatat(0xffffffffffffff9c, &(0x7f0000002380)='./bus\x00', &(0x7f00000023c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) lstat(&(0x7f0000002440)='./file0\x00', &(0x7f0000002480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r4, &(0x7f0000002500)={0x78, 0x0, r6, {0x200, 0x81, 0x0, {0x400000000000006, 0xc5f0, 0x3, 0x9, 0x1, 0x0, 0x905c, 0x7, 0x9, 0xa000, 0x3, r7, r8, 0x800, 0x800001}}}, 0x78) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:07 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xdc010000, 0x7fff) 14:54:07 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r1, 0x80089419, &(0x7f0000000340)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) close(r0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2f) fcntl$setownex(r3, 0xf, &(0x7f00000002c0)={0x2, r4}) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r6 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r6, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000100)='iD<1:\x84\x8eG\xaa\xe7\xcfGk\x92\x83l\x9c6\xef{c\x94\xc8\xadZ\bpz\x1c\xc3\a\x13<\x1b\xa7\xbb,\r\x96\xbd+\xda,\xd8\x92\xd4\xf1\xd6d\xf0\x8d\xfb{\xe3\xc3\xcd09\xc3\x8f\x8fu\xb3\x03\x00]})\xb0\xc7R\xc5\xbc\'\xa1\xe2l') keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000100)={0x0, 0x8e, 0xe}, 0x0, &(0x7f0000000200)="52b2b3b012d3fdd3d5c24e7eadf38f1667341b89ce84c26897b1919679d30c69ef6378fce88bb5a8fc9cd335ef2e85592b1f0ba9eba40ec23585522af80c146add0f89805f25a91b9ee10fa1c660842d3feeb85f7eb402a83490424e65ad8a2d35bdc1d7790382c621e899134b66b1df46b1003b3c5908d56f650bb4b5bd81c8ec40919a08d145c748f739f53d20", &(0x7f0000000140)="e85b51452c5ab8a22a1d0ff3a2fa") write$P9_RREADLINK(r5, &(0x7f0000000100)=ANY=[], 0x9) 14:54:08 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fcntl$lock(r1, 0x24, &(0x7f0000000040)={0x0, 0x3}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) close(r0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$sock_inet_SIOCSIFNETMASK(r3, 0x891c, &(0x7f0000000100)={'hsr0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:08 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x0, r2}, 0x50) write$FUSE_POLL(r0, &(0x7f0000000040)={0x18, 0x0, r2, {0x2}}, 0x18) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:08 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xc6020000, 0x7fff) 14:54:08 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = creat(&(0x7f0000000380)='./file0/bus\x00', 0x4e) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$TUNSETVNETBE(r3, 0x400454de, &(0x7f0000000100)=0x1) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$EVIOCGREP(r2, 0x80084503, &(0x7f0000000200)=""/216) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000140)=0x0) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x2f) tgkill(r5, r6, 0x28) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:08 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r2) setgroups(0x1, &(0x7f0000000100)=[r2]) r3 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r3) close(r0) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:08 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xdd030000, 0x7fff) 14:54:08 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000100), &(0x7f0000000140)=0x4) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r1, 0x6, &(0x7f0000000040)={0x1}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) close(r1) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:08 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xca010000, 0x7fff) 14:54:08 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) io_setup(0x2, &(0x7f0000000140)=0x0) io_getevents(r1, 0xc1e, 0xa, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000100)) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) close(r0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:09 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0/bus\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:09 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xe0000000, 0x7fff) 14:54:09 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) r3 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000007c0)=ANY=[@ANYBLOB="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", @ANYRES16=r3, @ANYBLOB="01df2508010000140006006c6f00002000000000000014000600766c7f6e0d000000000000000108000400ac1414aa3447b6640470a4d743d05bdbb3241a298ba360d45e22ef61bbb54ecbc14e2af55c42764b4d997af40008000060ad48ef6843e88002ef65e87c4b4f56e740386985c8827ae307c77d1c6a00000002000000000000009e7ab430acd56e00c1b7886e0d989b8a5578d8cef990247ce90fdf940b8a8df3b88c53cf1b68bccf0bfdf744612723e4d78b8f49a1aa421d68ff1a321fac6c682ffa5b1db30f96cc520a6a69bdc1db75d2603def6c52cff0dcf5c471d6e53141b29b56c9d996301cd73b5764100e4b833cd100"/259], 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x6c, r3, 0x400, 0x70bd27, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ip6tnl0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0}]}, 0x6c}, 0x1, 0x0, 0x0, 0x800}, 0x4008000) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x3}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) close(r0) r5 = open(&(0x7f0000000440)='./file0/bus\x00', 0x161142, 0x0) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x4400, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r6) lsetxattr$security_selinux(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:sshd_var_run_t:s0\x00', 0x24, 0x5) write$P9_RREADLINK(r5, &(0x7f00000003c0)=ANY=[], 0x9) r7 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x82002, 0x0) ioctl$ASHMEM_PURGE_ALL_CACHES(r7, 0x770a, 0x0) 14:54:09 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xcb030000, 0x7fff) 14:54:09 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:09 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f0000000a00)='ramfs\x00', 0x2209ad0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000b00)=@nat={'nat\x00', 0x1b, 0x5, 0x5c8, 0x3e0, 0x0, 0xffffffff, 0x0, 0x0, 0x4f8, 0x4f8, 0xffffffff, 0x4f8, 0x4f8, 0x5, &(0x7f0000000a80), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4={[], [], @remote}, [0x0, 0xffff00, 0xff, 0xff000000], [0xffffffff, 0xffffffff, 0x0, 0xffffff00], 'veth1_vlan\x00', 'veth1_macvtap\x00', {}, {}, 0x4, 0x7, 0x6, 0x4}, 0x0, 0x120, 0x160, 0x0, {}, [@common=@dst={{0x48, 'dst\x00'}, {0x4, 0x1, 0x0, [0x7fff, 0x5, 0x800, 0x7, 0x6, 0xfffd, 0x5, 0x4, 0x4, 0x4f, 0xfffa, 0x1, 0x7, 0x0, 0x4, 0x2], 0x6}}, @common=@frag={{0x30, 'frag\x00'}, {[0x7, 0x5], 0xff, 0x1f, 0x2}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x1, 0x20, {0xa4fe}}}}, {{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}, {[0x4d2, 0x4d2], 0x1, 0x0, 0x3}}, @common=@hbh={{0x48, 'hbh\x00'}, {0xbbe, 0x1, 0x0, [0x400, 0x6, 0x5, 0x7fff, 0x3, 0x4, 0xff80, 0x3f, 0x4, 0x8000, 0x3, 0x6, 0x1, 0x7ff, 0x0, 0x8], 0x9}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x4, 0xf9e5}}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x12, "9764", 0x1}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x21, 0xee}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x2, 0x20, "36e5b4cea5ba14e4e46e9aa92ac524cc41d463e5518951abe4a25caffe6a"}}}, {{@ipv6={@private1, @remote, [0xffffff00, 0xff000000], [0xffffff00, 0xffffffff, 0xffffff00], 'gre0\x00', 'veth0_to_team\x00', {0xff}, {0xff}, 0x3c, 0x6, 0x3, 0x48}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@connlabel={{0x28, 'connlabel\x00'}, {0xaf4e, 0x1}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x5, @ipv4=@multicast1, @ipv6=@local, @icmp_id=0x67, @icmp_id=0x68}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x628) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) utime(&(0x7f0000000800)='./file0/bus\x00', &(0x7f0000000840)={0x8, 0x64}) r3 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000880)='/dev/vga_arbiter\x00', 0x2c2800, 0x0) ioctl$MON_IOCX_GETX(r3, 0x4018920a, &(0x7f00000009c0)={&(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @iso}, &(0x7f0000000900)=""/145, 0x91}) sendmmsg$sock(r2, &(0x7f00000007c0)=[{{&(0x7f0000000100)=@rc={0x1f, @fixed={[], 0x10}, 0x80}, 0x80, &(0x7f0000000640)=[{&(0x7f0000000180)="ebcfbb76b4d445067160e5e7464e9e06cab07918abb3b2367bc6d3aa2b9008e6fc687f97387f6e0c342be4ed81b5db", 0x2f}, {&(0x7f0000000200)="5dad592d31e4f4a2c845f4666671bd670cfeb57373263d30e322f48d743ca0dec339fc412c30324b358fba5d4e151fd0cf90e8ead5b0bd296ab7b0d8a4e68e69003f375309ee4d4fbce93bff51955ba5395c89216bbe8fa3f70cb8b594a5971995101075f5fb1a9dbe80acb334d85cc3257a80a2011efcf7440e15a9a61b60ed43308353efc3196dc68be31e10f7caa4f76a06d6681664345e7f46394081daabd3ca0bad9cab81f76590", 0xaa}, {&(0x7f0000000340)="a31b9c55483e880c39b93a64f236f4b86fe93c6c68e2521a12e5c3d596dd6b382ebb85650ad8c128f3b058812383aa03672f503f1031b36bec930cbf4a290dd417713cddf691fbf8840b73f2ef9406bb5696dd0b77b6ab73df35322cd29b236df08cadb624d46ffc84493de41d1476e7f6c1d99e1167526f94fc18774a21905afa85e2d63c4fb2ec3ca71a", 0x8b}, {&(0x7f00000002c0)="7787ffd8b7b77e543d31eea5e4b54566e9b25d4275075be42526", 0x1a}, {&(0x7f0000000400)="5fa7d7e81a2960c8dffa7da0f794ca9d1f55e9e8029106a93998b12b1692ac5c2c3c6cac337dc20e68560303f9c3e6ac27c6713b29f17f9d46a83c8d2579b72d3f970aabdf3d4305c65bdbf14bf7e749454ab38bb57af8ca7d2c70346660f9f8", 0x60}, {&(0x7f0000000480)="055e2989336f0973fdac2079e03b30ccd4a437d918f6f02391dd7ed9f7aa3172e305d68dd908ddd68e17fd6e731987dd015ab1db13eeca64ce5af906a15d86aa8ea5c602c33c5533b136d2c1e59b102697313c529cf373b7d25f825010ad19d012ffbf44760280af5dbf422fd4449a7eeda6d2c67d4f52e6ad58e0f4e200bd99c09625aafffb81ef02e867027bc48023235d8368584ff0fec24a661a8ad136fa416efd089f226188160a1ba326a5530e3e59d8906dc6946df1c635c4adbf13e25d24a370cae235d9dd5b48dde1ece69abbc1534d919e5041d9b3b7ec5163d79f", 0xe0}, {&(0x7f0000000580)="5b7fdc7dfc457c73c874177a965b403ae37c624f7d46afda9bdf56fdff47314c938dda8da1652f80fdb879211a14debaecaeadefab741ba918bdee51d972ef04251d4979431354f6eb9f838d4f82dacf7a84430eb33fa57b32ccf360c11e83355dafddfa780079dbf16b31e1a43631c062570b7bde3feaf00c26d8d204de061a79bf04d5c5d2e5444526a78a840840ba45a980db42d7516f9bb0f7c7458154d523068e81065199ececb42c29cb6ed7086188f68c7de786f3", 0xb8}], 0x7, &(0x7f00000006c0)=[@timestamping={{0x14, 0x1, 0x25, 0x1000}}, @txtime={{0x18, 0x1, 0x3d, 0x7f}}, @txtime={{0x18, 0x1, 0x3d, 0xc077}}, @txtime={{0x18, 0x1, 0x3d, 0xffffffff}}, @timestamping={{0x14, 0x1, 0x25, 0x8}}, @txtime={{0x18, 0x1, 0x3d, 0x7ff}}, @timestamping={{0x14, 0x1, 0x25, 0x2}}, @mark={{0x14, 0x1, 0x24, 0x81}}, @timestamping={{0x14, 0x1, 0x25, 0x7b3}}], 0xd8}}], 0x1, 0x40040) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r4, 0x400454d9, &(0x7f0000000a40)={'bridge_slave_0\x00', 0x400}) fchdir(r4) syncfs(r3) close(r0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:09 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xe1020000, 0x7fff) 14:54:09 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='fd/3\x00') ioctl$RTC_WIE_OFF(r1, 0x7010) r2 = creat(&(0x7f0000000380)='./file0/file0\x00', 0x100) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) mmap$usbmon(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000002, 0x20010, r2, 0xf3) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r3 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r3, 0x6, &(0x7f0000000040)={0x1}) fchdir(0xffffffffffffffff) close(r3) r4 = open(&(0x7f0000000000)='./file0/bus\x00', 0x141042, 0xc) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) lstat(&(0x7f0000000100)='./bus\x00', &(0x7f0000000140)) setxattr$trusted_overlay_origin(&(0x7f0000000200)='./file0/bus\x00', &(0x7f0000000240)='trusted.overlay.origin\x00', &(0x7f0000000280)='y\x00', 0x2, 0x3) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) 14:54:09 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xce000000, 0x7fff) 14:54:10 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xe5010000, 0x7fff) 14:54:10 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xcf020000, 0x7fff) 14:54:10 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xe6030000, 0x7fff) 14:54:11 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xd3010000, 0x7fff) 14:54:11 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xe9000000, 0x7fff) 14:54:11 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xd4030000, 0x7fff) 14:54:11 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xea020000, 0x7fff) 14:54:12 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xd7000000, 0x7fff) 14:54:12 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xee010000, 0x7fff) 14:54:12 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xd8020000, 0x7fff) 14:54:13 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xef030000, 0x7fff) 14:54:13 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000014c0)=ANY=[@ANYBLOB="7c2e1402963a652751224d5044e8a92e8675b20715d83258c5ec0aa207cd0dc932bffb90f6d5dd94bd8fc63acda0193ea6e1ab686fd36215f21012b09e3634b1f52bbb554870052b55c9e199040000000f9ff5b53abeacf133dc7d3ba9877632d19c0fd234656924922c2fbc32a9dfcd3392", @ANYRES64, @ANYRESDEC, @ANYRESDEC], 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB="00edfffe", @ANYRES16=r2, @ANYBLOB="000125bd7000fbdbdf25080000000800020007000000140005000000000000000000000000000000000008000800ffffffff14000600fe880000000000000000000000000001080007007f0000010800020000000000"], 0x5c}, 0x1, 0x0, 0x0, 0xd85f45a08a1b2e4c}, 0x48040) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x2c, r2, 0x1, 0x70bd26, 0x25dfdbfc, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x19}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40004}, 0x20000080) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffe) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r8 = mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3, 0x50, r7, 0x10000000) r9 = open(0x0, 0x14183e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r9, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@qipcrtr={0x2a, 0x0, 0x7fff}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="b205", 0x2}, {&(0x7f0000000140)}, {&(0x7f0000000180)='Q', 0x1}, {&(0x7f0000000580)="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", 0xed0}, {&(0x7f00000001c0)="0e72c13d7b063ff8825f0370a0ad14726870fa8fff57e4a2b1741df8e4c4d94f6d28c5c7d39a566e0819cc2b8930fa3046465dac935a912ceba997902f170f69aeb3f00a60", 0x45}, {&(0x7f0000000240)}], 0x6, &(0x7f0000000300)=[{0x28, 0x101, 0x0, "893a55c077f933c1d4112a93e07f2f7b2b3794ae"}], 0x28}, 0x0, 0x20000000, 0x0, {0x0, r10}}, 0x9) syz_io_uring_submit(r5, r8, &(0x7f0000000040)=@IORING_OP_CLOSE={0x13, 0x5, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r10}}, 0x2) listxattr(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)=""/89, 0x59) 14:54:13 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xdc010000, 0x7fff) 14:54:13 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xf2000000, 0x7fff) 14:54:13 executing program 4: ioctl$BTRFS_IOC_QUOTA_RESCAN(0xffffffffffffffff, 0x4040942c, &(0x7f0000000040)={0x0, 0x52, [0x859c, 0x2, 0x35, 0xb04, 0xf959, 0xfffffffeffffffff]}) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000000c0)="8201e795132a065f33d13a5c08e92e3b15149b1a9c034a676036b86f124734a4e7310e5cd29e88b62b15d465f35636cac8954ab3d78d468c2888ef4a14da1e62b00b259d690cc70de0049a2335db4a57896e0ba233ad70dfbb61cae593f14d0a8293a7893617c410868ecf7504653fcb98b74f07c3a0e3223b") r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FIONCLEX(r1, 0x5450) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f00000001c0)={0x0, 0x9, 0x80000000}) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[]) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000140)={0x50, 0x0, r3}, 0x50) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x18, 0x0, r3, {0x401}}, 0x18) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:14 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xdd030000, 0x7fff) 14:54:14 executing program 4: r0 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$KDSKBENT(r1, 0x4b47, &(0x7f0000000040)={0xb9, 0x1f, 0x200}) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) open(&(0x7f0000000100)='./file0\x00', 0x6900, 0x8) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@loopback, @in6}}, {{@in=@dev}, 0x0, @in=@dev}}, &(0x7f0000000000)=0xe8) 14:54:14 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xf3020000, 0x7fff) 14:54:14 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYRES16=r2], 0x9) 14:54:14 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xe0000000, 0x7fff) 14:54:14 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xf7010000, 0x7fff) 14:54:14 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000001300)='./cgroup.net/syz0\x00', 0x200002, 0x0) readv(r0, &(0x7f0000001280)=[{&(0x7f0000000040)=""/214, 0xd6}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/55, 0x37}, {&(0x7f0000001200)=""/105, 0x69}], 0x5) 14:54:15 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2f) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) ptrace$setsig(0x4203, r2, 0x382, &(0x7f0000000100)={0x4, 0xc2, 0xfffffc01}) tkill(r5, 0x2f) r6 = gettid() ptrace$setopts(0x4206, r6, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000340)=ANY=[@ANYRESDEC=r6, @ANYRES16, @ANYRES64, @ANYRESOCT=r5, @ANYBLOB="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", @ANYRESHEX=r5], 0x0) 14:54:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f0000000240)='net/sockstat\x00') read$FUSE(r3, 0x0, 0x0) r4 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x80) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r4, &(0x7f0000000140)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x100, 0x70bd29, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x200088c0) 14:54:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000040)) 14:54:15 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xe1020000, 0x7fff) 14:54:15 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), 0x4) 14:54:15 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xf8030000, 0x7fff) 14:54:15 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r2, 0x80089203, &(0x7f0000000080)) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$P9_RREADLINK(r4, &(0x7f0000000040)=ANY=[], 0x9) 14:54:15 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000040)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$TIOCSIG(r1, 0x40045436, 0x7) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141242, 0x84) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:15 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xe5010000, 0x7fff) 14:54:15 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ufs\x00', 0x858, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) close(r0) r2 = open(&(0x7f0000000240)='./file0/bus\x00', 0x141042, 0x0) r3 = syz_io_uring_setup(0x76c1, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000440)) syz_io_uring_submit(r4, 0x0, &(0x7f0000000040)=@IORING_OP_CLOSE={0x13, 0x3, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x6) r5 = epoll_create1(0x0) r6 = fcntl$dupfd(r5, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r6}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffe) r9 = open(0x0, 0x14183e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r9, 0x0) r10 = io_uring_register$IORING_REGISTER_PERSONALITY(r9, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@qipcrtr={0x2a, 0x0, 0x7fff}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="b205", 0x2}, {&(0x7f0000000140)}, {&(0x7f0000000180)='Q', 0x1}, {&(0x7f0000000580)="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", 0xed0}, {&(0x7f00000001c0)="0e72c13d7b063ff8825f0370a0ad14726870fa8fff57e4a2b1741df8e4c4d94f6d28c5c7d39a566e0819cc2b8930fa3046465dac935a912ceba997902f170f69aeb3f00a60", 0x45}, {&(0x7f0000000240)}], 0x6, &(0x7f0000000300)=[{0x28, 0x101, 0x0, "893a55c077f933c1d4112a93e07f2f7b2b3794ae"}], 0x28}, 0x0, 0x20000000, 0x0, {0x0, r10}}, 0x9) syz_io_uring_submit(r4, r8, &(0x7f0000000180)=@IORING_OP_WRITE={0x17, 0x2, 0x4007, @fd=r0, 0x100000001, &(0x7f0000000100)="ae6cf48f6e3118927c3c6224b66eebd5c3b9f20ad2c96f57456342c20349ea22f9f1886458c157d041b3e90e5fbc4846404fa7a72d202574a61fee5ed52ecf9f776ce831a9a6a2cb3b47332758d5", 0x4e, 0x18, 0x1, {0x0, r10}}, 0x2) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[@ANYRESDEC, @ANYRESOCT, @ANYRES64=r1, @ANYRES16, @ANYRES32=r3, @ANYRES64], 0x9) 14:54:16 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xfb000000, 0x7fff) 14:54:16 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x409c2, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:16 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f0000000000)=0x2) close(r0) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x301000, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000080)={@remote, @remote}, &(0x7f00000000c0)=0xc) ioctl$ASHMEM_PURGE_ALL_CACHES(r1, 0x770a, 0x0) 14:54:16 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) signalfd(0xffffffffffffffff, &(0x7f0000000100)={[0x9]}, 0x8) close(r0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:16 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)=0x6) close(r0) r3 = open(&(0x7f0000000000)='./file0\x00', 0x50b040, 0x18a) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:16 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x7, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x7, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000280)={'syztnl1\x00', &(0x7f0000000200)={'sit0\x00', r4, 0x29, 0x9, 0x81, 0x2, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, 0x10, 0x7, 0x0, 0x9}}) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x124, 0x0, 0x20, 0x70bd25, 0x25dfdbfd, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x4000}, 0x8856) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r6 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r6, 0x6, &(0x7f0000000040)={0x1}) r7 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r7) close(r6) r8 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r8, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) open_tree(r0, &(0x7f0000000040)='./file0\x00', 0x900) 14:54:16 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xe6030000, 0x7fff) 14:54:16 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000000040)) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) [ 1382.904879][T16249] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1382.944564][T16249] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 14:54:16 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xfc020000, 0x7fff) [ 1382.976912][T16249] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1383.000891][T16249] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. [ 1383.046587][T16265] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1383.075907][T16265] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1383.095297][T16265] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1383.114998][T16265] A link change request failed with some changes committed already. Interface ip6tnl0 may have been left with an inconsistent configuration, please check. 14:54:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:16 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:54:17 executing program 3: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:54:17 executing program 3: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:54:17 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xe9000000, 0x7fff) 14:54:17 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xfe7f0000, 0x7fff) 14:54:17 executing program 3: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:54:17 executing program 3: r0 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:54:17 executing program 3: r0 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:54:17 executing program 3: r0 = open(0x0, 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:54:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:54:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:54:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:54:17 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:54:17 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:54:17 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:54:17 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xea020000, 0x7fff) 14:54:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 14:54:17 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xff0f0000, 0x7fff) 14:54:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 14:54:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 14:54:17 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:17 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) lsetxattr$trusted_overlay_opaque(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000400)='wireguard\x00') r2 = socket(0x3, 0x1, 0x1f) getsockname$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000540)={'ip6_vti0\x00', &(0x7f00000004c0)={'syztnl1\x00', 0x0, 0x29, 0xfc, 0x8, 0xffffc9cb, 0x4d, @ipv4={[], [], @private=0xa000101}, @dev={0xfe, 0x80, [], 0x3a}, 0x7, 0x8000, 0x87eb, 0x5}}) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c00000093faa571ca779926e6bfd1e31cae2de65ac556f80c4060d8a5f2f8372f2b99eceb566b76837c21bf5b42dbd536e30aac9a06defa9f0bb06a00048264e0fd17df7d8b33af9fb50d850d8074ce10e6ee934a383c87f639208f965955b9bea9a1551b3b45a4ec2bc9eaa96094ca650e612d4b20eea10cf378b2c4b87c32257fb8cdd02ba39333632367", @ANYRES16=r1, @ANYBLOB="020026bd7000ffdbdf250000000008000100", @ANYRES32=r3, @ANYBLOB], 0x1c}, 0x1, 0x0, 0x0, 0x40880}, 0x44000810) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000003c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="000000001d889870f0a774b5e22efd640f5c63df879d193afb1af878139a594e9124d2f0a5008c183bc0f2e73d730e3a6d0015a17be85fac92401c61a1e41d6e4f8d59e4d40106d61f79e60b42a87b", @ANYRES16=r1, @ANYBLOB="000325bd7000fddbdf25000000000800050000000000080005000000000008000700ff010000340008803000008024000200b6ffda489cb4206c887dede8671c99eb69f47c731b975f1798d4956744f1c30008000a000100000008000700010000800800050001000000"], 0x70}, 0x1, 0x0, 0x0, 0x8800}, 0x81) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x800, 0x70bd2a, 0x25dfdbfb, {}, [@WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x48010) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000000280)={{{@in=@empty, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private2}, 0x0, @in6}}, &(0x7f0000000380)=0xe8) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000003c0)={0x0, @remote, @dev}, &(0x7f0000000400)=0xc) sendmsg$WG_CMD_GET_DEVICE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000004c0)={&(0x7f0000000440)={0x7c, r1, 0xe3a5aa45a02b109a, 0x70bd29, 0x25dfdbfc, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @a='\xa0\\\xa8Ol\x9c\x8e8S\xe2\xfdzp\xae\x0f\xb2\x0f\xa1R`\f\xb0\bE\x17O\b\ao\x8dxC'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FLAGS={0x8, 0x5, 0x1}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r5}, @WGDEVICE_A_IFINDEX={0x8, 0x1, r6}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x8001}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x200}]}, 0x7c}, 0x1, 0x0, 0x0, 0x40000}, 0x20000000) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000100)=0x1000010, 0x4) 14:54:18 executing program 3 (fault-call:1 fault-nth:0): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 1384.423976][T16352] FAULT_INJECTION: forcing a failure. [ 1384.423976][T16352] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 1384.437674][T16352] CPU: 0 PID: 16352 Comm: syz-executor.3 Not tainted 5.4.59-syzkaller-00507-ga2bf50800d51 #0 [ 1384.447817][T16352] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1384.457865][T16352] Call Trace: [ 1384.461155][T16352] dump_stack+0x14a/0x1ce [ 1384.465481][T16352] ? devkmsg_release+0x11c/0x11c [ 1384.470425][T16352] ? show_regs_print_info+0x12/0x12 [ 1384.475657][T16352] ? __rcu_read_lock+0x50/0x50 [ 1384.480422][T16352] ? stack_trace_save+0x123/0x1f0 [ 1384.485443][T16352] should_fail+0x6fb/0x860 [ 1384.489849][T16352] ? setup_fault_attr+0x3d0/0x3d0 [ 1384.494864][T16352] ? __rcu_read_lock+0x50/0x50 [ 1384.499617][T16352] ? xas_load+0x46f/0x4c0 [ 1384.503941][T16352] __alloc_pages_nodemask+0x1ee/0x7c0 [ 1384.509305][T16352] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 1384.514871][T16352] ? avc_has_perm+0xd5/0x280 [ 1384.519451][T16352] ? avc_has_perm+0x176/0x280 [ 1384.524141][T16352] pagecache_get_page+0x50f/0x880 [ 1384.529172][T16352] ? ext4_xattr_ibody_get+0x629/0xb20 [ 1384.534540][T16352] grab_cache_page_write_begin+0x50/0x90 [ 1384.540167][T16352] ext4_da_write_begin+0x9e1/0xfc0 [ 1384.545274][T16352] ? unwind_get_return_address_ptr+0x130/0x130 [ 1384.551418][T16352] ? ext4_set_page_dirty+0x190/0x190 [ 1384.556692][T16352] ? ext4_xattr_get+0x5a9/0x810 [ 1384.561531][T16352] ? memset+0x1f/0x40 [ 1384.565503][T16352] ? ext4_initxattrs+0x100/0x100 [ 1384.570429][T16352] ? __vfs_getxattr+0x630/0x6e0 [ 1384.575272][T16352] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1384.581327][T16352] ? iov_iter_fault_in_readable+0x2d2/0x630 [ 1384.587206][T16352] ? uuid_parse+0x3e0/0x3e0 [ 1384.591705][T16352] ? ktime_get_coarse_real_ts64+0xd9/0xf0 [ 1384.597421][T16352] generic_perform_write+0x2f7/0x5a0 [ 1384.602705][T16352] ? grab_cache_page_write_begin+0x90/0x90 [ 1384.608510][T16352] ? file_remove_privs+0x640/0x640 [ 1384.613611][T16352] ? _kstrtoull+0x38d/0x490 [ 1384.618107][T16352] ? down_write_trylock+0xd8/0x150 [ 1384.623210][T16352] __generic_file_write_iter+0x217/0x440 [ 1384.628838][T16352] ext4_file_write_iter+0x46f/0x1070 [ 1384.634113][T16352] ? perf_trace_ext4_alloc_da_blocks+0x2aa/0x480 [ 1384.640437][T16352] ? ext4_file_read_iter+0x140/0x140 [ 1384.645723][T16352] ? proc_fail_nth_write+0x18f/0x250 [ 1384.651003][T16352] ? proc_fail_nth_read+0x1d0/0x1d0 [ 1384.656199][T16352] ? iov_iter_init+0x83/0x160 [ 1384.660869][T16352] __vfs_write+0x59d/0x720 [ 1384.665290][T16352] ? __kernel_write+0x340/0x340 [ 1384.670157][T16352] ? avc_policy_seqno+0x17/0x70 [ 1384.675019][T16352] ? security_file_permission+0x128/0x300 [ 1384.680732][T16352] vfs_write+0x217/0x4f0 [ 1384.684974][T16352] ksys_write+0x18c/0x2c0 [ 1384.689303][T16352] ? file_open_root+0x450/0x450 [ 1384.694162][T16352] ? __ia32_sys_read+0x80/0x80 [ 1384.698941][T16352] do_syscall_64+0xcb/0x150 [ 1384.703437][T16352] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1384.709315][T16352] RIP: 0033:0x45d4d9 [ 1384.713198][T16352] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1384.732793][T16352] RSP: 002b:00007f385908dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1384.741194][T16352] RAX: ffffffffffffffda RBX: 0000000000037a80 RCX: 000000000045d4d9 [ 1384.749162][T16352] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000003 [ 1384.757162][T16352] RBP: 00007f385908dca0 R08: 0000000000000000 R09: 0000000000000000 [ 1384.765186][T16352] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1384.773220][T16352] R13: 00007ffea9543abf R14: 00007f385908e9c0 R15: 000000000118cf4c 14:54:18 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xffffffc3, 0x7fff) 14:54:18 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RRENAME(r0, &(0x7f0000000040)={0x7, 0x15, 0x2}, 0x7) 14:54:18 executing program 3 (fault-call:1 fault-nth:1): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 1384.967985][T16367] FAULT_INJECTION: forcing a failure. [ 1384.967985][T16367] name failslab, interval 1, probability 0, space 0, times 0 [ 1385.001093][T16367] CPU: 1 PID: 16367 Comm: syz-executor.3 Not tainted 5.4.59-syzkaller-00507-ga2bf50800d51 #0 [ 1385.011252][T16367] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1385.021294][T16367] Call Trace: [ 1385.024579][T16367] dump_stack+0x14a/0x1ce [ 1385.028896][T16367] ? devkmsg_release+0x11c/0x11c [ 1385.033824][T16367] ? show_regs_print_info+0x12/0x12 [ 1385.039018][T16367] ? unwind_get_return_address_ptr+0x130/0x130 [ 1385.045179][T16367] should_fail+0x6fb/0x860 [ 1385.050986][T16367] ? setup_fault_attr+0x3d0/0x3d0 [ 1385.056003][T16367] ? __kernel_text_address+0x93/0x110 [ 1385.061367][T16367] ? unwind_get_return_address+0x48/0x90 [ 1385.066990][T16367] ? arch_stack_walk+0xd8/0x120 [ 1385.071844][T16367] ? kcalloc+0x2b/0x50 [ 1385.075901][T16367] should_failslab+0x5/0x20 [ 1385.080408][T16367] __kmalloc+0x5f/0x2d0 [ 1385.084557][T16367] kcalloc+0x2b/0x50 [ 1385.088446][T16367] ext4_find_extent+0x2bb/0xce0 [ 1385.093291][T16367] ext4_ext_map_blocks+0x3b7/0x46a0 [ 1385.098511][T16367] ? unwind_get_return_address_ptr+0x130/0x130 [ 1385.104677][T16367] ? __kasan_kmalloc+0x189/0x1c0 [ 1385.109630][T16367] ? __kasan_kmalloc+0x12c/0x1c0 [ 1385.114560][T16367] ? alloc_page_buffers+0x109/0x3e0 [ 1385.119801][T16367] ? ext4_block_write_begin+0x28d/0x1210 [ 1385.125420][T16367] ? ext4_da_write_begin+0xbeb/0xfc0 [ 1385.130696][T16367] ? generic_perform_write+0x2f7/0x5a0 [ 1385.136145][T16367] ? __generic_file_write_iter+0x217/0x440 [ 1385.141941][T16367] ? __vfs_write+0x59d/0x720 [ 1385.146521][T16367] ? vfs_write+0x217/0x4f0 [ 1385.150926][T16367] ? ksys_write+0x18c/0x2c0 [ 1385.155442][T16367] ? ext4_ext_release+0x10/0x10 [ 1385.160288][T16367] ? __down_read+0xf1/0x210 [ 1385.164781][T16367] ? _raw_read_unlock+0xe/0x30 [ 1385.169535][T16367] ? ext4_es_lookup_extent+0x415/0x900 [ 1385.174985][T16367] ext4_da_get_block_prep+0x759/0x1350 [ 1385.180436][T16367] ? __should_failslab+0x92/0x150 [ 1385.185459][T16367] ? ext4_da_release_space+0x430/0x430 [ 1385.190906][T16367] ? _raw_spin_lock+0xa1/0x170 [ 1385.195693][T16367] ? alloc_page_buffers+0x332/0x3e0 [ 1385.200884][T16367] ? create_empty_buffers+0x46b/0x4e0 [ 1385.206249][T16367] ext4_block_write_begin+0x6db/0x1210 [ 1385.211708][T16367] ? ext4_da_release_space+0x430/0x430 [ 1385.217163][T16367] ? mpage_map_one_extent+0x960/0x960 [ 1385.222524][T16367] ? __ext4_journal_start_sb+0x3ad/0x420 [ 1385.228147][T16367] ext4_da_write_begin+0xbeb/0xfc0 [ 1385.233277][T16367] ? ext4_set_page_dirty+0x190/0x190 [ 1385.238549][T16367] ? ext4_xattr_get+0x5a9/0x810 [ 1385.243412][T16367] ? memset+0x1f/0x40 [ 1385.247385][T16367] ? ext4_initxattrs+0x100/0x100 [ 1385.252310][T16367] ? __vfs_getxattr+0x630/0x6e0 [ 1385.257149][T16367] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1385.263203][T16367] ? iov_iter_fault_in_readable+0x2d2/0x630 [ 1385.269101][T16367] ? uuid_parse+0x3e0/0x3e0 [ 1385.273599][T16367] ? ktime_get_coarse_real_ts64+0xd9/0xf0 [ 1385.279347][T16367] generic_perform_write+0x2f7/0x5a0 [ 1385.284648][T16367] ? grab_cache_page_write_begin+0x90/0x90 [ 1385.290449][T16367] ? file_remove_privs+0x640/0x640 [ 1385.295550][T16367] ? _kstrtoull+0x38d/0x490 [ 1385.300045][T16367] ? down_write_trylock+0xd8/0x150 [ 1385.305149][T16367] __generic_file_write_iter+0x217/0x440 [ 1385.310778][T16367] ext4_file_write_iter+0x46f/0x1070 [ 1385.316061][T16367] ? perf_trace_ext4_alloc_da_blocks+0x2aa/0x480 [ 1385.322383][T16367] ? ext4_file_read_iter+0x140/0x140 [ 1385.327665][T16367] ? proc_fail_nth_write+0x18f/0x250 [ 1385.332937][T16367] ? proc_fail_nth_read+0x1d0/0x1d0 [ 1385.338136][T16367] ? iov_iter_init+0x83/0x160 [ 1385.342803][T16367] __vfs_write+0x59d/0x720 [ 1385.347209][T16367] ? __kernel_write+0x340/0x340 [ 1385.352051][T16367] ? avc_policy_seqno+0x17/0x70 [ 1385.356896][T16367] ? security_file_permission+0x128/0x300 [ 1385.362616][T16367] vfs_write+0x217/0x4f0 [ 1385.366858][T16367] ksys_write+0x18c/0x2c0 [ 1385.371179][T16367] ? file_open_root+0x450/0x450 [ 1385.376021][T16367] ? __ia32_sys_read+0x80/0x80 [ 1385.380775][T16367] do_syscall_64+0xcb/0x150 [ 1385.385287][T16367] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1385.391167][T16367] RIP: 0033:0x45d4d9 [ 1385.395050][T16367] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 14:54:18 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xee010000, 0x7fff) 14:54:18 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffe) r4 = syz_io_uring_complete(r2) ioctl$TIOCNOTTY(r4, 0x5422) r5 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r5, &(0x7f00000003c0)=ANY=[], 0x9) chdir(&(0x7f0000000040)='./bus\x00') [ 1385.414672][T16367] RSP: 002b:00007f385908dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1385.423082][T16367] RAX: ffffffffffffffda RBX: 0000000000037a80 RCX: 000000000045d4d9 [ 1385.431129][T16367] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000003 [ 1385.439094][T16367] RBP: 00007f385908dca0 R08: 0000000000000000 R09: 0000000000000000 [ 1385.447069][T16367] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1385.455031][T16367] R13: 00007ffea9543abf R14: 00007f385908e9c0 R15: 000000000118cf4c 14:54:19 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x10000000000, 0x7fff) 14:54:19 executing program 3 (fault-call:1 fault-nth:2): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:19 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = epoll_create1(0x0) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r1, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000100)='iD<1:\x84\x8eG\xaa\xe7\xcfGk\x92\x83l\x9c6\xef{c\x94\xc8\xadZ\bpz\x1c\xc3\a\x13<\x1b\xa7\xbb,\r\x96\xbd+\xda,\xd8\x92\xd4\xf1\xd6d\xf0\x8d\xfb{\xe3\xc3\xcd09\xc3\x8f\x8fu\xb3\x03\x00]})\xb0\xc7R\xc5\xbc\'\xa1\xe2l') keyctl$restrict_keyring(0x1d, r1, 0x0, &(0x7f0000000280)='\x00') r2 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) r5 = gettid() waitid(0x1, r5, &(0x7f00000000c0), 0x40000000, &(0x7f00000001c0)) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffe) r6 = syz_io_uring_complete(r3) write$P9_RREADLINK(r6, &(0x7f00000003c0)=ANY=[], 0x9) [ 1385.651884][T16383] FAULT_INJECTION: forcing a failure. [ 1385.651884][T16383] name failslab, interval 1, probability 0, space 0, times 0 [ 1385.664595][T16383] CPU: 0 PID: 16383 Comm: syz-executor.3 Not tainted 5.4.59-syzkaller-00507-ga2bf50800d51 #0 [ 1385.674737][T16383] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1385.684777][T16383] Call Trace: [ 1385.688060][T16383] dump_stack+0x14a/0x1ce [ 1385.692380][T16383] ? devkmsg_release+0x11c/0x11c [ 1385.697306][T16383] ? show_regs_print_info+0x12/0x12 [ 1385.702490][T16383] ? memset+0x1f/0x40 [ 1385.706466][T16383] ? __es_remove_extent+0xc0b/0x2280 [ 1385.711742][T16383] should_fail+0x6fb/0x860 [ 1385.716152][T16383] ? setup_fault_attr+0x3d0/0x3d0 [ 1385.721172][T16383] ? __kasan_kmalloc+0x12c/0x1c0 [ 1385.726098][T16383] ? __kmalloc+0xf7/0x2d0 [ 1385.730417][T16383] ? kcalloc+0x2b/0x50 [ 1385.734478][T16383] ? ext4_find_extent+0x2bb/0xce0 [ 1385.739493][T16383] ? ext4_da_get_block_prep+0x759/0x1350 [ 1385.745113][T16383] ? ext4_da_write_begin+0xbeb/0xfc0 [ 1385.750438][T16383] ? generic_perform_write+0x2f7/0x5a0 [ 1385.755882][T16383] ? __generic_file_write_iter+0x217/0x440 [ 1385.761692][T16383] ? __es_insert_extent+0x7a4/0x1770 [ 1385.766963][T16383] should_failslab+0x5/0x20 [ 1385.771455][T16383] kmem_cache_alloc+0x36/0x260 [ 1385.776210][T16383] __es_insert_extent+0x7a4/0x1770 [ 1385.781309][T16383] ? _raw_write_lock+0xa1/0x170 [ 1385.786158][T16383] ext4_es_insert_extent+0x43b/0x3100 [ 1385.791528][T16383] ? kcalloc+0x2b/0x50 [ 1385.795582][T16383] ? ext4_es_scan_clu+0x2c0/0x2c0 [ 1385.800594][T16383] ? ext4_ext_convert_to_initialized+0x1e50/0x1e50 [ 1385.807093][T16383] ? ext4_ext_convert_to_initialized+0x1e50/0x1e50 [ 1385.813577][T16383] ? ext4_es_find_extent_range+0x1a7/0x300 [ 1385.819369][T16383] ext4_ext_map_blocks+0x1836/0x46a0 [ 1385.824643][T16383] ? unwind_get_return_address_ptr+0x130/0x130 [ 1385.830785][T16383] ? __kasan_kmalloc+0x189/0x1c0 [ 1385.835712][T16383] ? alloc_page_buffers+0x109/0x3e0 [ 1385.840901][T16383] ? ext4_da_write_begin+0xbeb/0xfc0 [ 1385.846178][T16383] ? generic_perform_write+0x2f7/0x5a0 [ 1385.851627][T16383] ? __generic_file_write_iter+0x217/0x440 [ 1385.857423][T16383] ? __vfs_write+0x59d/0x720 [ 1385.862000][T16383] ? vfs_write+0x217/0x4f0 [ 1385.866405][T16383] ? ksys_write+0x18c/0x2c0 [ 1385.870898][T16383] ? ext4_ext_release+0x10/0x10 [ 1385.875744][T16383] ? __down_read+0xf1/0x210 [ 1385.880241][T16383] ? _raw_read_unlock+0xe/0x30 [ 1385.884995][T16383] ? ext4_es_lookup_extent+0x415/0x900 [ 1385.890447][T16383] ext4_da_get_block_prep+0x759/0x1350 [ 1385.895898][T16383] ? __should_failslab+0x92/0x150 [ 1385.900914][T16383] ? ext4_da_release_space+0x430/0x430 [ 1385.906362][T16383] ? _raw_spin_lock+0xa1/0x170 [ 1385.911116][T16383] ? alloc_page_buffers+0x332/0x3e0 [ 1385.916313][T16383] ? create_empty_buffers+0x46b/0x4e0 [ 1385.921692][T16383] ext4_block_write_begin+0x6db/0x1210 [ 1385.927230][T16383] ? ext4_da_release_space+0x430/0x430 [ 1385.932750][T16383] ? mpage_map_one_extent+0x960/0x960 [ 1385.938124][T16383] ? __ext4_journal_start_sb+0x3ad/0x420 [ 1385.943758][T16383] ext4_da_write_begin+0xbeb/0xfc0 [ 1385.948871][T16383] ? ext4_set_page_dirty+0x190/0x190 [ 1385.954166][T16383] ? ext4_xattr_get+0x5a9/0x810 [ 1385.959006][T16383] ? memset+0x1f/0x40 [ 1385.962982][T16383] ? ext4_initxattrs+0x100/0x100 [ 1385.967909][T16383] ? __vfs_getxattr+0x630/0x6e0 [ 1385.972750][T16383] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1385.978811][T16383] ? iov_iter_fault_in_readable+0x2d2/0x630 [ 1385.984718][T16383] ? uuid_parse+0x3e0/0x3e0 [ 1385.989255][T16383] ? ktime_get_coarse_real_ts64+0xd9/0xf0 [ 1385.994969][T16383] generic_perform_write+0x2f7/0x5a0 [ 1386.000259][T16383] ? grab_cache_page_write_begin+0x90/0x90 [ 1386.006058][T16383] ? file_remove_privs+0x640/0x640 [ 1386.011162][T16383] ? _kstrtoull+0x38d/0x490 [ 1386.015659][T16383] ? down_write_trylock+0xd8/0x150 [ 1386.020762][T16383] __generic_file_write_iter+0x217/0x440 [ 1386.026391][T16383] ext4_file_write_iter+0x46f/0x1070 [ 1386.031668][T16383] ? perf_trace_ext4_alloc_da_blocks+0x2aa/0x480 [ 1386.037990][T16383] ? ext4_file_read_iter+0x140/0x140 [ 1386.043271][T16383] ? proc_fail_nth_write+0x18f/0x250 [ 1386.048568][T16383] ? proc_fail_nth_read+0x1d0/0x1d0 [ 1386.053771][T16383] ? iov_iter_init+0x83/0x160 [ 1386.058459][T16383] __vfs_write+0x59d/0x720 [ 1386.062870][T16383] ? __kernel_write+0x340/0x340 [ 1386.067715][T16383] ? avc_policy_seqno+0x17/0x70 [ 1386.072561][T16383] ? security_file_permission+0x128/0x300 [ 1386.078282][T16383] vfs_write+0x217/0x4f0 [ 1386.082518][T16383] ksys_write+0x18c/0x2c0 [ 1386.086843][T16383] ? file_open_root+0x450/0x450 [ 1386.091685][T16383] ? __ia32_sys_read+0x80/0x80 [ 1386.096443][T16383] do_syscall_64+0xcb/0x150 [ 1386.100962][T16383] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1386.106847][T16383] RIP: 0033:0x45d4d9 [ 1386.110736][T16383] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1386.130334][T16383] RSP: 002b:00007f385908dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1386.138754][T16383] RAX: ffffffffffffffda RBX: 0000000000037a80 RCX: 000000000045d4d9 [ 1386.146716][T16383] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000003 [ 1386.154675][T16383] RBP: 00007f385908dca0 R08: 0000000000000000 R09: 0000000000000000 [ 1386.162631][T16383] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 1386.170619][T16383] R13: 00007ffea9543abf R14: 00007f385908e9c0 R15: 000000000118cf4c 14:54:19 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xef030000, 0x7fff) 14:54:19 executing program 3 (fault-call:1 fault-nth:3): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:19 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x101800, 0x140) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) [ 1386.264305][T16396] FAULT_INJECTION: forcing a failure. [ 1386.264305][T16396] name failslab, interval 1, probability 0, space 0, times 0 [ 1386.277123][T16396] CPU: 1 PID: 16396 Comm: syz-executor.3 Not tainted 5.4.59-syzkaller-00507-ga2bf50800d51 #0 [ 1386.287269][T16396] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1386.297311][T16396] Call Trace: [ 1386.300607][T16396] dump_stack+0x14a/0x1ce [ 1386.304934][T16396] ? devkmsg_release+0x11c/0x11c [ 1386.309871][T16396] ? show_regs_print_info+0x12/0x12 [ 1386.315058][T16396] ? memset+0x1f/0x40 [ 1386.319034][T16396] ? __es_remove_extent+0xea8/0x2280 [ 1386.324310][T16396] should_fail+0x6fb/0x860 [ 1386.328717][T16396] ? setup_fault_attr+0x3d0/0x3d0 [ 1386.333764][T16396] ? __es_insert_extent+0x7a4/0x1770 [ 1386.339077][T16396] should_failslab+0x5/0x20 [ 1386.343571][T16396] kmem_cache_alloc+0x36/0x260 [ 1386.348349][T16396] __es_insert_extent+0x7a4/0x1770 [ 1386.353473][T16396] ext4_es_insert_delayed_block+0x2bd/0x690 [ 1386.359361][T16396] ? ext4_is_pending+0x1f0/0x1f0 [ 1386.364287][T16396] ? percpu_counter_add_batch+0x12d/0x150 [ 1386.370016][T16396] ? ext4_claim_free_clusters+0x66/0xa0 [ 1386.375553][T16396] ? ext4_da_reserve_space+0x2e0/0x3a0 [ 1386.381006][T16396] ext4_da_get_block_prep+0x979/0x1350 [ 1386.391358][T16396] ? __should_failslab+0x92/0x150 [ 1386.396406][T16396] ? ext4_da_release_space+0x430/0x430 [ 1386.401884][T16396] ? _raw_spin_lock+0xa1/0x170 [ 1386.406803][T16396] ? alloc_page_buffers+0x332/0x3e0 [ 1386.412075][T16396] ? create_empty_buffers+0x46b/0x4e0 [ 1386.417463][T16396] ext4_block_write_begin+0x6db/0x1210 [ 1386.422924][T16396] ? ext4_da_release_space+0x430/0x430 [ 1386.428404][T16396] ? mpage_map_one_extent+0x960/0x960 [ 1386.433767][T16396] ? ext4_mark_iloc_dirty+0x247f/0x3410 [ 1386.439308][T16396] ? __ext4_journal_start_sb+0x3ad/0x420 [ 1386.444940][T16396] ext4_da_write_begin+0xbeb/0xfc0 [ 1386.450048][T16396] ? ext4_set_page_dirty+0x190/0x190 [ 1386.455340][T16396] ? ext4_mark_inode_dirty+0x604/0x7b0 [ 1386.460791][T16396] ? ext4_evict_inode+0x1a70/0x1a70 [ 1386.465982][T16396] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1386.472047][T16396] ? iov_iter_fault_in_readable+0x2d2/0x630 [ 1386.477974][T16396] ? uuid_parse+0x3e0/0x3e0 [ 1386.482494][T16396] ? inode_io_list_move_locked+0x2bb/0x300 [ 1386.488289][T16396] generic_perform_write+0x2f7/0x5a0 [ 1386.493571][T16396] ? grab_cache_page_write_begin+0x90/0x90 [ 1386.499374][T16396] ? file_remove_privs+0x640/0x640 [ 1386.504484][T16396] ? _kstrtoull+0x38d/0x490 [ 1386.508977][T16396] ? down_write_trylock+0xd8/0x150 [ 1386.514087][T16396] __generic_file_write_iter+0x217/0x440 [ 1386.519713][T16396] ext4_file_write_iter+0x46f/0x1070 [ 1386.524990][T16396] ? perf_trace_ext4_alloc_da_blocks+0x2aa/0x480 [ 1386.531331][T16396] ? ext4_file_read_iter+0x140/0x140 [ 1386.536613][T16396] ? proc_fail_nth_write+0x18f/0x250 [ 1386.541886][T16396] ? proc_fail_nth_read+0x1d0/0x1d0 [ 1386.547074][T16396] ? iov_iter_init+0x83/0x160 [ 1386.551757][T16396] __vfs_write+0x59d/0x720 [ 1386.556177][T16396] ? __kernel_write+0x340/0x340 [ 1386.561021][T16396] ? avc_policy_seqno+0x17/0x70 [ 1386.565875][T16396] ? security_file_permission+0x128/0x300 [ 1386.571586][T16396] vfs_write+0x217/0x4f0 [ 1386.575831][T16396] ksys_write+0x18c/0x2c0 [ 1386.580163][T16396] ? file_open_root+0x450/0x450 [ 1386.585006][T16396] ? __ia32_sys_read+0x80/0x80 [ 1386.589759][T16396] do_syscall_64+0xcb/0x150 [ 1386.594254][T16396] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1386.600146][T16396] RIP: 0033:0x45d4d9 [ 1386.604032][T16396] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1386.623627][T16396] RSP: 002b:00007f385908dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1386.632036][T16396] RAX: ffffffffffffffda RBX: 0000000000037a80 RCX: 000000000045d4d9 [ 1386.639998][T16396] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000003 [ 1386.647959][T16396] RBP: 00007f385908dca0 R08: 0000000000000000 R09: 0000000000000000 [ 1386.655919][T16396] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 1386.663876][T16396] R13: 00007ffea9543abf R14: 00007f385908e9c0 R15: 000000000118cf4c 14:54:20 executing program 3 (fault-call:1 fault-nth:4): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:20 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2000000000000, 0x7fff) 14:54:20 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={0x18, r3, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4, 0x6}]}, 0x18}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x7, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) sendmsg$NL80211_CMD_SET_STATION(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r3, 0x300, 0x70bd2a, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_STA_FLAGS2={0xc, 0x43, {0x9, 0x61}}, @NL80211_ATTR_STA_FLAGS={0x14, 0x11, 0x0, 0x1, [@NL80211_STA_FLAG_AUTHORIZED={0x4}, @NL80211_STA_FLAG_TDLS_PEER={0x4}, @NL80211_STA_FLAG_WME={0x4}, @NL80211_STA_FLAG_AUTHENTICATED={0x4}]}, @NL80211_ATTR_STA_VLAN={0x8, 0x14, r7}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_VLAN_ID={0x6, 0x11a, 0x2}, @NL80211_ATTR_STA_WME={0xc, 0x81, [@NL80211_STA_WME_UAPSD_QUEUES={0x5}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x81, 0x4}}]}, 0x6c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20008000) [ 1386.856703][T16406] FAULT_INJECTION: forcing a failure. [ 1386.856703][T16406] name failslab, interval 1, probability 0, space 0, times 0 [ 1386.875872][T16406] CPU: 0 PID: 16406 Comm: syz-executor.3 Not tainted 5.4.59-syzkaller-00507-ga2bf50800d51 #0 [ 1386.886019][T16406] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1386.896059][T16406] Call Trace: [ 1386.899343][T16406] dump_stack+0x14a/0x1ce [ 1386.903670][T16406] ? devkmsg_release+0x11c/0x11c [ 1386.908600][T16406] ? show_regs_print_info+0x12/0x12 [ 1386.913791][T16406] ? find_get_pages_range_tag+0xa22/0xaf0 [ 1386.919503][T16406] should_fail+0x6fb/0x860 [ 1386.923910][T16406] ? setup_fault_attr+0x3d0/0x3d0 [ 1386.928930][T16406] ? mempool_alloc_slab+0x16/0x30 [ 1386.933952][T16406] ? mempool_free+0x380/0x380 [ 1386.938618][T16406] should_failslab+0x5/0x20 [ 1386.943149][T16406] kmem_cache_alloc+0x36/0x260 [ 1386.947930][T16406] ? mempool_free+0x380/0x380 [ 1386.952599][T16406] mempool_alloc_slab+0x16/0x30 [ 1386.957445][T16406] mempool_alloc+0x116/0x690 [ 1386.962030][T16406] ? mempool_resize+0x910/0x910 [ 1386.966875][T16406] bio_alloc_bioset+0x209/0x690 [ 1386.971730][T16406] ? __filemap_set_wb_err+0x160/0x160 [ 1386.977110][T16406] ? bio_chain_endio+0xf0/0xf0 [ 1386.981865][T16406] ? grab_cache_page_write_begin+0x90/0x90 [ 1386.987676][T16406] blkdev_issue_flush+0xc6/0x300 [ 1386.992625][T16406] ? __generic_file_fsync+0x82/0x190 [ 1386.997911][T16406] ext4_sync_file+0x693/0xca0 [ 1387.002582][T16406] ext4_file_write_iter+0x98b/0x1070 [ 1387.007856][T16406] ? perf_trace_ext4_alloc_da_blocks+0x2aa/0x480 [ 1387.014174][T16406] ? ext4_file_read_iter+0x140/0x140 [ 1387.019464][T16406] ? proc_fail_nth_write+0x18f/0x250 [ 1387.024745][T16406] ? proc_fail_nth_read+0x1d0/0x1d0 [ 1387.029934][T16406] ? iov_iter_init+0x83/0x160 [ 1387.034626][T16406] __vfs_write+0x59d/0x720 [ 1387.039047][T16406] ? __kernel_write+0x340/0x340 [ 1387.043898][T16406] ? avc_policy_seqno+0x17/0x70 [ 1387.048747][T16406] ? security_file_permission+0x128/0x300 [ 1387.054464][T16406] vfs_write+0x217/0x4f0 [ 1387.058705][T16406] ksys_write+0x18c/0x2c0 [ 1387.063059][T16406] ? file_open_root+0x450/0x450 [ 1387.065463][T16412] netlink: 'syz-executor.4': attribute type 6 has an invalid length. [ 1387.067904][T16406] ? __ia32_sys_read+0x80/0x80 [ 1387.067916][T16406] do_syscall_64+0xcb/0x150 [ 1387.067928][T16406] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1387.067948][T16406] RIP: 0033:0x45d4d9 [ 1387.094977][T16406] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1387.114577][T16406] RSP: 002b:00007f385908dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1387.114775][T16412] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1387.122979][T16406] RAX: ffffffffffffffda RBX: 0000000000037a80 RCX: 000000000045d4d9 [ 1387.122985][T16406] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000003 [ 1387.122990][T16406] RBP: 00007f385908dca0 R08: 0000000000000000 R09: 0000000000000000 14:54:20 executing program 3 (fault-call:1 fault-nth:5): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 1387.122995][T16406] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1387.122999][T16406] R13: 00007ffea9543abf R14: 00007f385908e9c0 R15: 000000000118cf4c 14:54:20 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xf2000000, 0x7fff) [ 1387.209212][T16416] FAULT_INJECTION: forcing a failure. [ 1387.209212][T16416] name failslab, interval 1, probability 0, space 0, times 0 [ 1387.236278][T16416] CPU: 0 PID: 16416 Comm: syz-executor.3 Not tainted 5.4.59-syzkaller-00507-ga2bf50800d51 #0 [ 1387.246434][T16416] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1387.256494][T16416] Call Trace: [ 1387.259783][T16416] dump_stack+0x14a/0x1ce [ 1387.264120][T16416] ? devkmsg_release+0x11c/0x11c [ 1387.269061][T16416] ? show_regs_print_info+0x12/0x12 [ 1387.274251][T16416] should_fail+0x6fb/0x860 [ 1387.278674][T16416] ? setup_fault_attr+0x3d0/0x3d0 [ 1387.283692][T16416] ? blk_partition_remap+0x4a9/0x8c0 [ 1387.288968][T16416] ? ext4_mark_iloc_dirty+0x247f/0x3410 [ 1387.294521][T16416] ? create_task_io_context+0x28/0x3a0 [ 1387.300001][T16416] should_failslab+0x5/0x20 [ 1387.304497][T16416] kmem_cache_alloc+0x36/0x260 [ 1387.309266][T16416] create_task_io_context+0x28/0x3a0 [ 1387.314603][T16416] generic_make_request_checks+0xc2e/0xf50 [ 1387.320402][T16416] ? generic_make_request+0xdd0/0xdd0 [ 1387.325778][T16416] generic_make_request+0xc1/0xdd0 [ 1387.330890][T16416] ? mempool_alloc_slab+0x16/0x30 [ 1387.335910][T16416] ? kmem_cache_alloc+0x1d5/0x260 [ 1387.340927][T16416] ? blk_attempt_plug_merge+0x310/0x310 [ 1387.346576][T16416] ? mempool_free+0x380/0x380 [ 1387.351248][T16416] submit_bio+0x14b/0x570 [ 1387.353271][T16412] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1387.355569][T16416] ? mempool_resize+0x910/0x910 [ 1387.355593][T16416] ? direct_make_request+0x430/0x430 [ 1387.355610][T16416] submit_bio_wait+0x155/0x230 [ 1387.379718][T16416] ? bio_iov_iter_get_pages+0xce0/0xce0 [ 1387.385271][T16416] ? grab_cache_page_write_begin+0x90/0x90 [ 1387.391163][T16416] blkdev_issue_flush+0x1d5/0x300 [ 1387.396362][T16416] ext4_sync_file+0x693/0xca0 [ 1387.401163][T16416] ext4_file_write_iter+0x98b/0x1070 14:54:21 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x100000000000000, 0x7fff) [ 1387.401521][T16412] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1387.406441][T16416] ? perf_trace_ext4_alloc_da_blocks+0x2aa/0x480 [ 1387.406453][T16416] ? ext4_file_read_iter+0x140/0x140 [ 1387.406468][T16416] ? proc_fail_nth_write+0x18f/0x250 [ 1387.406476][T16416] ? proc_fail_nth_read+0x1d0/0x1d0 [ 1387.406492][T16416] ? iov_iter_init+0x83/0x160 [ 1387.433619][T16412] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 1387.437758][T16416] __vfs_write+0x59d/0x720 [ 1387.437769][T16416] ? __kernel_write+0x340/0x340 [ 1387.437780][T16416] ? avc_policy_seqno+0x17/0x70 [ 1387.437797][T16416] ? security_file_permission+0x128/0x300 [ 1387.477652][T16416] vfs_write+0x217/0x4f0 [ 1387.481890][T16416] ksys_write+0x18c/0x2c0 [ 1387.486211][T16416] ? file_open_root+0x450/0x450 [ 1387.491063][T16416] ? __ia32_sys_read+0x80/0x80 [ 1387.495809][T16416] do_syscall_64+0xcb/0x150 [ 1387.500299][T16416] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1387.506184][T16416] RIP: 0033:0x45d4d9 [ 1387.510065][T16416] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1387.529658][T16416] RSP: 002b:00007f385908dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 1387.538059][T16416] RAX: ffffffffffffffda RBX: 0000000000037a80 RCX: 000000000045d4d9 [ 1387.546018][T16416] RDX: 0000000000000010 RSI: 0000000020000040 RDI: 0000000000000003 [ 1387.553974][T16416] RBP: 00007f385908dca0 R08: 0000000000000000 R09: 0000000000000000 [ 1387.561934][T16416] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 1387.569914][T16416] R13: 00007ffea9543abf R14: 00007f385908e9c0 R15: 000000000118cf4c [ 1387.646187][T16412] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 14:54:21 executing program 3 (fault-call:1 fault-nth:6): r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:21 executing program 4: personality(0x5000002) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r2) r3 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./bus\x00', 0x2, 0x6, &(0x7f0000000500)=[{&(0x7f00000000c0)="f0164de448ecec36e98fb6a258f3184da6569c97d7e4d89a97e98fe6512a4c870786893744bbe09523d63c956dfac6b2a917090dba781f0c392bcc36eb5a837236658f7e082459b5b10ec31e7a7a3c02b4c945b6b622f6a523f74fefc8d08c65bd16e99c93aed03feeefb2f0c6318959d19cb64655d78f159c1cfdf6b3422b783211a8c131c549f2b90018ce2b4a0f38222efb0f55fc34885a7b1bfa1250b292bd4e135c17de86", 0xa7, 0x100000001}, {&(0x7f0000000180)="dcb6c67c5116b014644ca3c291fc8b78d48c71c1d1f68dc9d3b5a2895251c1e5febc5b0336b3cdd9def7f509e75c19a8ed81083fd0bae5ebc719", 0x3a, 0x8001}, {&(0x7f00000001c0)="f3431f6059e2ae690ec1935ebbb2e7d574ffb4d389b99bbe87a6dc9eb7140c30b50c1b4b3333d9e05c7cfa042fe882869edef2f1c56b99a244ffaecfd33a9f186da33306ac0698357f31d6be90fb65824110dbfc976ee42762f1ec7016ce893c6d16fc3c0cc2fa97949d1e9890039c7f80b366c0c530bcfc749530d56cbd42169ebe6956ffcc927ebc9dd59a84", 0x8d, 0x4}, {&(0x7f0000000280)="b5ca38a777c171cda98d78babe0dcb76a5776ed0a674ee808e8c7ec6f3233ab165214645c5ece1605763e29b4445243197947e7d3a82509ffce96c68be3d7e602c9621c306c7a0d3cdaab45373b2aaac5292b7e6fa7e75af2dc580c73456fd44f7e706bd71cbefd2f2a6d3ff95035543f184cca06cfabafdedc8084d052445b0931d63f861d5287230dc1d64833249be20f269eb3f647eea1f95dbe3c54e0f4bda95af6025a1706c3f4cb79c001196a4aca30f7d37fb5f7f9324b54c44b28d72219bf42a", 0xc4, 0x1}, {&(0x7f0000000380)="fcd904b41a76a10f6a0c9cf993612c1b6e84590332269c789df087b56b3ee6a03456648b0158afbfa34e9fe2b7ddf346795a599fff7ad60927ebb76387449cba0b92ddda6cfee096", 0x48, 0xe5}, {&(0x7f0000000400)="c2e2678028b43a8d4b20b1f13557d2347c1519e0d45d70360e9579461e6d4c7e2ef315631f87466e446c0caa7099a0b2bd95cc93fd4894177748f31806df53768439fb9d6652ab8611458daed15bc0901d318a869f730300d0c27e818f41ba3017738a8b240813509dd2f4f5daa38f859e1bd45915dfc025895e61a047bd4edf357abf1391d594f23d902663e9dcf0df1a791ce829d28bb84781ba195ac055f66dbaf6816bc5a85aebe683c62d45b2a8906312e755d00403ecc4078eb15232bcfb8dd73dd311609710e93bb1a76e5dd17aa0a53666ff7dd419eb8be554c16d3e134956516df15204a2fc6eb5f27c0cb41d8e5f4b0512", 0xf6, 0x608c}], 0x106a400, &(0x7f00000005c0)={[{@nodots='nodots'}, {@fat=@gid={'gid', 0x3d, r2}}, {@fat=@quiet='quiet'}, {@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}, {@fat=@errors_remount='errors=remount-ro'}, {@nodots='nodots'}, {@fat=@codepage={'codepage', 0x3d, '936'}}], [{@fsname={'fsname', 0x3d, ',a$'}}]}) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r3, &(0x7f0000000640)={0x40000000}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0xd, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x1001, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0xfdef, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x8800000, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x20000050, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x7ffff000, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0xfffffdef, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:21 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xf3020000, 0x7fff) 14:54:21 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) r4 = gettid() ptrace$setopts(0x4206, r4, 0x0, 0x0) tkill(r4, 0x2f) write$P9_RREADLINK(r0, &(0x7f0000000280)=ANY=[@ANYRESOCT=r1, @ANYBLOB="3f64e5b2c0372fa0a513a1dfbfda9c46d9002484e3956c520a7719665f6913db876a2be69c6d73879ebd912fbeefd54de19b782ecd1d6d6894dbcc18500b625578d1e5c2ae5b521afbb19b5f2f584109bcaad3bc0e35322c4a7a92ebcb9297879887f6eea4c5b2ae072a2afdff6258731b6cec6761fcaa2f7ecf152fb95537fbae3979d900de0d61136c", @ANYRES32=r2, @ANYBLOB="56e57347df715be895c78eb2915776f684322736472f9ae58a0f6dff3e81", @ANYRESDEC=r1, @ANYRESHEX=r3, @ANYRESDEC=r4, @ANYRESOCT=r4], 0x9) 14:54:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:21 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x104000000000000, 0x7fff) 14:54:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:54:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x4, {0x7, './file0'}}, 0x10) 14:54:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x5, {0x7, './file0'}}, 0x10) 14:54:21 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x8, {0x7, './file0'}}, 0x10) 14:54:21 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0xa1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r0, &(0x7f0000000100)={0x40000000}) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getsockopt$inet6_int(r1, 0x29, 0x5f, &(0x7f0000000040), &(0x7f0000000080)=0x4) 14:54:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0xd, {0x7, './file0'}}, 0x10) 14:54:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0xf, {0x7, './file0'}}, 0x10) 14:54:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x10, {0x7, './file0'}}, 0x10) 14:54:22 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xf7010000, 0x7fff) 14:54:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x204, {0x7, './file0'}}, 0x10) 14:54:22 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x55, 0x10080) ioctl$IOC_PR_PREEMPT(r1, 0x401870cb, &(0x7f0000000080)={0x1, 0xaa15, 0x3ff, 0xfff}) 14:54:22 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x200000000000000, 0x7fff) 14:54:22 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x402, {0x7, './file0'}}, 0x10) 14:54:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x406, {0x7, './file0'}}, 0x10) 14:54:22 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x7c, r1, 0x1, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, @NLBL_UNLABEL_A_SECCTX={0x35, 0x7, 'system_u:object_r:systemd_passwd_agent_exec_t:s0\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @private1={0xfc, 0x1, [], 0x1}}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4040) 14:54:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x408, {0x7, './file0'}}, 0x10) 14:54:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x500, {0x7, './file0'}}, 0x10) 14:54:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x604, {0x7, './file0'}}, 0x10) 14:54:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x804, {0x7, './file0'}}, 0x10) 14:54:22 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xf8030000, 0x7fff) 14:54:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0xd00, {0x7, './file0'}}, 0x10) 14:54:22 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x401000000000000, 0x7fff) 14:54:22 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0xf00, {0x7, './file0'}}, 0x10) 14:54:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x4000, {0x7, './file0'}}, 0x10) 14:54:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0xff01, {0x7, './file0'}}, 0x10) 14:54:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0xff0f, {0x7, './file0'}}, 0x10) 14:54:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0xffff, {0x7, './file0'}}, 0x10) 14:54:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x4, './file0'}}, 0x10) 14:54:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0xd) 14:54:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x1001) 14:54:23 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="02002dbd7000ffdbdf2507000000088a4018bb00000008000600feffffff7be5dcaaba4cb08c"], 0x2c}, 0x1, 0x0, 0x0, 0x20008001}, 0x4000004) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x11c, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x80}, @IPVS_CMD_ATTR_DEST={0x54, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x4af8e50ad6f2d60b}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x10001}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x6}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x73e}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x1}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0xa}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x6}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x8a}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @dev={0xfe, 0x80, [], 0x25}}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1c}]}, @IPVS_CMD_ATTR_DAEMON={0x64, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @loopback}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'vlan0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x5}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private1={0xfc, 0x1, [], 0x1}}]}]}, 0x11c}, 0x1, 0x0, 0x0, 0x20008004}, 0x40) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:23 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xfb000000, 0x7fff) 14:54:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0xfdef) 14:54:23 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) recvmmsg(r1, &(0x7f0000001ac0)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/255, 0xff}], 0x1, &(0x7f0000000200)=""/71, 0x47}, 0x8}, {{&(0x7f0000000280)=@ethernet={0x0, @remote}, 0x80, &(0x7f00000007c0)=[{&(0x7f0000000300)=""/134, 0x86}, {&(0x7f00000003c0)=""/221, 0xdd}, {&(0x7f00000004c0)=""/127, 0x7f}, {&(0x7f0000000540)=""/8, 0x8}, {&(0x7f0000000580)=""/154, 0x9a}, {&(0x7f0000000640)=""/86, 0x56}, {&(0x7f00000006c0)=""/196, 0xc4}], 0x7, &(0x7f0000000840)=""/170, 0xaa}}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000000900)=""/150, 0x96}, {&(0x7f00000009c0)=""/4096, 0x1000}, {&(0x7f00000019c0)=""/151, 0x97}], 0x3}, 0x9}], 0x3, 0x2, &(0x7f0000001b80)={0x0, 0x3938700}) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:23 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x503000000000000, 0x7fff) 14:54:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x8800000) 14:54:23 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x20000050) 14:54:23 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1000000, 0x20010, r1, 0x857e3000) r2 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x240902, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r2, 0x40806685, &(0x7f0000000140)={0x1, 0x0, 0x1000, 0x61, &(0x7f0000000080)="0b9ec8fff32c4aba47426c426982b92adfa7ef6e7c67e84d44dbde603b425d48228351f8b1d43db4ab37e871597e69a1e0dcf9bd9502348ecef64261b138a3cf6493ca3c06d40aa534aba9294c3716333de5b8d77a5fd98cb950f87643e4bbdafa", 0x8, 0x0, &(0x7f0000000100)="36315b2606c1166f"}) 14:54:24 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x780000000000000, 0x7fff) 14:54:24 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xfc020000, 0x7fff) 14:54:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x7ffff000) 14:54:24 executing program 4: r0 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0xa0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:24 executing program 4: stat(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) 14:54:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0xfffffdef) 14:54:24 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x800000000000000, 0x7fff) 14:54:24 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xfe7f0000, 0x7fff) 14:54:24 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$TIOCGPTPEER(r2, 0x5441, 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sendmsg$nl_generic(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xcc, 0x14, 0x4, 0x70bd2b, 0x25dfdbff, {0x1d}, [@generic="611dca73a2ff37416a81b3753fa20ce900dd215589d5b44382d4c3b43f382611e73f0cc367b35a5ee39a4d004dab092dee6bd27d814b7685e8851a47ef79d83551b756757090c3677c8bee1d98ef9153768dfe70fceca2a4a8e4905544ac7dcab04360291c767b2339788facece4907754a810d9fa4dbbe5ce543cd59802387c8496ef9bf1b52ac88dc6be6728a43938fe9462f6bf5a5cfd291f3ce442035d06927c159456e00b28f8da8479449ee1664528", @generic="a9ca8b4cba9e"]}, 0xcc}, 0x1, 0x0, 0x0, 0x1}, 0x4000000) 14:54:24 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0xffffffff000) 14:54:25 executing program 4: r0 = syz_usb_connect(0x0, 0x10b, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000010010902240001010000000904000002ccb8280009050b02000000000009058a02"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, &(0x7f00000001c0)={0x2c, &(0x7f0000000040)={0x20, 0x30, 0x60, {0x60, 0x2, "2166a3777f231ac4f94a8e60094c40d409e437b832bee6e942598c25ffd2a8ec65fbf4e71001e87801cd71719a575af61b30b5dfe360ff1677b19b2de08f7fbf747275bd02902e279246f5bed4878f8bfe05ea5681e5f9e834f1775020d8"}}, &(0x7f0000002980)={0x0, 0x3, 0x84, @string={0x84, 0x3, "24e27afc115058c9fea3bdafd311034ce7bcdbf1d559920fa3f032d43474517a6e4a17783ad444f1c21d6cefaff8f05f64afdd0b459a213a77c641670c711cf4c5803e76804bd30fe1140087e4ac8930047ff261c097156994f0e0942a1e702e321ab9d7e26030eeded3708dd69eb68f5d4c351953320dbbc9f5a755cebfa7427c35"}}, &(0x7f0000000100)={0x0, 0xf, 0xf, {0x5, 0xf, 0xf, 0x1, [@ss_cap={0x52, 0x10, 0x3, 0x0, 0x8, 0x0, 0x80, 0x83}]}}, &(0x7f0000000140)={0x20, 0x29, 0xf, {0xf, 0x29, 0xb0, 0x10, 0x27, 0x39, "fcb7875b", "9d57d4f0"}}, &(0x7f0000000180)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x4, 0x1, 0x8a, 0xff, 0x40, 0x7f, 0x3f}}}, &(0x7f0000002a40)={0x84, &(0x7f0000000680)=ANY=[@ANYBLOB="4007ab000000d19e545f02b69ee60a11055ac07ce09893f6c3fc7b0cf29e2559418e36b7714ca7603530fecdb5d878846363f5d6d296049da5133c2c22a19abf600880488717d01411a472ec5b8504422e6c610e7b6a9f2ec829c1642c43282c1a4a7b82e3b04cb21d000000000000002fedab9e3f6199e752c6e29cc5cb924e852c8dd44c13f69aa0482195b2ebf1d44b888eff295fc7b3db2b7fc0f2cbc6a07c7227bbb4d2fb4381a00000002984196505ab092ee59d9575"], &(0x7f00000002c0)={0x0, 0xa, 0x1, 0x7f}, &(0x7f0000000300)={0x0, 0x8, 0x1, 0x3f}, &(0x7f0000000340)={0x20, 0x0, 0x4}, &(0x7f0000000380)={0x20, 0x0, 0x4, {0x100, 0x1}}, &(0x7f00000003c0)={0x40, 0x7, 0x2, 0x1}, &(0x7f0000000400)={0x40, 0x9, 0x1, 0x5}, &(0x7f0000000440)={0x40, 0xb, 0x2, '5c'}, &(0x7f0000000240)={0x40, 0xf, 0x2, 0x1000}, &(0x7f00000004c0)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000500)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}}, &(0x7f0000000540)={0x40, 0x19, 0x2, "1681"}, &(0x7f0000000580)={0x40, 0x1a, 0x2, 0x4d5a}, &(0x7f00000005c0)={0x40, 0x1c, 0x1, 0x7f}, &(0x7f0000000600)={0x40, 0x1e, 0x1, 0xff}, &(0x7f0000000640)={0x40, 0x21, 0x1, 0x20}}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) syz_extract_tcp_res$synack(&(0x7f0000000200), 0x1, 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) read$FUSE(r2, &(0x7f0000000940)={0x2020}, 0x2020) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:25 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x902000000000000, 0x7fff) 14:54:25 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0xfffffffffffffdef) 14:54:25 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xff0f0000, 0x7fff) [ 1391.825899][ T3914] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 1392.065849][ T3914] usb 5-1: Using ep0 maxpacket: 16 14:54:25 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xa04000000000000, 0x7fff) [ 1392.185961][ T3914] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 1392.200000][ T3914] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 1392.219559][ T3914] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid wMaxPacketSize 0 [ 1392.240189][ T3914] usb 5-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 0 14:54:25 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xffffffc3, 0x7fff) [ 1392.335900][ T3914] usb 5-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 1392.349312][ T3914] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=16 [ 1392.366139][ T3914] usb 5-1: SerialNumber: syz [ 1392.416520][ T3914] ums-sddr09 5-1:1.0: USB Mass Storage device detected 14:54:26 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000000c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_PROTOCOLS(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @private=0xa010102}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0xffffffffffffffff}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x20040010) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x80000) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000300)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=ANY=[@ANYBLOB='T\x00', @ANYRES16=r4, @ANYBLOB="01df2508010000140006006c6f00002000000000000014000600766c7f6e0d000000000000000108000400ac1414aa3447b6640470a4d743d05bdbb3241a298ba360d45e22ef61bbb54ecbc14e2af55c42764b4d997af40008000060ad48ef6843e88002ef65e87c4b4f56e740386985c8827ae307c77d1c6a00000002000000000000009e7ab430acd56e00c1b7886e2d989b8a5578d8cef990247ce90fdf940b8a8df3b88c53cf1b68bccf0bfdf744612723e4d78b8f49a1aa421d68ff1a321fac6c682ffa5b1db30f96cc520a6a69bdc1db75d2603def6c52cff0dcf5c471d6e53141b29b56c9d996301cd73b5764100e4b833cd100"/259], 0x54}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r2, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r4, 0x1, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x44}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @dev={0xfe, 0x80, [], 0x3d}}]}, 0x44}, 0x1, 0x0, 0x0, 0x810}, 0x20004093) write$P9_RREADLINK(r2, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:26 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xd01000000000000, 0x7fff) 14:54:26 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="770b000000000000002e2f66696c6530493f909867e4c6f121b912c9ee2bce35a6d158740cd9e861abe51c841525d56b32415cbe82017838581cc762ef7a5122331f5e583c4c95b8d5971fd7583a0fa98086f7d961179803849f654cde728b8b5017473117da77901ed45ebf7c5273f8e45948b507ac284120f5ff31ff"], 0x10) 14:54:26 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="a05362b0405ea4009f4e9a02718e1c0cdeb8cee57a5d807f118578c6739c692a4245e4a47f1a3660a4a65fa08a2434c1d40e15ee4e41ed734d38d52c48b24d80cb22ff582be994be05ffe01f21f402b2566e03c792a75764ad2e90ab92b396bfaf5cad2ac4b759e11c289dadff2dcc36a26ddb3fde89fdce00"/134], 0x10) r1 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$P9_RCLUNK(r1, &(0x7f0000000040)={0x7, 0x79, 0x1}, 0x7) 14:54:26 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 14:54:26 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$P9_RWALK(r1, &(0x7f0000000100)={0x64, 0x6f, 0x2, {0x7, [{0x10, 0x1, 0x6}, {0x4, 0x3, 0x5}, {0x4, 0x1, 0x4}, {0x1, 0x1, 0x7}, {0x10, 0x1, 0x7}, {0x80, 0x4, 0x1}, {0x20, 0x3, 0x7}]}}, 0x64) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fcntl$dupfd(r2, 0x406, r3) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000001c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r6, 0x29, 0x33, 0x0, &(0x7f0000013000)) [ 1392.856069][ T3914] ums-sddr09: probe of 5-1:1.0 failed with error -5 14:54:28 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x110) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = accept4$tipc(r1, &(0x7f0000000000), &(0x7f0000000080)=0x10, 0x0) getsockopt$bt_hci(r2, 0x0, 0x2, &(0x7f00000000c0)=""/159, &(0x7f0000000180)=0x9f) 14:54:28 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x10000000000, 0x7fff) 14:54:28 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xe03000000000000, 0x7fff) 14:54:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) r2 = perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xcd, 0x40, 0x82, 0xfc, 0x0, 0xb9f, 0x4, 0x5, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0xfffffff8, 0x3, @perf_config_ext={0x9, 0x1}, 0x40, 0x2b8, 0x7f, 0x4, 0xfffffffffffffffc, 0x6, 0x101}, r1, 0x2, 0xffffffffffffffff, 0x8) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in=@initdev, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in=@remote}}, &(0x7f0000000200)=0xe8) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r5) fchown(r2, r3, r5) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 1394.609861][T18888] usb 5-1: USB disconnect, device number 19 14:54:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1001000017000007002e2f66696c6530"], 0x10) 14:54:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$int_out(r0, 0x5460, &(0x7f0000000080)) 14:54:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x40040, 0xdb) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000017000007fefd8c65b5546c12"], 0x10) 14:54:28 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000040)=0x2) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:28 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x7, 0x1, 0x101, 0x0, 0x0, {0xa}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x4}, 0x2404c1d4) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:28 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xf00000000000000, 0x7fff) 14:54:28 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2000000000000, 0x7fff) 14:54:29 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1000000000000000, 0x7fff) 14:54:29 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x100000000000000, 0x7fff) 14:54:29 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1100000000000000, 0x7fff) 14:54:30 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x104000000000000, 0x7fff) 14:54:30 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1202000000000000, 0x7fff) 14:54:30 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x200000000000000, 0x7fff) 14:54:30 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1aea5a95e943000700062f66696c6530"], 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) syz_io_uring_setup(0x3144, &(0x7f0000000080)={0x0, 0x3cf5, 0x4, 0x0, 0x2e4, 0x0, r1}, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)) r3 = epoll_create1(0x0) r4 = fcntl$dupfd(r3, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r4}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffe) r7 = open(0x0, 0x14183e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r7, 0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r7, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@qipcrtr={0x2a, 0x0, 0x7fff}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="b205", 0x2}, {&(0x7f0000000140)}, {&(0x7f0000000180)='Q', 0x1}, {&(0x7f0000000580)="073674a83c40953f5c6db73d20e84a3607510ace39b791ebe2290173e5f5af7da5b442f862355ddc81e918c375afce59ad9ffff13dca191e893b37d94e73f4bd9c1ed5e1f23a03b78fd638b0617e3ac956f53f4d4b77221066f42545734f47b11953ec4a60914a0a135a6a355a8e886ed13938c05e4d17b7aece560266e043ed8f21e96a253002e6f0a9cf76f86ecc3c58dde521522fa080ca1666c89f5b66da1d2ef4ec4ea84e8165612070946f8d06a702cb2328fe009d2a675b1ad22db051e633b22d26fdb5af4d74a3ef931bc84e6ee09da7453940279ad67cdca478b548027e5262fd25beb4cb7b17279ad11a75d10c67f90fdc0dd5e4a2213a7236171b80bc93794cb771d2cc9f74e7193f6ee8cb305942842431ba26ef3ab1ef38b59ede566de2f8a2114255822e74a280ae85f456aef11b0e20122ae4f532256493e64385ffaeb94b9f1be9b8f4b56c8f95dd3a899ed2bd0f848eb04875c2e6ae5a316db48ecd70f7f0dbb3dd50204e9575d847849479ed0adeec180cf7f1593541a615c3bc96238b17c79f4aa8dc5c60bed9cd25725041b201193e5148591a645ba35a0909cd5e939c3253ad4767dd8657b9009e9e9bb7d881382af26908c5cd436821751dc26fbc149f0eea311c3a1294359dc4618af49c9e85b8ee2d316d375f7fc66d8de4447483e9392c8ffdde874625d4779619b2296a8a2b4e63b29c71646756a75f284ed4100ad445ba7bc3666ea15d5e0f7fb90402fb2a7130f2bd7b23ed8f3ef9ca9da797c196fb1f5ebf5fd74dddacca5ec2c5690c0c37d446cd6a196b1f3cb602f696f5c321bf18ee38b53ad7028188b2b4c77801b4f3b94562b0ad9d14af31db13534fe0fb688595ab31e461827883c78402e3d204b5503516fe131a8d8a7cf6ae4ae65fd630d06ca0288eee4615b5f9603ca9a002d724f64f511d5bf8a307658b446a90ef7601a9d7542db2989a56544480a4032679f2bbb72438710dece9ff2d01e294939428c4974d3b14a15a367b108773c36e65ed98fc7eff2356872f86bbf7828e2f876525a03a74b75cab8fdf13e4f54d00a0f42e5844616354c964e5c101aacfeb4bbef7222a780c6a21cb87264f713b7130608da973b855d5108b367c6fb3506fce61c40d86c991ce2de63f04decf319812d7c4d675a7d9cb2f0ec783817a3588235e6e18e8e0ea788735c5de046bda6542f98b2550d0ba9396fbd469259944a029dad385d19978cd6df1b5ff440d76cf361975ce61d0c3b7f05a7b6a964538553229f3b6c58408703c7b9805cf5c1043cc62f6d0340ed27446c36f4500589359f78c9085e52e57e49676c4750fd21bd86539e85731869a672768c74c345b57e1779a41512cfd80f5a166d7090beefaa18a8682f9d8f451d85ef05907284f120e164149f8bb57cd49c9d77039bd10c1e077e07f8afbddcfc16578ed73af1749fb4807d2b5b0fe6102f3641bbd4339d5c2555483c46592998187e43b433bee8025a34c9a9f3da9551a369a80d31af46b3f9d00cefb6c0590ff5b112ab387c7095e280fb64b1c9a7c516249c0f1ed0ba583ebd6fbdf7d4f3692d7b08499ee0e401f20bebdf194f12e18a315b5d86c20c4b6d11b974fa9bf28b6c7388e5d9606a371ef94d9d4a6aead70814e1d41d3a3516f2979f75dcf30a444273e722efa927ed05cba9bab0b0b1153fcf87736bd020d86123cef413382430716718a18c5f0cd835efbe51a3c920912eaefecca2f07600c31adb13f64478b0a72981421ef6ac42b72f727aa88c73b668d575195b0c851e9320d909a15174f70502f62b4a44d0037e221b7d4b7ae766917babd6d17b33ec2ee03bef7ee210b4eecf2911da0d8cd6aeb19ebd1007934f4b802f4c3b7fe5ce5133b49189f6100dd4abd567755a924f3a5c3a0086f24613b8e3b240ea9d5c7a9525668fbac80ee45b5470bc19bbdf7f141e2f8255889b9585e5ed6d30b29807080ae6830a9e9c73ea3da91248cbc90921795291d183b8d569d063c6c2dc89fb649b36b4e7c807add7e49d29ebb082b75ce9792df3ebaa82b7aec1c769ad5f8c0c9e7e0eb7bc59fa74fd1629dcf02a33660e6c2c0daac50b1f8cc71ce253bc0049dd4ca46ea004af96c66598310675c9335256376c46db8c7860a9de37e00ae918e68c75bb95b3b8129fc9d52ee43214876c39376c96dfbe6e715a47286bf266571cb79e95b51159dd1df06f1c96e94b55d3054eaf46e17adb4c3fb9c0c9a7a58f16d13c3c5515293e4110a1c12c90c73275c3305706caac9b4baf71387168a9bd4244d9ce63ee5c7b47baed326f2d010b0250c18f90d82e1aad1054ffb71804c45c5a75db8f10b413c99a212c18b4f23bc1a4da5daff04fed924adac19f8fc2d92e6909622a83ae967c7bac3333626c7c6fffe88e9f8d2dc273f3ac0a9618b164bc9770f2f754d80dcfe860b85daf4187f87d974ddaadd43bd04aacebd94b97452f7356c7f036217e9862907d5c9adaf9977a970f59870cc478aa72c2661d7850c2c8333a768b2df05f8399876fcd00a4b2913d367cbaf387aa1325b54fbca34856504c6f80d741257712d6a625443856056e5b57b6464ff8dbeaa36f8297ac6630e70b9327f798945c8e5eb07d1c6ec4f18189c8b00b7e0ea36a7bae563b33e80b8f7491cbfddfbf9176f9b60874e6cbd8bf9044a5ca8fd8171e9c68664b4be136e1cfa3a055b6fd33befa527c9db6b663096a8d7ede6c344315d59101e71625e0633ec07dadc4ebc2f9b03563deba1f032ef00bb84e4c9248bd66399fbdf791d2efaab08d83e88243301d67ea052cdf944efcf98e9cdabdfb3d19134054a74c6e7b8825da4e8811d4e28368b4e27d0097c154ea70d59001e25f356d07480f66305c625f16f76ef151a28633551d7a61c9e0cc1ed50942ccc216fd36d6ebd9af22b148f980673fe09dc3e025df7322a1b4826df7249be6ddec84053a52259e0592a9dd0b6c65dd166e641ba9e54bcb0ebc6853426ea47ff94e3ac64ebb66254541774d2f7c682e1dc888895fe07ac2a02132ec1b718a5c4119d89f65b87edbf37367454565ffa79dd8863b2351b1a12ee6759106951b31032cfd8fb40a121ccd97af45cf92980cad44e4e6f231c9198bf920ba359b2a49109b3422319e0d9bfc63ecfd53fa04b9844d35ffc55690b909e2a47f4b98bb9e8592982fd47feed9792a0a1a7c1a32a094481c5931d8429078f148d928262a3c2a5cafb412e877bb9b79a1337f7e2f6c0c7d8e9268df63b46f6628daf1dc34c9e2f4fdad2c4c168226f93ae3b373ad0702b522df4ae62863c21cba0f139764a3002b3aafc97176c842251b4a6e2d561a7f307d0151d53d2f257029b92682792a55b0d13671c75dac8dd6efa2d9cd9c94cf8ce7c2260bcc1ae7d68eadc9da6fffc830fe3dd91c93c329006d927ce2b2afd363f07ec4b9e0c4e161cecf0b8bb5f873787bf5bdbb0e17d215e218c90e2daf9d818bae0cd068e70e5f2167f5db1096a017c0933d3d75b1251b6db286336ad9da8784fa3ab684c964bbf421931e79ecd0a2e99e6610a281ffeba2581fa15fa8d2449cea9c6236a53c829487994a7676e3ba1dbd5b28fe6880dc201946c5eb05ff141cd517f19286ceca69bcebcdbab1b4c9d3c82226c6f5974f10d96875c4b70d131265872168e61675e63462504e6b023fce462faf8d74d24d94efd9622f8677f2bea354abee8760137a05cb33cd57fcde65ea08a9e4935f71e278c02df16a7bf847049b9f31bf667e930e77d3005966e67a2e9901e56b3da92f782e210a508d8c21240d5c3f3577ab6e64c708c9908c67693ad0ea47f6679b3eca2b6168dc56e78425db09760cc44a6924876d7e26fdc857ca6962f5be2885ac40e46df93e6f28a11073b7f015d257f78924009fbbf3b326faa2a982784ccc01499792c617b566de0cf017b1c168758cb8ed3ad252d5dfc450e4be7ef44cebd8542a214723cbc8911fef24328a51a19665a4610f0b9123465e73258d9eeaabb7cda6f0874f0eeac9a91ec2efc0d83bce6c7214144a59a542e6d5760ae2102080624ea4f0e2b31e89002e624ff6762b16bd15f39e49e317a6d18bdc6789f10146f973eaafd9d58b70dec97c6e4409785cd45504f7e46f79a56350a21168b8a152567224ea030e89b5c504c175b777f7a8431f92d40a7bc83bea958414815a92f5dc921d1348c10978cb000e197d769144655c949bbe8d382e05ed28b603d3b3ed32f214024da3d59a7dd6257ddd84b723661b545db16f6d668a3d077b19264ffa646be6b0631fe431ebb4937e73ea1b8b0cd55d9b4980315c9bb7fe2f93d75a8e45c71ada6fe4517dc1215d958d536e53ce2f4ac7f73b8c5bce4d64e55795cf641c990f4ae993262d7104f7fee24aeedd5adc20dd57e1e8892fb9c144dfbc8a93ee0dc1bcf68ee68fef490c2b4764b4b829acb51bd49cd0dbe4291cdac0d296345d8301098d6dfffcbec32e5336546ace22b73e9c54a3a943a3058061f5932a51b55a19bbf4f771df3c94b99827deaee5c4a6c08fec42dcdfd574923647f51ce781a54f194bfd2a7b9096840b7494d498b1105f75102736f38174f4a168ff590a14935e0f07b6c44cb9951ee82c8276c26515f27d69242df4238fbb80bb76b42f519725a4eb4d808173d67c4cf2c494a4b17d35773cda891f02d5fc89d60f18e5a67e3e29f221145727953dfaf3de408f05b33531d8383c1be734170bce02ffaf383c2879372fecacdf864d8ac7bf8d48882d28cb3e9cba20d02a97703bae4c3874eda23892cebfe579477b82bd4549338118e01492c65337749db80068233d18e24ae3e8d7ad2de0cb086ba72c62690bd8ce920caab0a44e6fe440cd4dd20c2865133e7d9b4f6d525265f5514a315186c3c96e6405aa4a58b4a29faba8586f012469a7a3330acbecfe37b488ac630bd9fd854398fc63a3fbf76d0e0dfc85dbce0cabc0394a9b9815bcfdd338bae14c2d6f198b326e815c379d6ba67790cde4cd4489f0058be2d9e2f8f4f56308a32ef74ee46b3020b3897b26f7fafda785ba6146de908e484653442f10ef79f067438e324b09fca72a4f2a44505b41deb7cb837119b582e5adc2b9e20ca1f490752655ca9c99d9d8948666d9e6f156a107a9f1b47eed9bdb12cea5d563990b5a4739590dc288ebc8d42b4b9d67770f6a07c39efa9bf34ff8e4442458d2334563c6770b382d12eb246408fc2e2ffdc33cfbd68594e8097b9fc0ee255367d323082cbf670495f0966f73d89d0c23bac51dd4c54f94858654f2fc2a29a1c0ddd7105d0088ade9858c3003d6a0061b02856b42a7695cfe8ec106fc5062cf25c0345267440e854b3824d", 0xed0}, {&(0x7f00000001c0)="0e72c13d7b063ff8825f0370a0ad14726870fa8fff57e4a2b1741df8e4c4d94f6d28c5c7d39a566e0819cc2b8930fa3046465dac935a912ceba997902f170f69aeb3f00a60", 0x45}, {&(0x7f0000000240)}], 0x6, &(0x7f0000000300)=[{0x28, 0x101, 0x0, "893a55c077f933c1d4112a93e07f2f7b2b3794ae"}], 0x28}, 0x0, 0x20000000, 0x0, {0x0, r8}}, 0x9) syz_io_uring_submit(r2, r6, &(0x7f0000000180)=@IORING_OP_MADVISE={0x19, 0x3, 0x0, 0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x15, 0x1, {0x0, r8}}, 0x6) 14:54:31 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000001700000707002f66696c6530"], 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000080)={0x0, 0x3f4e763, 0x5, 0x4, 0x8}) 14:54:31 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1304000000000000, 0x7fff) 14:54:31 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x401000000000000, 0x7fff) 14:54:31 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1000002c3039184ad04067a31bf234d11d7d772d4baa12a4d78c834ee68e6f8cdf9f63b45e77a59407832fdc4aed804eaf19a3bb143561cc4c46e953761958"], 0x10) 14:54:31 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) recvfrom$unix(r0, &(0x7f0000000080)=""/207, 0xcf, 0x10000, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x4001, 0x0) accept4$inet6(r1, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000280)=0x1c, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="1000000017000007002e2f66836c6530ac7bae165e19bd"], 0x10) 14:54:31 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$RTC_EPOCH_SET(r2, 0x4008700e, 0x6) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) lseek(r1, 0x81, 0x3) 14:54:31 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1601000000000000, 0x7fff) 14:54:31 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x503000000000000, 0x7fff) 14:54:32 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1703000000000000, 0x7fff) 14:54:32 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x780000000000000, 0x7fff) 14:54:33 executing program 4: r0 = open(&(0x7f0000000040)='./bus/file0\x00', 0x8fc3, 0x4) r1 = epoll_create1(0x0) r2 = fcntl$dupfd(r1, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r2}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffe) r5 = epoll_create1(0x0) r6 = fcntl$dupfd(r5, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r6}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r7, r8, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffe) r9 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000001480)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="02002dbd7000ffdbdf2507000000ff89eea8a65227fbc8d10600feffffff7be5dc00ba4cb08c9f068cf832655156b19741d68884cc9b1291187d32587f9072bf64892ef2c077166e87e96bd23e33e079f9fd900abc1d5ebf5852ebf1a03bd8ee82c8716ef5a365247535434c4850406cf51cb321e4a5aac123b3f1f224c6b31c2102d0ccfebbf59c0959a5c8946e5537f2346d576f6a509c94105033b84b6549af0d38b5621f027f2f930217956758fc5e82aead66adf22a97f2c20b0b1da7c67412fec5715e5659a4b08c16a30eb7756eff7512"], 0x2c}, 0x1, 0x0, 0x0, 0x20008001}, 0x4000004) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xc8, r9, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}]}, @IPVS_CMD_ATTR_SERVICE={0x58, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'none\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x10, 0x11}}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e21}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xffffffff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc0d9}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x8}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010102}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0xfaff073666433ce2}, 0x8000) r10 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r10, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r11 = open(0x0, 0x14183e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r11, 0x0) r12 = io_uring_register$IORING_REGISTER_PERSONALITY(r11, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@qipcrtr={0x2a, 0x0, 0x7fff}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="b205", 0x2}, {&(0x7f0000000140)}, {&(0x7f0000000180)='Q', 0x1}, {&(0x7f0000000580)="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", 0xed0}, {&(0x7f00000001c0)="0e72c13d7b063ff8825f0370a0ad14726870fa8fff57e4a2b1741df8e4c4d94f6d28c5c7d39a566e0819cc2b8930fa3046465dac935a912ceba997902f170f69aeb3f00a60", 0x45}, {&(0x7f0000000240)}], 0x6, &(0x7f0000000300)=[{0x28, 0x101, 0x0, "893a55c077f933c1d4112a93e07f2f7b2b3794ae"}], 0x28}, 0x0, 0x20000000, 0x0, {0x0, r12}}, 0x9) syz_io_uring_submit(r3, r8, &(0x7f0000000000)=@IORING_OP_CLOSE={0x13, 0x4, 0x0, r10, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, r12}}, 0x2) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:33 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1a00000000000000, 0x7fff) 14:54:33 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x800000000000000, 0x7fff) 14:54:33 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x7, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) r6 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="9fff010018000000000000000c0000000c00000002009773d9ffe89ae4b0cfc1533f13d82b00000000000000000004000000000000e83c0ca47f3f1aeb46f6544f75d061d7f816cda3ded7a6776c48826618137e9421840a2604933ed651acbcddb9ac27f2e4277dfaacb4b898b4"], 0x0, 0x26}, 0x20) r7 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="180000000000000000000400000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r6, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r7, 0xffffff3e, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x9) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000000)=r8, 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000040)=r8, 0x4) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000583d2ccfd83594658741fc", @ANYRES16, @ANYBLOB="050900000000fddbdf250100000004000180040001802800018008000700", @ANYRES32, @ANYBLOB="060001000200000014000400fc0100"/28], 0x44}, 0x1, 0x0, 0x0, 0x10040000}, 0x8000) sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x80, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @empty}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x1}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @remote}}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x80}, 0x1, 0x0, 0x0, 0x600c000}, 0x4) r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sendfile(r1, 0xffffffffffffffff, 0x0, 0xaa6c) [ 1399.566978][T16843] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1399.595861][T16843] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1399.605188][T16843] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1399.636478][T16843] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 14:54:33 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getpeername$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) [ 1399.816296][T16844] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1399.832240][T16844] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1399.854891][T16844] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1399.874640][T16844] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. 14:54:33 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x149042, 0x58) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000017000007002e2f66696c6543"], 0x10) 14:54:33 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1b02000000000000, 0x7fff) 14:54:33 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x902000000000000, 0x7fff) 14:54:33 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) openat(r1, &(0x7f0000000080)='./bus\x00', 0x180181, 0x4) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000000000fbff4fc3b756c1f5bf30"], 0x10) 14:54:33 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r2) setfsgid(r2) r3 = socket$inet6_icmp(0xa, 0x2, 0x3a) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000040)) 14:54:34 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = fcntl$dupfd(r1, 0x406, r0) ioctl$USBDEVFS_REAPURBNDELAY(r2, 0x4008550d, &(0x7f0000000080)) 14:54:34 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x8000, &(0x7f0000000280)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id', 0x3d, r3}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x21}}, {@default_permissions='default_permissions'}, {@blksize={'blksize'}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xa00}}, {@blksize={'blksize', 0x3d, 0x400}}], [{@smackfsdef={'smackfsdef', 0x3d, 'threaded\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'l^[^'}}, {@uid_gt={'uid>', r7}}, {@measure='measure'}, {@euid_gt={'euid>', r8}}]}}) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r9 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r9, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) connect$unix(r9, &(0x7f0000000040)=@file={0x0, './bus\x00'}, 0x6e) 14:54:34 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1c04000000000000, 0x7fff) 14:54:34 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xa04000000000000, 0x7fff) 14:54:34 executing program 4: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000440)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000400000/0xc00000)=nil, &(0x7f00004a6000/0x2000)=nil, &(0x7f00007ef000/0x3000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000551000/0x1000)=nil, &(0x7f0000b5e000/0x3000)=nil, &(0x7f0000000340)="70924c6caa9c2bb5e483cea87160d26b3ef478f7b9341656a6fa199bdb9efd6e7693cab9b6f385c5dcf49812d03504d9ec3e1bdd562fd2d2b622b3ce536a9020cac9f962a2dd43d36be8c11a8295d606dc0dbf0398cd57415db0b9e7496722df167f3e65680febbecc07c15cbfd9f01c04a7e91fe2e7462b39b6463dcaaa3f3f970466b406c2335f8d2b90ba7ddb21cab9bb52bbf20d6f24e7b6e50d2a023dc2731a510434a796c2f00d20fcc791a66f448d0601bd8f845af3a23395aa4303c273a6c947dd6e3bdd8e5327e5dc0cc3e54c8d6f9c67143853840da3a19eca8480ac", 0xe1, r0}, 0x68) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = openat$bsg(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/bsg\x00', 0x10000, 0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r0, &(0x7f0000000500)={0x8}) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000200)={{{@in=@multicast2, @in=@private}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) clock_adjtime(0x0, &(0x7f0000000140)) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYRES32=r1, @ANYRESDEC, @ANYRESDEC, @ANYRES16], 0x9) sendmsg$AUDIT_LIST_RULES(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3f5, 0x400, 0x70bd27, 0x25dfdbfd, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x200008c0}, 0x20000000) 14:54:34 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={0x18, r3, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4, 0x6}]}, 0x18}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f000000e200)={&(0x7f000000e100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f000000e1c0)={&(0x7f000000e140)={0x80, r3, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x9}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_RULES={0x3c, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x1}, @NL80211_ATTR_FREQ_RANGE_END={0x8, 0x3, 0x8ba}, @NL80211_ATTR_FREQ_RANGE_START={0x8, 0x2, 0x3}, @NL80211_ATTR_POWER_RULE_MAX_ANT_GAIN={0x8, 0x5, 0x6}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x2}, @NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x80}, @NL80211_ATTR_DFS_CAC_TIME={0x8, 0x7, 0x1f}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x4840) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, &(0x7f0000000080)={0x95a, 0x0, [[], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], [], []]}) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) [ 1401.024406][T16900] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 14:54:34 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1f00000000000000, 0x7fff) [ 1401.178631][T16900] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 14:54:34 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xd01000000000000, 0x7fff) 14:54:34 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000040)={0x2, {0x2, 0x4, 0x200, 0xc648, 0x0, 0x4}}) 14:54:34 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, &(0x7f0000000080)={0x3, 0x1, 0x1, 0x3e4, 0x3, 0x6, 0x4, 0x10001, 0x7fffffff, 0x7fffffff, 0x5ed, 0x7f, 0x7, 0x3}) 14:54:35 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x50c00, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000000)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./bus\x00', 0x6, 0x3) r1 = creat(&(0x7f0000000840)='./file0\x00', 0x1ba) write$P9_RRENAMEAT(r1, &(0x7f0000000880)={0x7, 0x4b, 0x2}, 0x7) write$P9_RREADLINK(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x10) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000400)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0x0, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, &(0x7f00000003c0), {[{{@uncond, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0xda3, 0xea66, 0x3}}}, {{@uncond, 0xc0, 0xe8}, @unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00', 0x0, {0x1}}}, {{@arp={@loopback, @multicast2, 0xff000000, 0xff000000, 0x1, 0x10, {@empty, {[0xff, 0xff, 0xff, 0x0, 0x0, 0xff]}}, {@mac=@broadcast, {[0xff, 0x0, 0xff, 0x0, 0xff, 0x101]}}, 0x6, 0x4, 0x8000, 0x3f, 0x2, 0x2, 'wg0\x00', 'veth0_to_bridge\x00', {}, {0xff}, 0x0, 0x5}, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast1, @empty, 0x2}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x418) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r5 = fsmount(r4, 0x0, 0x0) r6 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r5, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x82}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r6, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40}, 0x24000000) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$P9_RREADLINK(r7, &(0x7f00000000c0)={0xe, 0x17, 0x4, {0x5, './bus'}}, 0xe) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f0000000ac0)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000a80)={&(0x7f0000000b00)=ANY=[@ANYBLOB="58010000", @ANYRES16=0x0, @ANYBLOB="000326bd7000fddbdf25420000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d00dabddab019627c376d515577bd1587006c325f64726f7073000000000500830000000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f7073000000000500830001000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f70730000000005008300000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000500830001000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f70730000000005008300010000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f7073000000000500830001000000"], 0x158}, 0x1, 0x0, 0x0, 0x4000000}, 0x1) 14:54:35 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0xf) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$BLKGETSIZE(r2, 0x1260, &(0x7f0000000080)) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[], 0x9) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$FIOCLEX(r3, 0x5451) 14:54:35 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1f01000000000000, 0x7fff) 14:54:35 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r2) r3 = syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x208000, &(0x7f0000001540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000120000,user_id=', @ANYRESDEC=0xee01, @ANYBLOB="fd769afe47a8eb53726f2bb79e685ba65fdd326364195121f4", @ANYRESDEC=r2, @ANYBLOB=',blksize=0x0000000000001a00,blksize=0x0000000000000800,blksize=0x0000000000000000,allow_other,blksize=0x0000000000000200,blksize=0x0000000000001600,mask=^MAY_WRITE,fsuuid=0674ce9a-71Q3-7\tfd-b190-85ce\\c8b,\x00']) readv(r3, &(0x7f0000001480)=[{&(0x7f0000000200)=""/126, 0x7e}, {&(0x7f0000000280)=""/96, 0x60}, {&(0x7f0000000300)=""/156, 0x9c}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/6, 0x6}, {&(0x7f0000001400)=""/88, 0x58}], 0x6) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r6 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001500)='/dev/snd/timer\x00', 0x511c01) ioctl$LOOP_CHANGE_FD(r5, 0x4c06, r6) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:35 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xe03000000000000, 0x7fff) [ 1401.894591][T16941] fuse: Bad value for 'user_id' 14:54:35 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x248043, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) fstat(r0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r8) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@nat={'nat\x00', 0x1b, 0x5, 0x6f0, 0x4d8, 0x4d8, 0xffffffff, 0x120, 0x0, 0x620, 0x620, 0xffffffff, 0x620, 0x620, 0x5, &(0x7f0000000080), {[{{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @mcast2, [0xffffffff, 0xffffffff, 0x0, 0xffffffff], [0xff000000, 0xff000000, 0xffffffff], 'ip6_vti0\x00', 'dummy0\x00', {}, {0xff}, 0x6c, 0x7f, 0x6, 0x4}, 0x0, 0xe0, 0x120, 0x0, {}, [@common=@unspec=@owner={{0x38, 'owner\x00'}, {r3, r4, r6, r8}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x3, 0x20, "929911c9f12ee18ef1c8450b8964dc3ad8275df2c1c3fb83eb462fbadbfa"}}}, {{@uncond, 0x0, 0x118, 0x160, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x10, 0x1}}, @common=@dst={{0x48, 'dst\x00'}, {0x5752, 0x0, 0x0, [0xb32, 0x7, 0xbf0e, 0xa8, 0x5, 0x5, 0x2, 0xfc9, 0x3160, 0x9, 0x66, 0x3, 0x3, 0x1, 0x8, 0x7], 0x3}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x4, @ipv4=@private=0xa010100, @ipv6=@dev={0xfe, 0x80, [], 0x40}, @icmp_id=0x65, @icmp_id=0x68}}}, {{@ipv6={@remote, @mcast2, [0xffffff00, 0x0, 0xff000000, 0xffffffff], [0xff000000, 0x0, 0xff, 0xff000000], 'batadv_slave_1\x00', 'syzkaller0\x00', {}, {0x17e}, 0x11, 0xf9, 0x1}, 0x0, 0x210, 0x258, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x7, 0x4000000], 0xf800000, 0x2, 0x1}}, @common=@rt={{0x138, 'rt\x00'}, {0xff, [0x1, 0x4], 0x800, 0x1, 0x2, [@private1={0xfc, 0x1, [], 0x1}, @dev={0xfe, 0x80, [], 0x3e}, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @empty, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1, @mcast1, @rand_addr=' \x01\x00', @private2, @private2, @mcast2, @ipv4={[], [], @rand_addr=0x64010100}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @loopback], 0x1}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0xc, @ipv4=@empty, @ipv6=@private1={0xfc, 0x1, [], 0x1}, @port=0x4e22, @gre_key=0x3ff}}}, {{@ipv6={@private1={0xfc, 0x1, [], 0x1}, @private2, [0xff, 0xff000000, 0xffffff00, 0xff000000], [0x0, 0xff000000, 0x0, 0xffffffff], 'macvtap0\x00', 'bond0\x00', {0xff}, {0xff}, 0x36, 0x2, 0x6, 0x11}, 0x0, 0x100, 0x148, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0xd, '\tn', 0x1}}, @common=@frag={{0x30, 'frag\x00'}, {[0xfffff233, 0x9], 0x1, 0xf8ae713b205f53a4}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x1, @ipv6=@private1, @ipv4=@private=0xa010102, @port=0x4e22, @icmp_id=0x67}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x750) write$P9_RREADLINK(r0, &(0x7f0000000040)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) [ 1402.136203][T16941] fuse: Bad value for 'user_id' 14:54:35 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2003000000000000, 0x7fff) 14:54:36 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0xf00000000000000, 0x7fff) 14:54:36 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r4 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getsockname$packet(r6, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000380)=ANY=[@ANYBLOB="7001000010000108000000000000000000000000ec00e63b5a73753af7141ed53aecd3fd102dc5241e4c873f2dcb2116098469af1e5a5fed278100fce7b748536585e3bc1cd23b3d000000", @ANYRES32=r7, @ANYBLOB="000000000000000050011a801800028014000700fe8000000000000000000000000000aa300002802c00018008000000000000000800000000000000080000000000000008000000000000000800000000000000180002801400018008000d000000000008000f000000000040000a8014000700ff02000000000000000000000000000114000700ff02000000000000000000000000000114000700fe8000000000000000000000000000002800028024000180080000000000000008000000000000000800000000000000080000000000000004001c007c000a8005000800c50000000500080000000000050008000000000014000700fe800000000000000000000000000000147b1089f71ca6a2000700ff020000000000000000000000000001140007002001000000000000000000000000000014000700fe8000000000000000000000000000000500080000000000050008000000000004001c0003745142424617c8aecc5894ffa651940199cdf55173e22deab1f9820c76b33b633427d7db001f33c078708e963947d0be54b38d8c96809d820356f06b9f0934ee38433d76ac9f471a6f444d32c68fb6d2908fdb3349a6f84e8b0a7002d031f74c2a754f8861c41931a9b930859bb7a2e7e4e187f6c85381d52ffcded4986aff5f94de15e33bbdaf3c7c24d8b43d06dec5075c6449229c96ffc59a5d7dff1f55ed35ff3d31ec24ff7e9c82259ffe62f5f705e864f10bc35a1554125111e588c65b290280b07b"], 0x170}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000100)={'ip6gre0\x00', r7, 0x29, 0x4, 0x6, 0x3, 0x26, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x10, 0x7, 0x8, 0x7}}) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r8, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$sock_SIOCINQ(r8, 0x541b, &(0x7f0000000080)) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r9 = dup(0xffffffffffffffff) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r9, 0x89f7, &(0x7f0000000340)={'syztnl1\x00', &(0x7f00000002c0)={'syztnl0\x00', r7, 0x2f, 0xff, 0x8, 0x29, 0x81, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x80, 0x7, 0x20}}) 14:54:36 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0), 0x800) r2 = socket$inet6(0xa, 0x3, 0x7fffffff) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[@ANYBLOB="331100000000000005020005c910fe8800000000000000000000000000010401000001000730000000000a0005000000000000000000ec0000000000000000000000c20400000009c910ff020000000000000000000000000001072000000003067f80003f00000000000000ff030000000000000400"/132], 0x90) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYRESDEC, @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',gdE', @ANYRESDEC]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x0, r3}, 0x50) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, r3, {0x9}}, 0x18) eventfd(0xd55f) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) getpeername$packet(0xffffffffffffffff, &(0x7f0000001e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000001e80)=0x14) r5 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getsockname$packet(r7, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000005c40)=ANY=[@ANYBLOB="7c0100001000010800"/20, @ANYRES32=r8, @ANYBLOB="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"], 0x17c}}, 0x0) sendmmsg$inet(r0, &(0x7f0000005900)=[{{&(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000680)=[{&(0x7f0000005b80)="a0aebff2e11953fa515f3be389e5394626bff1035d567fc38bf4e7653ab869f97d941f683b77512433272af0a4b14bfcf211a8b1b4d23107d23db14657a8bd851ce3d881099b8cb2f4aebb141d68eeedc147b83f485af3a853d0e5761d949d593f2ddf3ab195dd82b399ad3ca87118f3b707f2b6e865d10dfa66a511c6fa9188f583efb94b3df8f84001cdc2cb26392a0e84740f858eb1106b50", 0x9a}, {&(0x7f0000000400)="190077b7e15da8e6d9ffc33be6538f3bdabb4b62c501f7b95b1eeaddcec29d89a994b1a718f7ccc2f38277725f78e4d9a4b064ae319ef059fbe1208a5bc6318775f71018a8ac3f5cdc0d3d929c8bb785aae8cf93619b7503a8d6b137e440cf511008367ff59386edf2c2a64c4f3630534e5991970ce4fd89e01633095bbe546ed9d4eab1e81520d7eaa86738e09938486aefccb8318cd129a775840dcbce013c5ad3aaa0c497e6871f4751c29f18df5f6b4afeb65d2dc2a78b955599ae41c7d738bee92ff7c5009aa9fd16166e28c4b0fde18671", 0xd4}, {&(0x7f0000000500)="98b1f10f6957e79cd74ce08047754dcabd9a266dc9c54a316e4da3bf49effae0abdd6e4a71e49767f03fbb1e771abe1f139826372ea2fceb08dbf33103ad98f7aa695cb4e863f1d0dd98a38aec979611821d4a5b6287d0a45da7a29859bade1974b8ef897bfcff7f66368dab7708ef8a60d0dac1da04671ae68b0489305d0909045c8963", 0x84}, {&(0x7f00000005c0)="6ed7ea9cd738ff287e4b6804dc37e1345f9192231786227e8f443efb31d5a2dd6a7ef958b58880199d5a767bdae6d01e18d3aaf9050419192995a07a6d13", 0x3e}, {&(0x7f0000000600)="460b10bdbc80f1330fc6056915c3c64d3b40358911a03879f4a06110228bc60b64ed15a884f9264f3f7bb3ed16d60dcd1b756590cf2f024df21929e3fc8d03a4678cf9b157e3da99742fb2bf3d4d3369b49dba", 0x53}], 0x5}}, {{&(0x7f0000000700)={0x2, 0x4e22, @broadcast}, 0x10, &(0x7f0000001800)=[{&(0x7f0000000740)="67e60fe182bc6ca1cc77ce9f04ac4e0bcf82cc103b37e88d394a3fb36fb0d5df51e7f5e195d3548ab9f861b195c071411e8c24183fea09217ab2bdb1a1f4f7949d67feadff15496cff5cd6e6f918a05f6e2a43caca585556a63b33e603bb6a8e05f0e3031fc54a729c79489236fe9d3af7e2d96952e2aaf97ebe092644ca307def4182c6b66d914d87b60e2e5e06e7267073993c960536ad02a58ecbbb12adb0587606a2de0d0a9ec092fe2edaa31e58f6f4dce6773c4e5593185d4377", 0xbd}, {&(0x7f0000000800)="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", 0x1000}], 0x2, &(0x7f0000001840)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev={0xac, 0x14, 0x14, 0x33}}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x2}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x4}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x3f}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x5}}], 0xa0}}, {{&(0x7f0000001900)={0x2, 0x4e23, @loopback}, 0x10, &(0x7f0000001dc0)=[{&(0x7f0000001940)="8541f6aa5cd8e688e440f012e596f9598316869f3a6b8f7d51a06179be44553122df251a7b694efa2aacd4d88a921b4379e3889488866f0624ce89d934b58cf883516d154139cc0488047a64495502faf5c0b1ac378ca4d53ee089599abe92b321950c73de4684885a36b7533e10bd64e231ddb0d0a7e3f51383adf21bc4be31e2f49da9e86c84143b3a5b32b3164c9c1920788cbc0a100e5e931c95b58dca59337c919a3db1d9e6bd55a5832b963f8bae22936fdd716a25e7", 0xb9}, {&(0x7f0000001a00)="2ba6ae0d6fd1a5b2c51313908036646331ffedf75c22913520287d2512070015ea342667664fc6a6e21c4424befb51d8ff8aecb0d8ebb85861e1645e3235ab31819a2102ef8f4932143e6dffd87e2b940e3d3e0eff1d161025caab5e3534611873d2e7d666163b837ecc169c81e3313464b991427c4ea026d7bede9b6771072727c2855ec9a1544df2fee54399473be47b0223096f90b10d8aeb3d4a016b73306dc5767290991a4792b9734ab88b28", 0xaf}, {&(0x7f0000001ac0)="b97ff65a6c238435a09277cd54231701429c19be166948ae86682dbccdd38da37b4f853cb78613c7766ea14f97bfcf5e2768b1bd7f206fd2cdbf32ba0ab9ba246cd8eb6be1f0462795a426ec190ff1f16d630ae54f48c48865c78ed14f06d0fd143debf80aa4156e9677c6d2466898ac0c468d7e6e8c80e60dc826f6bcb2a2915918959f6b69652d580363f6961d3b59bb456f02dd5facb15af9b711", 0x9c}, {&(0x7f0000001b80)="454bda46e7f11a5822d21e174fd41e030e150fcd3681a3eeb3a71293f60f361a18df28b76917e1ca8d605e8d45cabf99c624b6ee4ecd826e33a8b6e87487b3fb3b8d31ec622d89edc2b723969dfecb2ec1bba94a653b0ee57073218af17e59c7671ef989173955b32237c4ea1904e7cb4dcddc5f1c74e78dd22fca3f4ca6deb53344bb80a2539eefb8b5aa37b6960288199bffa0f352f8bfdfccff731bb4e014d1591c286369b7ad13a70c9fbb14a5784cd78e6df8debf36cab0efdadd40571f", 0xc0}, {&(0x7f0000001c40)="94e8961ff0a87d784a3cc46acb8f2ef73288a2f3119a82d1b22204fa7ee4482666050a2b9691f56b5b428c723f6deb8c952639a91a3f1316590979c2b37ae56a670272bbd017d74133fbc1adf26e52", 0x4f}, {&(0x7f0000001cc0)="99b62e6bb253547cb3051df10572325f6ca2cb6cd8b919940cfa6b408045777e10fafe0fb11f5ade1eca498576fca2a7a72e63d391dbec93a6084d1d3e7cc0369541c75bc28fa1c2320d096ccfbbc6617660d990cfa856ec09f22bae3d850fc49ab722cabfb9a71c4e69a05d8f4a2a00434ca66b6e973c4673cda13a920e5cd4ef469dd5fb4ef2729a1104ac230a905200dce4fd2acd6be74c22a68b44e9b543abfc71205e6097c8420c4132cccee8d91b62f5d75c28bd2f005758614c6f0eaa52decd7611ab341810510e47deb433e90eb5ba8708232149e1d458a54dfae4e6267afe6450272665fc4697", 0xeb}], 0x6, &(0x7f0000004200)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @dev={0xac, 0x14, 0x14, 0x40}}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x3f}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x2}}, @ip_ttl={{0x14, 0x0, 0x2, 0x4}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_retopts={{0xe4, 0x0, 0x7, {[@ssrr={0x89, 0x7, 0xab, [@dev={0xac, 0x14, 0x14, 0x1e}]}, @timestamp_addr={0x44, 0x24, 0x14, 0x1, 0x8, [{@loopback, 0x8}, {@broadcast, 0x2}, {@rand_addr=0x64010101, 0x1}, {@local, 0x5}]}, @end, @timestamp={0x44, 0xc, 0xe9, 0x0, 0x4, [0xffffffff, 0xffffffc0]}, @timestamp_prespec={0x44, 0x34, 0xfa, 0x3, 0x6, [{@remote, 0x9}, {@broadcast, 0x1f}, {@local, 0x3f}, {@dev={0xac, 0x14, 0x14, 0x1b}, 0x8}, {@rand_addr=0x64010100}, {@dev={0xac, 0x14, 0x14, 0x28}, 0x2}]}, @lsrr={0x83, 0x17, 0x4b, [@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote, @multicast2, @loopback]}, @timestamp_prespec={0x44, 0x4, 0x81, 0x3, 0x3}, @rr={0x7, 0x1f, 0xd0, [@local, @multicast2, @broadcast, @loopback, @broadcast, @remote, @dev={0xac, 0x14, 0x14, 0x17}]}, @generic={0x86, 0xc, "5cc73e5afdadeeca9920"}, @rr={0x7, 0x1f, 0x76, [@local, @loopback, @local, @remote, @private=0xa010100, @loopback, @broadcast]}]}}}, @ip_retopts={{0x44, 0x0, 0x7, {[@timestamp_addr={0x44, 0x34, 0x8f, 0x1, 0x1, [{@broadcast, 0x10001}, {@dev={0xac, 0x14, 0x14, 0x43}, 0x1}, {@local, 0x5}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x6}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x8000}, {@loopback, 0x7}]}]}}}], 0x1b0}}, {{&(0x7f0000001ec0)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000005740)=[{&(0x7f0000001f00)="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", 0xff}, {&(0x7f0000002000)="df1282520e4207acdff6fab613", 0xd}, {&(0x7f0000004400)="5a44568b30096414af5984ac421f9c387015d4db1dfdfa943113e465bcce32c49837ec2e0d1b5ff3aba1f0990eedd03385e939a79057bd73a743e22acbf5f138dc92f2177a43da20422c29b967dfb1566a4d9732f946fbc4dd55be1a455969bf34cecc9ed3eb83eb86817a74f56f6b297e577f2580e8d44b8a31b5dacac18e7780e78871c00df7982588a1baf8a3119ac0d650ef92d76b600fbee5fcd9e1aa2176a45cc43df876d752f0ec4b96758c0b9979605d85cecb74f90b03bd93180bce51581093abb1f95464195060d74796c8431263a28104776669646a1bb5d6d64cd95e", 0xe2}, {&(0x7f0000004500)="18742e098bfc0fd56e1494991a36a17cec36bd7a61189c7b68b9e0ed5d7a64c2892c92288bccca9fbedd837f385b5ddb2395a1863ff08f369fc654c941509201581a76c13e1804acab7210462764d9cafff46b8d10c85a46d69cfa14dd88715557f127f2530f292a18db5b71220fa2e4f8c5eeb870f8e55a841e5ed15940b909def6857a90215595fbf70946861bfdf3114d76bb91f8520ab8a53bf879479d66fca4f85ac8042ac09cd5e837fe00ca40212011fbc74d29", 0xb7}, {&(0x7f00000045c0)="b917bbb4f3bb3ecc332808c3829e6abc214f0a61f7d9e507c5469d288ec0ed7d77ec23a3e7d6d116e13d39f527e2a4681bd452a02b97cc86b3f04057a9eab6b17539caf5a4cacf32e77b3ffc3b9d1649da2113c572b18e42ebfd471f371648bd13b1b12f3b62965ecc73edb0d1f694f3bdcf2441ed031a405617ef424818315fc01944d1ed13f2433346be1252c0707dd5425edeaa111ad703eaea63abcc09f687514039459f49036ca9491b5e3e", 0xae}, {&(0x7f0000002140)="0d962f97b45d03d01ded0922ff89fb35a0c8ae40ab480c75483d1c3b05f7bc8f73a6355db6047228985ff6de23c7bf8f4032b529195305f918ab2b073fdaec2b253120d8f5236f4b3c3df2d020b1d4b27b29167b0e1b41633e2481b50810651906afedae39b703aa89e72209dc082af0f01ba835e25cd08e47c0111d", 0x7c}, {&(0x7f0000004680)="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", 0x1000}, {&(0x7f0000005680)="2761520d66ad38b1dc5451caccc4cc1b0c1b27f256c47279a4be43625d6437455e96e996394e737e1cab640d80f57bcd93975996670f802928926bfa08ae3e3d2da63313a6749fb23ef49e9e8bc74b9df6e5e820c9ccf929a06bc52555942b5c9d8f21aef9803f8af94e7668693c2d5f822566008109a0be4a091586d47306d51acc348109dc6f17541b3696104b18a4c61e95db3b69c03a7cf562e980f4cea50dea215e1ac0cd40a5ee62b3edeb77882e9aaf94776ee5", 0xb7}], 0x8, &(0x7f00000057c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @multicast2}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {r8, @remote, @multicast2}}}, @ip_tos_int={{0x14, 0x0, 0x1, 0x1}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010100, @remote}}}, @ip_tos_u8={{0x11, 0x0, 0x1, 0x6}}, @ip_retopts={{0x74, 0x0, 0x7, {[@timestamp_prespec={0x44, 0xc, 0xdb, 0x3, 0x0, [{@empty, 0x3}]}, @rr={0x7, 0x27, 0x14, [@remote, @private=0xa010102, @dev={0xac, 0x14, 0x14, 0x1a}, @empty, @empty, @dev={0xac, 0x14, 0x14, 0x2f}, @loopback, @multicast1, @multicast2]}, @lsrr={0x83, 0xf, 0x49, [@private=0xa010102, @empty, @broadcast]}, @lsrr={0x83, 0x3, 0xbd}, @ra={0x94, 0x4, 0x1}, @ssrr={0x89, 0x13, 0x73, [@loopback, @broadcast, @multicast2, @empty]}, @end, @ra={0x94, 0x4}]}}}], 0x108}}], 0x4, 0x40010) [ 1402.652279][T16959] netlink: 336 bytes leftover after parsing attributes in process `syz-executor.3'. [ 1402.714307][T16964] fuse: Unknown parameter '184467440737095516150x0000000000000004' [ 1402.797136][T16965] netlink: 336 bytes leftover after parsing attributes in process `syz-executor.3'. 14:54:36 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2300000000000000, 0x7fff) [ 1402.869242][T16964] fuse: Unknown parameter '184467440737095516150x0000000000000004' 14:54:36 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000000100)=@sha1={0x1, "ce55debc700d7e8d90949d5ba412a1c589d4b583"}, 0x15, 0x3) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:36 executing program 4: lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_access\x00', &(0x7f00000000c0)=""/30, 0x1e) r0 = open(&(0x7f0000000000)='./file0\x00', 0x40042, 0x150) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:36 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) lgetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)=@random={'security.', '&#/\x00'}, &(0x7f0000000100)=""/4096, 0x1000) 14:54:36 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1000000000000000, 0x7fff) 14:54:36 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setxattr$security_capability(&(0x7f0000000040)='./bus\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f00000000c0)=@v2={0x2000000, [{0x1, 0x4}, {0x6d, 0x3}]}, 0xffffffffffffff9f, 0x1) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = accept$unix(r1, 0x0, &(0x7f0000000100)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000240)={0x3, &(0x7f0000000080)=[{0x2, 0x9, 0x4, 0xb8ff}, {0xfffe, 0x0, 0x8, 0x4}, {0x5, 0xb, 0x3, 0x304e4b8f}]}, 0x10) getpeername(r2, &(0x7f0000000140)=@qipcrtr, &(0x7f00000001c0)=0x80) 14:54:36 executing program 3: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:36 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1c1442, 0x68) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000040)=0x9) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0x8) 14:54:37 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getsockname$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x7, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BTRFS_IOC_ADD_DEV(r4, 0x5000940a, &(0x7f0000000680)={{r2}, "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"}) write$cgroup_type(r6, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1a, 0xfffffb2e, 0x3, 0xfffffff8, 0x40, 0xffffffffffffffff, 0x9, [], r5, r6, 0x3}, 0x40) [ 1403.420493][T17005] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 1403.441372][T17005] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. 14:54:37 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = open_tree(r0, &(0x7f0000000040)='./bus\x00', 0x1000) setsockopt$inet6_IPV6_ADDRFORM(r1, 0x29, 0x1, &(0x7f0000000140), 0x4) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/hwrng\x00', 0x50000, 0x0) write$cgroup_type(r3, &(0x7f0000000280)='threaded\x00', 0x9) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000080)) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getsockopt$ARPT_SO_GET_INFO(r4, 0x0, 0x60, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x44) write$P9_RREADLINK(r0, &(0x7f0000000300)={0x10, 0x17, 0x1, {0x7, './file0'}}, 0x10) 14:54:37 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2402000000000000, 0x7fff) [ 1403.456832][T17005] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 14:54:37 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1100000000000000, 0x7fff) [ 1403.694215][T17007] A link change request failed with some changes committed already. Interface syz_tun may have been left with an inconsistent configuration, please check. 14:54:37 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x3c, 0x0, 0x4, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'geneve1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'bond_slave_1\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20040000}, 0x24008004) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="c8010000", @ANYRES16=r1, @ANYBLOB="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"], 0x1c8}, 0x1, 0x0, 0x0, 0x4044}, 0x0) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 14:54:37 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$RTC_VL_READ(r0, 0x80047013, &(0x7f0000000080)) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) move_mount(r1, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='\x00', 0x2) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:37 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2504000000000000, 0x7fff) 14:54:37 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r1, 0x7, 0x0, 0x0, 0x0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:37 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1202000000000000, 0x7fff) 14:54:37 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = open(&(0x7f0000000080)='./file1\x00', 0x400040, 0x80) write$P9_RMKNOD(r1, &(0x7f00000000c0)={0x14, 0x13, 0x2, {0x4, 0x4, 0x4}}, 0x14) 14:54:37 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getsockopt$inet_mreqn(r4, 0x0, 0x4, &(0x7f0000000180)={@rand_addr, @loopback}, &(0x7f00000001c0)=0xc) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newlink={0xec, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0xcc, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0x2, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @local}]}, @AF_INET={0x30, 0x2, 0x0, 0x1, {0x4, 0x1, 0x0, 0x1, [{0x6a0}, {0x8}, {0x1b}, {0x8}, {0x8}]}}, @AF_INET={0x18, 0x2, 0x0, 0x1, {0x14, 0x1, 0x0, 0x1, [{0x8, 0xd}, {0x8, 0xf}]}}, @AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x7, 0x7, @dev}]}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}, @AF_MPLS={0x4}, @AF_INET6={0x0, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_TOKEN={0x0, 0x7, @mcast2}, @IFLA_INET6_TOKEN={0x0, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x0, 0x7, @dev}, @IFLA_INET6_ADDR_GEN_MODE, @IFLA_INET6_ADDR_GEN_MODE]}, @AF_MPLS={0x4}]}]}, 0xec}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)=@getchain={0x54, 0x66, 0x400, 0x70bd26, 0x25dfdbfe, {0x0, 0x0, 0x0, r5, {0x9}, {0xb, 0xb}, {0x5, 0xb}}, [{0x8, 0xb, 0xfff}, {0x8, 0xb, 0x2}, {0x8, 0xb, 0x1c2b}, {0x8, 0xb, 0xffffffff}, {0x8, 0xb, 0x8168}, {0x8, 0xb, 0x20}]}, 0x54}, 0x1, 0x0, 0x0, 0x8800}, 0x48058) faccessat(r0, &(0x7f0000000300)='./file0\x00', 0x13) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000d17000007002e2f6669686530"], 0x10) 14:54:38 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x42, 0x8) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:38 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2801000000000000, 0x7fff) 14:54:38 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000180)={0x0, 0x4, 0x40, 0x6}) r2 = accept(r0, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @dev}}, &(0x7f0000000100)=0x80) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000340)={&(0x7f0000000200)={0x104, 0x0, 0x8, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4000000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x6}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1000}, @IPVS_CMD_ATTR_DEST={0x44, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xbe35}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7f}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x101}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x2}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0xfffffffd}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3ed1ae61}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x4c}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1ff}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x5}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0xd8}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x10, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xa}}]}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'fo\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0xa}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x40}, 0x20008054) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x10) 14:54:38 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0xd2) umount2(&(0x7f0000000040)='./bus\x00', 0x8) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r2) r3 = socket(0x10, 0x2, 0x0) r4 = creat(&(0x7f0000000140)='./file0\x00', 0x81) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x2400, 0x200) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$sock_SIOCETHTOOL(r6, 0x8946, &(0x7f0000000340)={'geneve0\x00', &(0x7f0000000240)=@ethtool_drvinfo={0x3, "3bd65797600f336ed49dcf19c15564a1f383c8c074577479900bb0235d49bd03", "6cc3073ec9e5a63600c97afdab68eb3bb04e6be114f4ab7cdaf10cd6c4e45e2c", "901be125c9f366f97aed45372adb8b3ad69b5e6decbc6641bfce80464c7bc7e5", "eb2d41fa435bc5e6005d608343f50763b43fa66e52fbe8e99c016f235d279c9a", "0687729d6dee9915bee128c142f204dacd0c84cf268afe51a42dbc5ecd1b69e0", "20111df643895ca39a9eb449", 0x0, 0xf1e, 0x3ff, 0x8, 0x271e}}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r5) getgroups(0x2, &(0x7f0000000080)=[r2, r5]) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:38 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) utimensat(r1, &(0x7f0000000080)='./bus\x00', &(0x7f00000000c0)={{0x77359400}, {0x0, 0xea60}}, 0x0) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000100), 0x0) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0x4, 0xa, 0x3, 0x0, 0x0, {0xa}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4000000) 14:54:38 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1304000000000000, 0x7fff) 14:54:38 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) open(&(0x7f0000000280)='./bus/file0\x00', 0x531480, 0x101) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000140)={0x3, 'virt_wifi0\x00', {0x40}, 0xffff}) r1 = open(&(0x7f0000000000)='./bus/file0\x00', 0xd0000, 0xa0) write$P9_RREADLINK(r1, &(0x7f00000003c0)=ANY=[], 0x9) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r1, 0x4008240b, &(0x7f0000000080)={0x1, 0x70, 0x0, 0x9, 0x6, 0x2, 0x0, 0xdcee, 0x1c2, 0xc, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x632, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x8000, 0xf56f, 0x8000, 0x0, 0x0, 0x5, 0x6}) times(&(0x7f00000001c0)) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x8, &(0x7f0000000200)=[{0x5b1, 0x0, 0x0, 0x2}, {0xe210, 0xb7, 0x4, 0x7}, {0x0, 0x1, 0xe8, 0x5}, {0x0, 0x8, 0x40, 0x7}, {0x9, 0x20, 0x2, 0x101}, {0x7, 0x4, 0x12}, {0x5, 0x0, 0x72, 0xf78d}, {0x400, 0x5, 0x8, 0x7ff}]}, 0x10) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x3, 0x5a2, [0x0, 0x20000140, 0x20000170, 0x200005c4], 0x0, &(0x7f0000000100), &(0x7f0000000780)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff0200000003000000100000000016766c616e300000000000000000000000677265300000000000000000000000006e657464657673696d3000000000000076657468305f746f5f627269646765000180c2000000ff00ffffff00000000000000ff0000000000e6020000e60200001e030000627066000000000000000000000000000000000000000000000000000000000010020000000000003f0000000500fcff80000000bc001f9300f8ffff07000500d900000004007f03d20c00009500010505000000feff0601070000003cfa011f0800000055313f01080000000300042003000000000005030000000001003f02cd7fffff0400093f070000007f0007041005000091004009ff07000006001fcb020000000180cdfe060000000900098142b5000006001f010100000008000264d5e800002800012009000000250a010720000000000408a2f9ffffff0101033fff7f000000002007000800000500980070000000400006ff03000000ed0601020400000087068101740b000003000540040000000800049000000000010007b7040000000100073f070000001f0002fa479a000040009a8e090000000700018001000080fe0c000103000000ff7f0406cb000000010003409800000000000106c501000006001f010200000002003f040101000000019f07ff0f000003000303260700000500b5050010000007000140010000002000800000000100cf4308fc00000000ff03710473ffffffff00051f1f00000007000502560000000100040504000000dcd1810452000000080008085b040000d32004bc080000000080090800000000fa0080f205000000001001020000000000f8eb013d0400002000090200010000070004d7faffffff120ace09070000000010070201000000ade3bb01ff00000000000800ffffffff00000000a50000000000000064657667726f75700000000000000000000000000000000000000000000000001800000000000000070000008d4e000020000000010000000200000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb00001000000000000000050000000400000088f7776731000000000000000000000000006970366772657461703000d6b481bfc5e9101e1de955649a000000000076657468315f746f5f7465616d000000627269646765300000000000000000003fe85831bc3d000000ffffffaaaaaaaaaaaaff00ffffff009e000000ce00000006010000766c616e0000000000000000000000000000000000000000000000000000000008000000000000000400020088f8050072656469726563740000000000000000000000000000000000000000000000000800000000000000ffffffff00000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000fcffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000fcffffff010000000300000024000000000067656e6576653100000000000000000067656e6576653000000000000000000076657468315f746f5f7465616d0000006d6163767461703000000000000000000180c200000000ffff00000013233ab4025affff0000ff009e0000009e000000ee000000766c616e000000000000000000000000000000000000000000000000000000000800000000000000000000006002030449444c4554494d4552000000000000000000000000000000000000000000000028000000000000000002000073797a3100000000000000000000000000000000000000d07852e92b830e3a14295a51c8ae2fb4ec77d4a5df4a79e3711564e323a516e34e55f42703652239a63daa1a563f1cede7f07f2fb2d606c6d34e4ba70f046e667a3fc92bd68156f7bb1ca2acc26e8f2948e9f759796c8122d2b40ab219a92d56562cc638d985791d59125673fea1249915db6aa4ada3e8dba87b561aa3dd60f5bf039111"]}, 0x69e) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 14:54:38 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x1c, r2, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x10e, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}]}]}, 0x1c}}, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000080)=0x2) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)=ANY=[@ANYBLOB="090000003d00000080d80600005b84aa0b44a7895540f393721d2a0fe09358e2969987818ff62674ddc53743f5dfd398dd4fb20203600140d3bb807989c9e0ce08ce9fe29ebcd640005a34e021ba823e1aee62584d"]) 14:54:38 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000140)=0x1) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f00000000c0)={0x9, 0xf5, 0x55f4}) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x2f) sched_rr_get_interval(r3, &(0x7f0000000080)) write$P9_RREADLINK(r2, &(0x7f0000000040)=ANY=[@ANYBLOB="100000001702000700696c6530"], 0x10) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000100)={0x9}, 0x8) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r4, 0xc0502100, &(0x7f00000001c0)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x7, 0x10) 14:54:38 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$USBDEVFS_CONNECTINFO(r0, 0x40085511, &(0x7f0000000180)) setsockopt(0xffffffffffffffff, 0x1, 0xf33d, &(0x7f0000000080)="c659bfa451ca8c02a268050c4ded6bc6d83d7c6afe6f9dc1c971c9fe3bb89ec79762677599c00c36696c4dc75353b3d07153df14d0e85cd353d725dc809442cfc35ce4726c9844", 0x47) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) write$P9_RXATTRCREATE(r2, &(0x7f0000000140)={0x7, 0x21, 0x1}, 0x7) iopl(0x5) 14:54:38 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2903000000000000, 0x7fff) 14:54:39 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1601000000000000, 0x7fff) 14:54:39 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) r8 = syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./bus\x00', 0x8595, 0x2, &(0x7f0000000500)=[{&(0x7f0000000340)="ada5f3b6982c319a5888445c61d05c297d3aa2781135cb22856192e5164f3427a9465b81ee534bebfd0c1f87843ba1d1abe7ee4ddfa49b911a32f43eae92db69ddb40984eb3ceb9bbd44281956164eda8609c3f5eed8bd7d5e5035ecc379adfb9682aec2edc716678bdecdfd8f19baa3b506351dc2b5c265234d6316d596075ba1e71d63eb7204fb7174c4c62bd322ca92", 0x91, 0x6}, {&(0x7f0000000400)="94ec69f391e2d6820995d9185cceaf525508fd4e6e42ee7548aeef9e196e4f71fafe010bacf6e8b316e78b0511464b39e62f895e4c337d9e0ad31c3e771873f3d1153453147fdb5a1855814327610bb3f81e4a1c4f8141dae524055b8dd6e9fe138af4f240a2264b1713b5740f548b4f8a9765581346b1fe9b1d975114edcfb3b6f9f3dfada2daa6ab669e83fac6d13f4f1b302da34c489af12c1551872b0387cea1195df6cb16d5fa153128ab63af5d60197993ccad262ecb7ba2cc6185b53b82c09dd6c92cb7f14968f050b2271aafdf35d73c8500d69d59a5fd1585aeca90886038145b8b4b4388ca81a7e382a38ae60c4a6c965ad1", 0xf7, 0xe753}], 0x28001, &(0x7f0000000540)={[{@uni_xlate='uni_xlate=1'}, {@iocharset={'iocharset', 0x3d, 'iso8859-1'}}, {@rodir='rodir'}, {@utf8='utf8=1'}, {@uni_xlateno='uni_xlate=0'}, {@shortname_mixed='shortname=mixed'}, {@shortname_winnt='shortname=winnt'}], [{@fowner_lt={'fowner<', r5}}, {@hash='hash'}, {@appraise='appraise'}, {@hash='hash'}, {@smackfsroot={'smackfsroot', 0x3d, '/},'}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'threaded\x00'}}, {@fowner_eq={'fowner', 0x3d, r7}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) ioctl$BTRFS_IOC_RM_DEV(r3, 0x5000940b, &(0x7f0000000640)={{r8}, "22b62b74fc4b75bb2eefdb9d65dd30658596228178848b73fb1d87e77d62b5a14e8a3627cfaf7dab885ebdf510bfb64bd1194851cd5c3283cef4c9659a5229b02b978514233841aae3717fb73a8646b05992fa161361707706d374dd3bc2bd32adae4a4485187d24de0e526e2dc8f465a8df4493c4fa04d8327fd31b4ecbcc47349633a39deac7d40edc209298464b9a576910f18b9f75112f01bad23ca1623d6aafe53c896a37536a243682a4f3766b3d39d686d2bbe0d59462da4cddc419efeeee82b406baddd47205e02e474ce33012e07e11cf4c1c763f602530f64e8416e52fee4cf603b91a9c463c71cae8975b5406f89df5da8694d30aeab37395dce2274bc083e0ed045c98e82bcb39eda3cc3da67f2491e3c75d513fed689e27ae1b158f12d8a0cd6fe7f5b6b9e4ba2eaac2a4fa1bdbd74bf4191980438febe7ebfefd1cdb90bb906ddb2af590a2c28c197bea4be4cc67a5051d1402c45e1ab635eb957df83a2535e2bfac6902d7c3093449711f14257d241388c24cc0988adcd7f6abdf73889ab00db06f44644f445eafde188eeee473b10e6b7e1fd8efe29c0ace7db9aeb00838ad04b0e76f19490610d79c060b00c8c61b784b832120441902e5a1c056de3aed5e628b32d28b0f08ae0a7d88b43eb24777b51bc6f466a7a2e320523f09e14260b03fb9605fe66ace77b5850a43353e22e6c159c116f6e7f8cfb867aa1b785ffa650273b58da6044b1b3639c1cc82af3b9801dd0cb21765bc6fab10f63f0f0a4145b58e1594bf0f4884b7f5ebc5f23eaf62eab0b89483ac8d33a5e7502947686893fce294e0d82c0c9c0b924233287610bf266d703dd12db2a43c3116c0e117dc60330cefa02a3b4a1cba82b7ff71bfb0a9dddc3351803a78aa82d4a747e4d4facf9ce78042d0574027a910f43041e4cc33dca538a9fea26e0fdb769da3121db45bf1dcfed71276294d646178d0c21178b0b4d824c4aadc0739bd85e64b901845eafa879df14ee9387fabc4e5541bd93fc590e15f4d2157db50e3a0b02c5128791b86913b598cadf33d3b8962319580b771df4173329b88cc0be1646a47cd9f767650e68f43bbe95e640cf13e31ed3340d0f9644e016a6b1d3b0925bc75d23c8d100b06be3bf96348ec828c8e080f5c27b78515b3468b0e935e6ae7e337bcf6f8caff30ec295e6c44e887acdfee1e21eefc6607cc48536d08efc45753c614157a6d570f993b76bed07ee1e2b13b51c5df3ab273fa583f51ea65314994909f3e2f989f9495180baee53b4e7def831e2fc914e81c2a0f2db7433e25c5eb84ebd151a85ed236db6c8bbbe9f9265b6a0ab723d270f4a15cf1c8ac15e2e25ab3f5f8f4385c1ddbfc88b31050abdd9a0bc8b42ccdad4647367c2bc02f2b8a376eeecce7f035d546ae927f06ba68718f959f0336e59aa6692b3b28b8c1baf4371239ce2dbc22c6b08d7ba298a4a8e86f6a0f93bbeec1d407b088d5ec4405cd481c6cda91a25b2c37da10721a28b992d9fa2719b3422bd1fb25e29c47693fc2966f4a700c6771e6749ab0598548e3742a1876dfddba24c147e211573bfc5032c8574e1987f06f1c94734d9f883f288523d57550ae7c4b64c2b0a1332e7c8ed822c046930b94c8c707b96787d6a15b1c0f87cf4fa11948572819c498e18b239fa636ec86c3c6f67dfd023b3a544fd168f914fafc917815cf1007081f2ff71a10e73d81e71756de6095cb983ce466979ae1cb72a6a1d114906e5b36015e932453247fe0c383c8b52d88188ebd52693f1fbb7852baffc4966d7e4450008ee2310615a1b3545e28c2987d7ca265751c2333c5fa24b27fe295468b5b6982dc56298e330083547eb5765fc65699c1559708eb2164f6ac9f2284ba7a5831ecc3fdc869be2b23a1353ad4672a87d3d5d982f3a1f42cf002e1eba8e41810227d6567ad4ebcf7b8ed552da0b30503cc6fbb48ed8e64b58b8eea8154be1dffdf6bdb9264e4faf6110360b983099fbc13ea20b1091de0321d6d4b91aa7c0d93c8fae540893e54cc7dc71aa14a3480868509816938038dc558da832acec3c55170442919a6242e0e2a7569e987af0b86c6d99e11dacc4b38026121c9cad9b8d41c82a116b02b2a810aa13e4065aaa87a0a1b3dad1114d642aea9d76ce5df3db6d0d1fc782f2ba4a74aa4635e96cc48ebd00cea88098d702058d627cf1c63f56f444e7a58ff7ee6bbf218eadbff7142130f7ad38733c49afcb4b0212bfbbe9643825af0802240590f30dd9cd4f7ca690cd738a72c6f58ff5e2f5a87d0e03d9366b08b9794772ab42dfa1ebf04b2597194b2bb210d4f1cb9cb8b73db1702a8648dd9b9b3c11536abd18f1d3145ad8b982e72f99394243edf220fc5458c8a7e2f81585b535f739f8d2ba229d5bc771f16beec4e42c9b5b357cbab5a813e62911691dec105d29c005bdbdfe0cbf346633712f1f883519ecaf9a45fd8f1b44d495facbaf4562ce9fc8c92cb0ef6ea91d2931f5bf324fd32c0b3f9d1abba86988ec36d13eca7614cb84bc2c97170cee9e2e279f02520cde0293f9fa3dc1c792da6d3510aff040598f0caf207702c062fb22e8dab29b512f2e14a586193eaff6c6ecd79156d0ef8db57437ac03879d75884d62400d5c430a0ddb9acca30a23242760fba0d661ad93284f9b2b38d8249685db935cb25a8bac73c25d9e07900554a3db4db178e114b9c831c3d1f09295276c9fefe4e2f50bcac369ba27d2f3fb60028e3c91b35f65bfee36902c445ff19f3b506025732de460067cb7e2e84157da08f2f393c52b5f01871ab10b8008822f26895e3019909f36101b5e66ac96120b16462167dcc8be73699c00aa7bf9275beec057396daa65f4aca2ea9ff169fa0669e655b194133ad3c868c30c1eb4d04bb191548769456df64da7da39d4c9b3e92af3452bd1a3ec7f10f3869140dc5a428382d992ba810ded1e428cd53293af7dfe7864b104d3f653e1c6254f9a0d44fa915e9d794531b1f0cb19af22498a45eb7963aa6f5fc4df45b448404512d8e39ff8b61dfc6f8ee2366a2a45288da5d9fac5ecdfe84467ea738aef817f2cb5500c68d51c456ea1644103780d1ed413425100d0c80583faf73fd0646cb801a0437806a35bb02c36166b3fe41985c4b15df57861bb68deec65571b495c69ced88c7d71224e1f55d60050dd13c368394188aca56f56f9cb55a1f290dd245039b0e0fab4992d40f1161b02515bbd0d0ed4b1df3ed6e5eceea391afed8f5d0d3d4d316bf7d5d52a95c0be9609451388a4329af96d2abf3097c67f2dfbfb65c84683fe1a1c9c2254b416bdc91eab3974206c212ed87e4e78e82d5fadb5e76f4db4914cbc97206e23e344a7125f1163300b4276cde6c83fcc43cb468d75774646394678e41990f2bcc16ca2d1d9be328e06da6bbdfd2dd6cdfcafd87133194acc2b5e08c51dbec792839587088830659aadccac26e9306663164e2f19c53b1410966188da9e6310d561c6f4f51b6b210fc224d47ad902443211d9c93ebadb0f426df947e3d11bce7dc35a98e92968e763f9d42d2048cee3b7006a9fc892a0e5c3fade68f54c954449eed720756c5af507543510f378f13ae09066c5f938f187f15cf073fd2f9f0c590ac303982ca562354e95273a6efb799a45f4c235b0ca4093913651c172cb5ac8c136fc8f395a62025e588f14503e040f1d728a27552f55b56d47b81fff3fa7bc134e120c40908760b7aea7b6a2ece202472e187f8b221d81f4db8e286f3b4fa911a1b184255fb11b0ffd3f93d75eccc450adebb3c5505f836a512cef40d6c0915f0a8cf6c3cfee7d6fdacc074d727fcc6679e968cebd700fa7f2c73d7576b9bb94d83efa33745d6d9adc5cf23e48d260aa310cb94d6bb033d8a5b4cd20f70ea3b0f4003358fff39cf847e41dc0a10402e5adde23c8aad8041959d096056504426874bb9330afbfb9d73d2f69c604aad834d606f0d9d902f6a7a7ad2796d4b16716b6d205dd42875cb2baf5ec6eeb07db45702a2ee1790f310ddb02a86cad1acf704655af49842289e519e30720d9b5162e73399d5c6dbaabc34f5343ad8d7f05152874eb83122c649a2f16f6f6e51c865fb4fe0f8b9dadc4bde91aaf9c781777d2f5c421b4aeaac1b49fd4fb531e6be76f80dfbd8f8b17f7af0e174c3009a380db1e76fa6f0ec48fef8b8ff55d9f4fa8beaea832de331da31ebc875327bb9663011d9c487a31fd8b422ec0adf5a542fd76db55b46189ba96a403c0669320f593dd4d02e6677fe9b71e4463b1fb07c4fb439975435ca3cc2eeaf10cf1dc983387987ca656543e4585d0c580b9c66bc82a90979e80de54b0562b6017bddcd6da0c9f29db226bfad8d51b8c128639db06c330efe58ce0ec94f5460a9ec7082d68cb35de594387d8ed09053afb5b6750642b3a001ee8403f481d584e0f2f9c751393ed4ee895e841650ed0e442dc44e87e1f7beb21aded0b1379550e2c4695f34e1759635d1aa4edc2fc59e523899b06125d7c952b74fbf5424bf8165157b6add73d1e6c100907f19d76403e12778a3408c0f36535cc19c4c431c7a79b8f35054b62f6c0aae8d35593c551c6633a4009bddd91298d276a97b3e266d0572fd9355e549f286f8b041294ba83e3a7a7b56ff54641b8f0d846c70354183b23a488bb991405c08039134b213bf9b6f84a745c54aa0181e57503d43dfd8897f2f63080176cf2df81c1f53bb25b3278624606af47743dabe3288e1c3eb18ad049438d387eb7c741234e8cd4798d3d2a186f780c204e7903f221ee6fdd0662d5c0f0c06ba2dc9ff5a35f87fff92f5a77a7c524474d5879f43fc26efb481ca67e0bd9a0f64f94c64df0fef07467c6244afa8b219dde838773823e93b41ed0c76c8d9036b5d582a3c23474f91e7f2755db1d72217bc3f5a047f97c76b29d60c5a371bff509392de97850b8ee46295e60ee9e8264418b9b17e4d03686811a51be6c75ffb2578180d3555b31c6155978723bcbaa3e352cbde56ed5ff162c0a43c89b3fd7a168f0d054b8b36fd71b46e2dfa8308143d86447c2ae035e6c20ee4fe8811a20061abf65c79dca5fa6f15f801c4935f8ab737d8e485883e34bbfc2666ef2ef0576fc4314b140924aa877d35cf5ee82444b4233c2413c947fe258f3647e4a1bf4f7bb93c8bb1f6a566033f5adcbe39f976c888633642e7671b44856148f723574ac0e43ec725516abbd47c05398b90435b4a7b97084bbcad1db8579adc0c31202a88a690461e0c71a1770bd241bc2c7e4e09ad11f82c2ba84b4313bc765650ab9f7450fa14498ede1cddbb16e45087fc6a87318b5090b264dc3f1bf7e6c9d252485b268e50e650f7514497d7436d1e61105c4b50e260eca57270851518ec383825815723b29f577ede0a3925a71db12ba1baa29f4459a84dd24ab5d1e8a7b2765868f3b6b187d96d6b40ff630065bbb5a39b3f8409f44b534f76ae3b65063791f3df9d81cb6b7d38805e07a564a069aa4656c4284ddb218d911abcbeb8829930affd4663992d175a7cb0384fd1b769490414c55954a90946e2a9e217e45ced9d01783f58912f5f06bbd6693889ce1b83c23e3828198657d94b7fbf95b23e1fc817e336f80c1a7fa57b65502a6c7e9228a1ed8d8d2086412b589e4871ff9ecc388509377610526223274ad50964f1d3a3f01349d89a5845b5ced05f867ec40e210bcf807eef2fa0a16c22bc7e3c9671856b25445f05880a39329332a44d0b4721cc6db4758c06a83b365a63fb73cac45a4f"}) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) ioctl$TUNSETOWNER(r2, 0x400454cc, r10) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000180)=ANY=[@ANYRES16=r0], 0x10) 14:54:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000080)={{r2}, 0x9, 0x1, 0x1}) fcntl$setsig(r0, 0xa, 0x1d) r3 = syz_open_dev$mouse(&(0x7f0000000140)='/dev/input/mouse#\x00', 0x7fff, 0x420c01) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x2f) r6 = syz_open_procfs(r5, &(0x7f0000000100)='oom_score\x00') write$P9_RREADLINK(r6, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:39 executing program 4: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:39 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000080)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xfc}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}, 0x1, 0x7}, 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:39 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2c00000000000000, 0x7fff) 14:54:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0xe, 0x17, 0x0, {0x5, './bus'}}, 0xe) 14:54:39 executing program 3: mlock2(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) setsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f00000000c0)=0x8000, 0x4) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000080)={0x18, 0x73, 0x2, {{0x40, 0x2, 0x2}}}, 0x18) 14:54:39 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001380)={&(0x7f00000001c0)="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", &(0x7f00000011c0)=""/246, &(0x7f00000012c0)="37b2d375e05fe4ed7c30e47b3cf09fc868fa98f60fcefeff5c6b5cf83695d1ecaa5b6f99214b4dd07f290005ad898927284b289ee13f0e56bb930497c853aadac2235102d751321fed0a83aeb76b6db2651640d6974a3f2a9e7211371d0eae0114f04587101d3295ccb2eec621e127b3121a1ed8c8c6c3f644193522cc6e167555ce397b68222e8f3e61945bd1f631b834", &(0x7f0000000100)="93075f754c2849a5e404160894d83dd0996ed1c073f9549c9ac9792fb10bb2a97c97e7cc049dadb996534a222cc74544962aadfeb3d6bdcc8c3497ebcc4c6d585004e5493daad1e3fa67abff055a11b747713a621ff3d7a89b31c009f51f5d3ff1e3b49c69e35b41", 0x1, r0}, 0x38) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={@local, @mcast1, @private2, 0x0, 0x2400, 0x2, 0x0, 0x7, 0x5}) r1 = open(&(0x7f0000000040)='./bus\x00', 0x418442, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRES64=r1, @ANYRESOCT=r1], 0x9) 14:54:39 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1703000000000000, 0x7fff) 14:54:39 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x0, 0x0) r2 = signalfd(r0, &(0x7f0000000140)={[0xffffffffffffff92]}, 0x8) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f00000000c0)='\x00', &(0x7f0000000100)='./file1\x00', r2) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:40 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2d02000000000000, 0x7fff) 14:54:40 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[r1, r2], 0x2) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x51) write$P9_RREADLINK(r3, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:40 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1a00000000000000, 0x7fff) 14:54:40 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="1000000017030007002e2f66006c6530b23d4db5fa"], 0x10) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r4) statx(r0, &(0x7f0000000140)='./bus\x00', 0x100, 0x1, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r7) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r11) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000280)={0x510, 0xfffffffffffffffe, 0x0, [{{0x2, 0x1, 0x20, 0x7fffffff, 0x101, 0x4, {0x3, 0x0, 0x3, 0x1ff, 0xfffffffffffffffc, 0x80000001, 0x9, 0x6, 0x6, 0xc000, 0xd3, 0x0, 0x0, 0x6, 0x7}}, {0x0, 0x5, 0x2, 0x80000000, '!*'}}, {{0x3, 0x0, 0x3, 0x1, 0x2, 0x78, {0x0, 0xd1f, 0x1ff, 0x81, 0x1, 0x200, 0x1, 0x7ff, 0xa84e, 0x4000, 0x3cdc, 0x0, 0x0, 0x4, 0x7}}, {0x5, 0x7f, 0x0, 0x1}}, {{0x3, 0x0, 0x3f, 0x2, 0x5, 0x200, {0x2, 0x40, 0x6, 0x2, 0x7e4, 0x6, 0x7fffffff, 0x1, 0x2, 0x0, 0xaa9, 0x0, 0x0, 0x6, 0x9}}, {0x3, 0x2, 0x6, 0x5, '\xb0*):.@'}}, {{0x4, 0x3, 0xd0, 0x0, 0xc66, 0x6, {0x1, 0x81, 0x5, 0x4, 0xffffffff80000000, 0x3ff, 0x0, 0x65c, 0x80, 0x6000, 0x5, 0x0, 0xffffffffffffffff, 0x101, 0x80000000}}, {0x6, 0x9, 0x9, 0x4, '*s\xd4@}+*/@'}}, {{0x2, 0x2, 0x80000000, 0x0, 0xcaa1, 0x5, {0x5, 0x1f, 0x10001, 0x2, 0x7fff, 0x9, 0x3, 0x3, 0x1ff, 0x8000, 0x0, 0x0, 0x0, 0xdd2, 0x6}}, {0x6, 0x6, 0x0, 0x8001}}, {{0x4, 0x3, 0x7, 0xc9, 0x4c, 0x401, {0x1, 0x2, 0x4, 0x1, 0x1, 0x3f, 0x4, 0x1, 0x7f, 0x8000, 0x4, r2, r4, 0x0, 0x5}}, {0x0, 0xffffffff, 0x4, 0x80000000, '^\xac.('}}, {{0x3, 0x3, 0x6, 0x2e41, 0x4, 0x4, {0x4, 0x7, 0x8, 0x100000000, 0x3, 0x3ac8000, 0x8, 0x8, 0x7fffffff, 0x0, 0x2, r5, r7, 0x0, 0x101}}, {0x0, 0x80000001, 0x1, 0x2, '-'}}, {{0x5, 0x0, 0xedee, 0x101, 0x4ff26f79, 0x6, {0x4, 0x5, 0xf9, 0x6, 0x0, 0xfffffffffffff801, 0xfffffffc, 0x1ff, 0x700, 0x4000, 0x6, r9, r11, 0x7ff, 0x9}}, {0x5, 0x101, 0x9, 0x3, '-\'^-+-!\'\x8f'}}]}, 0x510) 14:54:40 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x121) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getpeername(r1, &(0x7f00000000c0)=@ethernet={0x0, @broadcast}, &(0x7f0000000000)=0x80) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:40 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2e04000000000000, 0x7fff) 14:54:40 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x4) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:40 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r3 = accept$unix(r2, &(0x7f0000000280)=@abs, &(0x7f0000000380)=0x6e) write$binfmt_script(r3, &(0x7f0000000480)=ANY=[@ANYBLOB="2321202e2f71757320303030303a30303a31302e307343e7d5a97aa11fd8041c1798b3b2dc261c3c31181695925585177ec36cc80000000000009c3e1e971da8fa0afc2cb37615420ac97536532a80766612ae9c6059a99a75583b4f2a7797a793646eff0700000a4138323cdd22ff0cd876"], 0x7d) socketpair(0x29, 0x6, 0x3ff, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000680)='threaded\x00', 0x9) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x2c, &(0x7f00000008c0)={0x6, {{0xa, 0x4e22, 0x10001, @mcast1, 0x1}}, {{0xa, 0x4e20, 0x80, @ipv4={[], [], @multicast2}}}}, 0x108) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000240)='NLBL_MGMT\x00') r6 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r6, &(0x7f0000001440), 0xfffffc41) r7 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r6, &(0x7f0000000340)={&(0x7f00000000c0), 0xc, &(0x7f0000000300)={&(0x7f0000000780)={0x140, r7, 0x100, 0x0, 0x25dfdbfc, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7edb985c}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1f}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3}}]}, 0x140}, 0x1, 0x0, 0x0, 0x8000}, 0x20008084) sendmsg$DEVLINK_CMD_TRAP_GET(r5, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000a00)={0x218, r7, 0x400, 0x70bd28, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x0, 0x1, 'pci\x00'}, {0x0, 0x2, '0000:00:10.0\x00'}}, {0xfffffffffffffeed, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0x0, 0x1, 'netdevsim\x00'}, {0x0, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x218}, 0x1, 0x0, 0x0, 0x24048851}, 0x40000) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x38, r7, 0x200, 0x70bd2c, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004}, 0x40) prctl$PR_GET_TIMERSLACK(0x1e) 14:54:40 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1b02000000000000, 0x7fff) 14:54:41 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = dup(r1) fcntl$setstatus(r2, 0x4, 0x0) r3 = openat(r1, &(0x7f0000000080)='./bus\x00', 0x100, 0x8) ioctl$CHAR_RAW_PG(r3, 0x1269, &(0x7f0000000100)={0x6, 0xfffffff9, 0x96, &(0x7f00000001c0)="c0d3a05ef07eeb3c32e632924ae01af3c41f71fe93bad7343ff0da6f9cae934667f0da4e66c83c93dccc7e67941f1c32ba2d253a9c3167cc7b82f2a33bdd16c8bafac8d75c40566fab65214e46035ba2af19d174bec1a2db467cc176279f58167b5f946771e304d6fed6e2becb138ba2347eede9b0276d09cf6162823e3024337253a85d33589a6ad13851d5572ab1c237b44702eb1d"}) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:41 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3101000000000000, 0x7fff) 14:54:41 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1c04000000000000, 0x7fff) 14:54:41 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getresuid(&(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r7) r8 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r9) r10 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r11) r12 = getgid() setxattr$system_posix_acl(&(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='system.posix_acl_access\x00', &(0x7f0000000180)={{}, {0x1, 0x2}, [{0x2, 0x2, r2}, {0x2, 0x5, r3}, {0x2, 0x3}, {0x2, 0x7, r5}], {}, [{0x8, 0x4, r7}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x2, r9}, {0x8, 0x2, r11}, {0x8, 0x7, r12}], {}, {0x20, 0x2}}, 0x6c, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:41 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$HIDIOCSUSAGES(r0, 0x501c4814, &(0x7f0000000040)={{0x3, 0xffffffff, 0x3, 0x0, 0x2, 0x401}, 0x301, [0x1, 0xfffffffc, 0x9, 0xff, 0x7, 0x4ffc, 0xc0, 0x0, 0x200, 0x8, 0x0, 0x8, 0xbe8, 0x6, 0x994b, 0x4, 0x401, 0x7fff, 0x3, 0x8000, 0x7f, 0x6, 0xffff, 0xffff, 0x1, 0x8, 0x3ff, 0x7f, 0x101, 0x1f, 0x5, 0x6, 0x7f, 0x800100, 0x3, 0x100, 0xee9, 0x6, 0x4, 0x0, 0x8000, 0x4a, 0xfffffa03, 0x400, 0xfffffff7, 0x200, 0xffffff7f, 0x6c00, 0x7f, 0x1, 0x7, 0x0, 0x1f, 0x3, 0x401, 0x3784b24, 0x8000, 0x6, 0x11f, 0x7, 0x8, 0x3, 0x0, 0xff, 0x4, 0x2, 0x1ff, 0x7ff, 0x5, 0x1, 0x3, 0x0, 0x0, 0x7fffffff, 0xffffffff, 0x0, 0x5, 0x80000001, 0x5, 0x9, 0x8, 0x5a6, 0xffffff43, 0x1, 0x1, 0x1f, 0x0, 0x5, 0x9, 0x7ff, 0x401, 0x51, 0x9, 0x3f, 0x4, 0x7, 0xf62f, 0x1, 0xffffffff, 0xffffffff, 0xff, 0x5, 0x4, 0xb3d, 0x8001, 0x9, 0x8, 0x0, 0x3, 0x8001, 0x8, 0x6, 0x6, 0x8, 0x89, 0x6, 0x0, 0x7, 0xfd8, 0x4, 0x5, 0x9, 0xfffffffe, 0x9, 0x8, 0x3ff, 0x6, 0xffffffff, 0x8001, 0x10001, 0x80000000, 0x1, 0xcee6, 0xfffffd4e, 0x2, 0x3, 0x4, 0x20, 0x0, 0x80, 0x7fffffff, 0x4, 0xfffffffc, 0x7, 0x6e583c00, 0x7, 0x3ff, 0x6, 0x7, 0x100, 0x3, 0xfffffffd, 0x800, 0x0, 0xffff, 0x7, 0x5, 0x72, 0x5, 0x4, 0x6347, 0x6, 0xfff, 0x833, 0x3, 0x10001, 0x4, 0x9, 0x5, 0xc78, 0x81, 0x3, 0x5ff3, 0x5, 0x80000001, 0xe2e, 0x1, 0x5, 0x80000001, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x2, 0x0, 0x7f, 0x100, 0x7980b742, 0x5, 0x112b7f42, 0x7fff, 0x7, 0x1, 0x6, 0xffff597e, 0x40, 0x0, 0x3, 0x6, 0x0, 0xd757, 0x6, 0x34, 0xfff, 0x7fff, 0x8001, 0x8, 0xffffffff, 0x3ff, 0x8000, 0x800, 0x3000000, 0x6a7, 0x9, 0x8000, 0x0, 0x45, 0x4, 0x4, 0x200, 0xf6, 0x1, 0x2, 0x2, 0x7, 0x7fffffff, 0x6, 0x7fffffff, 0x400, 0x1, 0x8000, 0x5, 0x68, 0x0, 0x5, 0x7, 0x0, 0x1ff, 0x2, 0xffffff00, 0xffffff26, 0x28, 0x9, 0x8, 0x0, 0x1, 0x0, 0x6, 0x7, 0xecb, 0x9, 0xff, 0x10000, 0x7fff, 0x8, 0xfffffe00, 0xfffffbff, 0xe4, 0x23, 0x7, 0x3, 0x1, 0xfffffe01, 0x7, 0x101, 0x1, 0x4, 0x3, 0x2, 0x3, 0x161c882a, 0xfffffff8, 0x3, 0x9, 0x13, 0x7e0000, 0x6, 0xffff2cbf, 0x2, 0xffa0, 0x4, 0x4, 0x4, 0x8, 0xffffffff, 0x7, 0x0, 0x38000, 0x4, 0x8, 0x800, 0x409d77d5, 0x259b, 0x0, 0x7be, 0x0, 0xaea, 0x3f, 0x7, 0x50fb, 0xcb8d, 0x10000, 0x8000, 0x1, 0x9, 0xfff, 0xf239, 0x8, 0x30000, 0x2, 0x7, 0x3c2, 0x4, 0x4, 0xffff, 0x3, 0xffff9204, 0x6, 0x61, 0x6, 0xe2, 0x2, 0x80000001, 0x3, 0x4778, 0x401, 0x3, 0x4f61, 0x40, 0x7, 0x2b1f, 0x1, 0x6, 0x7f, 0x4, 0x9, 0x6, 0x4, 0x1, 0x7fff, 0x8, 0x8, 0x0, 0x0, 0x20, 0x6bd, 0xfffffff8, 0x10000, 0xc26e, 0x10001, 0x2, 0x0, 0x0, 0x0, 0x3, 0x101, 0x8001, 0x35b593ce, 0x1f, 0x2, 0xffff, 0x0, 0x7, 0x7, 0x7, 0x1, 0x3, 0x2000, 0x4b, 0x10000, 0xc9e, 0x9, 0x7f, 0x5, 0xc6fdfb1, 0xcfa, 0xfffffaa1, 0x0, 0x7, 0x7, 0x9, 0x800, 0x9, 0x8001, 0x6, 0x5, 0x8, 0x0, 0x6, 0x4, 0xffff281a, 0x10000, 0x80, 0x635, 0x3, 0x0, 0x7fff, 0x9, 0x9, 0x2, 0x5, 0x1, 0x0, 0x3ff, 0x300, 0xffffffff, 0xfff, 0x1, 0x557, 0x2, 0xffffffff, 0x0, 0x6, 0xd6, 0xa3, 0x8, 0x9, 0x7ff, 0x8, 0x80000001, 0x10000000, 0x4, 0x4, 0xf04, 0x6, 0xfffffff9, 0x5b800000, 0x7, 0x2, 0x0, 0xffffff1d, 0x3, 0x100, 0x2e, 0x1ff, 0x1, 0x1, 0x8c, 0x7, 0x200, 0x4, 0x200, 0xca, 0xfff, 0x10000, 0x2, 0xfffffffd, 0x334d, 0xfffffffb, 0xac979fd1, 0x9, 0x7, 0x31a, 0x4d9f, 0x4, 0xffffffff, 0x9, 0x5, 0x3, 0x100, 0x2, 0x1, 0x4, 0x28, 0xfffffffd, 0xff, 0x0, 0x4, 0xfd, 0x1, 0x0, 0x0, 0x7, 0x0, 0x20a4, 0x3ff, 0x3, 0x2, 0xba, 0x7, 0x1, 0x3, 0x20, 0x7, 0x9, 0x0, 0x0, 0x1000, 0x8, 0x0, 0x3ff, 0x7, 0x4, 0x5, 0x1, 0x3f, 0x3, 0xa1f7, 0x80000000, 0xfffffffd, 0x2, 0x1, 0x8, 0x1, 0x2, 0x4, 0x9, 0x7ff, 0x6, 0x1000, 0x9c, 0x4, 0x7fff, 0x7f, 0x200, 0x400, 0x4, 0xe00000, 0x400, 0xe92, 0x8000, 0x0, 0x6, 0x401, 0x7fffffff, 0x81, 0xffffffc0, 0x6, 0x6, 0x4, 0x100, 0x9, 0x0, 0x2, 0x2, 0x5, 0x7, 0x80000001, 0xffffffff, 0xe0f, 0xe9b0, 0x92, 0xffffffff, 0xcf0, 0x6, 0x3ff8000, 0xfffffffb, 0x8, 0x0, 0x1ff, 0xfffff954, 0x5, 0xc8, 0x10001, 0xfff, 0x7fffffff, 0x7ff, 0x4, 0x10000, 0x7f, 0x1, 0x7, 0x80, 0x100, 0x6, 0x7, 0xffff0001, 0x3027a761, 0xd31b, 0x6, 0x5, 0x4, 0xdb, 0x7ff, 0x7ff, 0x5, 0x0, 0x1, 0x80, 0x8, 0x1f, 0x4, 0x1, 0x800, 0x200, 0x3, 0x6, 0x4, 0x2, 0x4c, 0x25a, 0x9, 0x6, 0x2, 0x3, 0xffff0001, 0x0, 0x6, 0x8, 0xffff0000, 0x1, 0x81, 0x4, 0x97f5, 0x1, 0xad1, 0x8000, 0x200, 0x0, 0x200, 0x7, 0x5096, 0x3f, 0x5, 0x1ff, 0x4, 0x6, 0x0, 0x7fff, 0xfc000000, 0x9, 0x4, 0x1, 0x5, 0x20, 0x3f, 0xfff, 0x8080, 0x0, 0x2, 0x7fff00, 0xe2c, 0x0, 0x4, 0x3, 0x8, 0x0, 0x6, 0xfee6, 0x8000, 0x1000000, 0x3, 0xa0, 0x3, 0x200, 0xa1b, 0x7, 0x7a, 0x9, 0x8, 0xff, 0x4, 0x1, 0x1000, 0xfffffff7, 0x536, 0x3, 0xc0, 0x8, 0x0, 0xd15c, 0x0, 0x6, 0x3, 0x1, 0xffff7fff, 0x9, 0x40, 0x1, 0x1, 0x101, 0x7fff, 0x9, 0xd21, 0x1ec8, 0x20, 0x426b, 0x5, 0xfffffc0e, 0xffffffad, 0x2, 0x80000000, 0x17f, 0x6, 0x1, 0xd0000000, 0x8000, 0x1, 0x6, 0x4, 0x3, 0x9dd7, 0x1, 0x8995, 0x7, 0x1, 0x9de, 0xf, 0x7, 0x8001, 0x6, 0x7, 0x2, 0x7, 0x1f, 0x0, 0x401, 0x2476, 0x4, 0x7, 0x2, 0x0, 0x0, 0x20, 0x7, 0x8, 0x7, 0x9, 0x8, 0x5, 0x7f, 0x3, 0x2, 0x2, 0x10000, 0xfff, 0x3b, 0x6fd, 0x7, 0x7bb, 0x0, 0x7, 0x101, 0x4, 0x10001, 0x5, 0x7, 0x200, 0x100, 0x8, 0xffffffc0, 0x4, 0x4, 0x6, 0x80000001, 0x80000001, 0xf8e, 0x1000, 0x101, 0x55, 0x0, 0x4, 0x1000, 0x0, 0x1, 0x205, 0xfff, 0xfffffffa, 0x30, 0x100, 0x8, 0x4ad, 0x5d, 0x1, 0x0, 0x9, 0x40, 0x3, 0x81, 0xf07, 0x7fffffff, 0xf8bbe1b, 0x0, 0xffffffff, 0x5, 0x800, 0xbe, 0x1, 0x2, 0x373b, 0x10000, 0x3ff, 0x9f, 0x5, 0x0, 0x80, 0x7, 0x4, 0x1000, 0x80, 0x1, 0xff, 0x3, 0xff2, 0x6, 0x4, 0x6, 0x3, 0x7f0000, 0x401, 0xfab9, 0x0, 0x2, 0x7, 0x81, 0x1ff, 0x3, 0x7, 0x2, 0x9, 0xc90, 0x100, 0x1, 0x0, 0x0, 0xfffffffe, 0x0, 0x1, 0xfffff001, 0xfff00000, 0x6, 0x8, 0x10000, 0x9, 0x2, 0x9, 0x0, 0x7, 0x5, 0x40, 0x2, 0x5, 0x1, 0x2, 0x3ff, 0x4, 0x9, 0x2, 0x5, 0x1efb, 0x9, 0x20, 0x3, 0x4, 0x0, 0x3, 0x4, 0x101, 0x3271, 0x700, 0x80000000, 0x100, 0x4, 0x200, 0x20, 0x3, 0x9, 0x9, 0x1ff, 0x2, 0x200, 0x2, 0x6, 0x868, 0x8, 0x69, 0x3ad, 0x5cf3, 0x3, 0x63d7, 0x81, 0x7, 0x5, 0x7, 0x9, 0x0, 0x800, 0x80, 0x80, 0x10000, 0x5e, 0x7, 0xffff, 0x7fff, 0x8, 0x5, 0x1, 0x4, 0x40, 0x6, 0x9, 0x0, 0xdbf6, 0x10001, 0x5, 0x4, 0xffffffff, 0x4, 0x7, 0x3ff, 0x9, 0x2, 0x1f, 0x3, 0x5, 0x3, 0x7, 0x0, 0xb69d, 0x7fff, 0x4, 0x4, 0x4, 0x37, 0x0, 0x401, 0x76, 0x6, 0x563, 0xffffffff, 0x1, 0x10001, 0xffffffff, 0xff, 0x44a, 0x7, 0x5060b2c1, 0xfffff866, 0x7, 0x92, 0x4, 0x8, 0x8000, 0x2, 0x1, 0x5, 0x10000, 0x11c, 0x9, 0x101, 0x6, 0x20, 0xe0000000, 0x4, 0x4ece, 0xfffeffff, 0x7fffffff, 0x6, 0x40, 0x1ff, 0x1ff, 0x2, 0x19, 0xffe00000, 0xc6, 0x0, 0x7, 0x1, 0x5, 0x569, 0x7ff, 0x399ba702, 0x3f, 0x3, 0x5, 0x3, 0x1, 0xc8, 0x0, 0x80000000, 0x3, 0x4, 0x3, 0x0, 0x2, 0x5, 0x81, 0x200, 0x9, 0x0, 0x2, 0x0, 0x5, 0x8, 0x8001, 0xfffffffa, 0xde57, 0x8001, 0x7b, 0x2, 0x1000, 0xe89, 0x3f, 0xfffffeff, 0x400, 0x5, 0x10000, 0xca3, 0x5, 0x9, 0x4, 0x8000, 0x401, 0x2, 0x7f, 0x8, 0x9, 0x6, 0x2, 0x80000001, 0x5, 0x8001, 0x3, 0x0, 0xfffffffe, 0x4, 0x1, 0x4, 0xba, 0x7, 0xffffffff, 0x3]}) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[], 0x9) 14:54:41 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3203000000000000, 0x7fff) 14:54:41 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x63) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:41 executing program 4: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:42 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1f00000000000000, 0x7fff) 14:54:42 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) write$P9_RWRITE(r0, &(0x7f0000000040)={0xb, 0x77, 0x1, 0x4}, 0xb) 14:54:42 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$cgroup_subtree(r1, 0x0, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:42 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) prctl$PR_SET_TSC(0x1a, 0x0) 14:54:42 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3500000000000000, 0x7fff) 14:54:42 executing program 4: ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000040)={0x3, 0x6, 0x4, 0x1f, 0x15, "61a4688ec95cacdd"}) open(&(0x7f0000000000)='./bus\x00', 0x541c00, 0x0) 14:54:42 executing program 4: setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, &(0x7f0000000080)=0x11290, 0x4) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:42 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x1f01000000000000, 0x7fff) 14:54:43 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3602000000000000, 0x7fff) 14:54:43 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2003000000000000, 0x7fff) 14:54:43 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3704000000000000, 0x7fff) 14:54:43 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2300000000000000, 0x7fff) 14:54:44 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3a01000000000000, 0x7fff) 14:54:44 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2402000000000000, 0x7fff) 14:54:44 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3b03000000000000, 0x7fff) 14:54:44 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2504000000000000, 0x7fff) 14:54:45 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3e00000000000000, 0x7fff) 14:54:45 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2801000000000000, 0x7fff) 14:54:45 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3f02000000000000, 0x7fff) 14:54:46 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2903000000000000, 0x7fff) 14:54:46 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4000000000000000, 0x7fff) 14:54:46 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2c00000000000000, 0x7fff) 14:54:47 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4004000000000000, 0x7fff) 14:54:47 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2d02000000000000, 0x7fff) 14:54:47 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/vga_arbiter\x00', 0x60000, 0x0) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000ac0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000b80)={&(0x7f0000000a80)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000b40)={&(0x7f0000000b00)={0x28, r2, 0x800, 0x70bd27, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}]}, 0x28}, 0x1, 0x0, 0x0, 0x4}, 0x4000010) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000880)='/dev/null\x00', 0x4000, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40489426, &(0x7f0000000900)={{r3}, 0x6, &(0x7f00000008c0)=[0x3, 0x2, 0x5, 0x53, 0x800, 0x6], 0x6, 0x0, [0x0, 0x8885, 0xff, 0x6]}) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r5 = syz_open_dev$hiddev(&(0x7f0000000040)='/dev/usb/hiddev#\x00', 0x401, 0xa4000) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) socket$nl_generic(0x10, 0x3, 0x10) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x40, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f0000000bc0)={0x0, 0x0, {}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r9 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000009c0)={&(0x7f0000000980)='./bus\x00'}, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r9, 0x8010661b, &(0x7f0000000a00)) ioctl$BTRFS_IOC_BALANCE_V2(r5, 0xc4009420, &(0x7f0000000480)={0x0, 0x2, {0x7, @struct={0x446, 0x5}, 0x0, 0x8, 0x1, 0x2, 0x40, 0x5, 0x0, @usage=0x81, 0x0, 0xc5, [0x2000000000000, 0x6, 0x6, 0x400fff, 0x5, 0x9]}, {0x100, @struct={0x0, 0x1}, r8, 0xea1b, 0x107, 0xaa, 0x30, 0x5, 0x8, @struct={0x3, 0x1ba}, 0x6, 0x5, [0x7, 0x81, 0x7, 0x7fffffff, 0x4, 0x1]}, {0x6, @struct={0x0, 0x400}, 0x0, 0x0, 0xfff, 0x613, 0x7f, 0x2, 0x40c, @usage=0x7, 0x5, 0x1, [0xffffffffd19ec32e, 0x6, 0x1, 0x2, 0x4, 0x101]}, {0x80000001, 0xff}}) write$P9_RREADLINK(r4, &(0x7f00000003c0)=ANY=[], 0x9) 14:54:47 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4301000000000000, 0x7fff) 14:54:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x2800084, &(0x7f00000002c0)={[{@nfs_export_on='nfs_export=on'}], [{@obj_user={'obj_user'}}, {@euid_eq={'euid', 0x3d, r1}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@obj_role={'obj_role', 0x3d, '$'}}, {@appraise_type='appraise_type=imasig'}, {@dont_appraise='dont_appraise'}, {@fowner_gt={'fowner>', r3}}]}) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r5 = gettid() ptrace$setopts(0x4206, r5, 0x0, 0x0) tkill(r5, 0x2f) write$P9_RREADLINK(r4, &(0x7f0000000380)=ANY=[@ANYRESOCT=r5, @ANYRES64], 0x9) 14:54:47 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$P9_RWALK(r1, &(0x7f0000000100)={0x64, 0x6f, 0x2, {0x7, [{0x10, 0x1, 0x6}, {0x4, 0x3, 0x5}, {0x4, 0x1, 0x4}, {0x1, 0x1, 0x7}, {0x10, 0x1, 0x7}, {0x80, 0x4, 0x1}, {0x20, 0x3, 0x7}]}}, 0x64) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fcntl$dupfd(r2, 0x406, r3) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) creat(&(0x7f00000000c0)='./file0\x00', 0x0) socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000001c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x4, 0x31, 0xffffffffffffffff, 0x0) r6 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_int(r6, 0x29, 0x33, 0x0, &(0x7f0000013000)) 14:54:47 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x2e04000000000000, 0x7fff) 14:54:48 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4403000000000000, 0x7fff) 14:54:48 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3101000000000000, 0x7fff) 14:54:48 executing program 4 (fault-call:4 fault-nth:0): r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x0) [ 1415.027682][T17368] FAULT_INJECTION: forcing a failure. [ 1415.027682][T17368] name failslab, interval 1, probability 0, space 0, times 0 [ 1415.049356][T17368] CPU: 1 PID: 17368 Comm: syz-executor.4 Not tainted 5.4.59-syzkaller-00507-ga2bf50800d51 #0 [ 1415.059665][T17368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1415.069719][T17368] Call Trace: [ 1415.073029][T17368] dump_stack+0x14a/0x1ce [ 1415.077390][T17368] ? devkmsg_release+0x11c/0x11c [ 1415.082330][T17368] ? show_regs_print_info+0x12/0x12 [ 1415.087535][T17368] ? is_bpf_text_address+0x290/0x2b0 [ 1415.092830][T17368] ? stack_trace_save+0x1f0/0x1f0 [ 1415.098020][T17368] should_fail+0x6fb/0x860 [ 1415.102601][T17368] ? setup_fault_attr+0x3d0/0x3d0 [ 1415.107730][T17368] should_failslab+0x5/0x20 [ 1415.112333][T17368] kmem_cache_alloc_bulk+0x26/0x250 [ 1415.117573][T17368] io_get_req+0x27f/0x850 [ 1415.121951][T17368] ? io_queue_link_head+0x570/0x570 [ 1415.127231][T17368] io_submit_sqe+0x83/0xe90 [ 1415.131821][T17368] ? mutex_trylock+0xb0/0xb0 [ 1415.136499][T17368] __se_sys_io_uring_enter+0x922/0x1ff0 [ 1415.142158][T17368] ? __x64_sys_io_uring_enter+0xf0/0xf0 [ 1415.147741][T17368] ? __fsnotify_parent+0x310/0x310 [ 1415.152892][T17368] ? fput_many+0x42/0x1a0 [ 1415.157266][T17368] ? ksys_write+0x25d/0x2c0 [ 1415.161818][T17368] ? __ia32_sys_read+0x80/0x80 [ 1415.166641][T17368] ? __x64_sys_io_uring_enter+0x1d/0xf0 [ 1415.172263][T17368] do_syscall_64+0xcb/0x150 [ 1415.176815][T17368] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1415.182742][T17368] RIP: 0033:0x45d4d9 [ 1415.186666][T17368] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1415.206315][T17368] RSP: 002b:00007f5f4a6b2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 1415.214749][T17368] RAX: ffffffffffffffda RBX: 0000000000008280 RCX: 000000000045d4d9 [ 1415.222749][T17368] RDX: 0000000000000000 RSI: 000000000000346a RDI: 0000000000000004 [ 1415.230743][T17368] RBP: 00007f5f4a6b2ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1415.238738][T17368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 1415.246755][T17368] R13: 00007ffebe46fc2f R14: 00007f5f4a6b39c0 R15: 000000000118cf4c 14:54:48 executing program 4 (fault-call:4 fault-nth:1): r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x0) [ 1415.383478][T17372] FAULT_INJECTION: forcing a failure. [ 1415.383478][T17372] name failslab, interval 1, probability 0, space 0, times 0 [ 1415.408947][T17372] CPU: 0 PID: 17372 Comm: syz-executor.4 Not tainted 5.4.59-syzkaller-00507-ga2bf50800d51 #0 [ 1415.419150][T17372] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1415.429201][T17372] Call Trace: [ 1415.432502][T17372] dump_stack+0x14a/0x1ce [ 1415.436841][T17372] ? devkmsg_release+0x11c/0x11c [ 1415.441786][T17372] ? __io_submit_sqe+0x2a17/0x3bf0 [ 1415.446931][T17372] ? show_regs_print_info+0x12/0x12 [ 1415.452158][T17372] ? io_get_req+0x27f/0x850 [ 1415.456668][T17372] should_fail+0x6fb/0x860 [ 1415.461090][T17372] ? setup_fault_attr+0x3d0/0x3d0 [ 1415.466120][T17372] ? get_order+0x30/0x30 [ 1415.470414][T17372] ? fget_many+0x20/0x20 [ 1415.474663][T17372] ? __io_queue_sqe+0x1ed/0xa00 [ 1415.479516][T17372] should_failslab+0x5/0x20 [ 1415.484058][T17372] __kmalloc_track_caller+0x5d/0x2c0 [ 1415.489385][T17372] kmemdup+0x21/0x50 [ 1415.493285][T17372] __io_queue_sqe+0x1ed/0xa00 [ 1415.497969][T17372] __se_sys_io_uring_enter+0x922/0x1ff0 [ 1415.503527][T17372] ? __x64_sys_io_uring_enter+0xf0/0xf0 [ 1415.509102][T17372] ? __fsnotify_parent+0x310/0x310 [ 1415.514223][T17372] ? fput_many+0x42/0x1a0 [ 1415.518584][T17372] ? ksys_write+0x25d/0x2c0 [ 1415.523098][T17372] ? __ia32_sys_read+0x80/0x80 [ 1415.527874][T17372] ? __x64_sys_io_uring_enter+0x1d/0xf0 [ 1415.533429][T17372] do_syscall_64+0xcb/0x150 [ 1415.537943][T17372] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 1415.543840][T17372] RIP: 0033:0x45d4d9 [ 1415.547743][T17372] Code: 5d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 2b b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1415.567371][T17372] RSP: 002b:00007f5f4a6b2c78 EFLAGS: 00000246 ORIG_RAX: 00000000000001aa [ 1415.575781][T17372] RAX: ffffffffffffffda RBX: 0000000000008280 RCX: 000000000045d4d9 14:54:49 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4700000000000000, 0x7fff) [ 1415.583750][T17372] RDX: 0000000000000000 RSI: 000000000000346a RDI: 0000000000000004 [ 1415.591713][T17372] RBP: 00007f5f4a6b2ca0 R08: 0000000000000000 R09: 0000000000000000 [ 1415.599679][T17372] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 1415.607644][T17372] R13: 00007ffebe46fc2f R14: 00007f5f4a6b39c0 R15: 000000000118cf4c 14:54:49 executing program 4 (fault-call:4 fault-nth:2): r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x0) 14:54:49 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3203000000000000, 0x7fff) 14:54:49 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x0) 14:54:49 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x2, 0x0, 0x0, 0x0, 0x0) 14:54:49 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x8, 0x0, 0x0, 0x0, 0x0) 14:54:49 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x0) 14:54:49 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4802000000000000, 0x7fff) 14:54:49 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3500000000000000, 0x7fff) 14:54:49 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x2, 0x0, 0x0, 0x0) 14:54:50 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x3, 0x0, 0x0, 0x0) 14:54:50 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x7, 0x0, 0x0, 0x0) 14:54:50 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4904000000000000, 0x7fff) 14:54:50 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x8, 0x0, 0x0, 0x0) 14:54:50 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3602000000000000, 0x7fff) 14:54:50 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x10, 0x0, 0x0, 0x0) 14:54:50 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x300, 0x0, 0x0, 0x0) 14:54:50 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x700, 0x0, 0x0, 0x0) 14:54:50 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4c01000000000000, 0x7fff) 14:54:50 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x1f00, 0x0, 0x0, 0x0) 14:54:51 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3704000000000000, 0x7fff) 14:54:51 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x4000, 0x0, 0x0, 0x0) 14:54:51 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x800000, 0x0, 0x0, 0x0) 14:54:51 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x1000000, 0x0, 0x0, 0x0) 14:54:51 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x2000000, 0x0, 0x0, 0x0) 14:54:51 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4d03000000000000, 0x7fff) 14:54:51 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x3000000, 0x0, 0x0, 0x0) 14:54:51 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3a01000000000000, 0x7fff) 14:54:51 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x7000000, 0x0, 0x0, 0x0) 14:54:51 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x8000000, 0x0, 0x0, 0x0) 14:54:52 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x10000000, 0x0, 0x0, 0x0) 14:54:52 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5000000000000000, 0x7fff) 14:54:52 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x1f000000, 0x0, 0x0, 0x0) 14:54:52 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3b03000000000000, 0x7fff) 14:54:52 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x40000000, 0x0, 0x0, 0x0) 14:54:52 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0xeffdffff, 0x0, 0x0, 0x0) 14:54:52 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0xfffffdef, 0x0, 0x0, 0x0) 14:54:52 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5102000000000000, 0x7fff) 14:54:52 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x2, 0x0, 0x0) 14:54:52 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3e00000000000000, 0x7fff) 14:54:52 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x3, 0x0, 0x0) 14:54:53 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x7, 0x0, 0x0) 14:54:53 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x8, 0x0, 0x0) 14:54:53 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5204000000000000, 0x7fff) 14:54:53 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x10, 0x0, 0x0) 14:54:53 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x3f02000000000000, 0x7fff) 14:54:53 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x300, 0x0, 0x0) 14:54:53 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x700, 0x0, 0x0) 14:54:53 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x1f00, 0x0, 0x0) 14:54:53 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5501000000000000, 0x7fff) 14:54:53 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x4000, 0x0, 0x0) 14:54:53 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4000000000000000, 0x7fff) 14:54:54 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x800000, 0x0, 0x0) 14:54:54 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x1000000, 0x0, 0x0) 14:54:54 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x2000000, 0x0, 0x0) 14:54:54 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5603000000000000, 0x7fff) 14:54:54 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x3000000, 0x0, 0x0) 14:54:54 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4004000000000000, 0x7fff) 14:54:54 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x7000000, 0x0, 0x0) 14:54:54 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x8000000, 0x0, 0x0) 14:54:54 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x10000000, 0x0, 0x0) 14:54:54 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5900000000000000, 0x7fff) 14:54:55 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x1f000000, 0x0, 0x0) 14:54:55 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4301000000000000, 0x7fff) 14:54:55 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x40000000, 0x0, 0x0) 14:54:55 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0xeffdffff, 0x0, 0x0) 14:54:55 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r2, 0xd000943e, &(0x7f0000000080)={0x0, 0x0, "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", "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"}) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f0000001080)={0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001280)={r3, r5, "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", "46551f6337081e285a07b77a61cf26c9f9c291307f2a31190ba832603d82048b156d95097a725577578376bd4495e8fafe3621d9e83d65f3a3718efba0260b90defa96c6848b2e0c252cc863e12bdd9fc9fcbff0ccf63d9288097b5d7fe82748cd63218a17ab477ecb14595a9235833f5c7f2bcb33890f67e25c85ba1577bfb1c3e75e31b04534c79d94386cfc8109dce1401f220aa43da53d1ccb0e091cf6b5514536994003c13961e595e4b0e3ccb061408f6e4eb48f1100af42c4b99f65bea27071e64cf71f6354ac4513f719861d111d6aedb9fd057bbcf8830078d61a87bacfeca5c7108e1dc0712e76dedd48c8f14ae5ca9efa6866ce16027c7388c8ea0790992542de0f9314393d1b0416c940248dadc0ca68fec476091640ac84a657e139b7be3bfffcfb50cf9699ea531da86607ba613c5f7d5a0444fcc8e6232c18954af6ac091f92ba22b55b9b22b59720d68aca359771e8c5d7d0d25e5f19aa594220fa2412e05d834ee54daa097e127b1c49add4cf4811f8c9a7fdd6d26d1101381d18947494d3f783f948e63867ff90944938bae48b8b0cfe3bca9b39e4d4b52c497b01dabcde3cb5d424749f252d738f113156695f45ef53210cb6849c0aa4c1ff48959dbd98eb901a7423f046895ebd516671dec2f61e082fcabc696e405a84ae2a14e83f692587444432f25350f937e894921ce7ba17a0ad79c62e340fba4d061039e0dc453f868d5a0484f8574cb65270259941f37f678d609bc2b79d9d8fe00ed90c8202cb599ce381f8d62f68dadfa3b0a89811a4b62e59978b57adf9df5106ed40d2866389cc9e55cffb27285878158e6494b93c177e6dbeea900bdd76f5ed013eb59942cd8f4b332d85e2a31cd3517a4f44f9682b81468b2d0e0a27e8b153274724c0687b3f64426bbb680f3859f700d1d988766811f5e80d44f8de8b2a0fbd451298b039c79fabc616849eb2eb3948f8174f67453131a45cc66efad6b19b4901b1de1003ad7c9eec08dc6623edca7b1fad257b4715d4899ab0f84d461c8316b6128993b3419bc63d734a219aa4d135b826e4a64153524e4ee908a13f6d82d496dd201cfc359129aafbe570fbdd755fed70ee45efc95113a4eab7f9bd2739bd1db9a4472caca158b449d4afbaf9cdc8d712fdbfc4dc9c5b58125eea37c7856bc137b6d115e5a43775d41f9e43c51ba5e7a839547a8b4811dd98e52eb9f19e576c7328cd76559971d5b4d02f6b24b6b8693c7a104be4d0f7b8d4ddc3dcd3918c794b3f4a38c11a31de4bb7702fa3128f87c47fc5ad78074b6598d3fe5a2e06011f6394aa2cc4ad179ea465ce685560a72e2dd770810b25fec47070c7bfac104c28559a9d4d92dc3b226f418a4484866a9113a9a7b701834e0cfe0a15843b813e10f3a4a87490fc0df19a408c967fd667a2421f88ce7ddcd4aa1229766b15a6abf197629a7b66c7f1747b5d98b371c4eb34dbcd743d09ec15c5b49fa7704373121d865b7e5f63ec425a2e48754b2498178013d7ad77f6680ac6f4a3595ee40eb60741378503080f8fafa80c95d3cc5aa1537b4e567f8eacd36c848e6da553fefc812ce8c0e1d590cc0a35e59b812a17379860f38f5bd6f05c287351600f79fdc23a6c08d3ad2e65c8cee83cb8a380843a258beff6789159a6888c4496c1359052620d2808914bcdd7468cc02b766fbd6a95d8a0ac29998298a8a982dbc356579f5dc770a5ffcc3e5384a6148c9a11275f9021bec61f931e09492d962a3b97accd8f527c24e71c43ee09750d426e7c3b531898690dba69790951e978ccb6a63c1b793bf258506e29a3ea2eb1db62a45d9ec240fea7ccad0a24b8e276334a4ebac69c12ebd021b9a8d81ea21bc3943abf93c04201a39434ed87f3527c8f91cf3a4f2a0aa78aee13bca67e10163efd2f1ac6dcece879d856565d79b84a4b0355a0f07f73984b8b10b757ce51f5894a1ab3ec6c7071d78a33e934b6c12fa2c3bae734f03da81f3bfc2ea4a6fd220b5add42d5d5382bccb04a8abdda2cd3737f28ec4571db5d04dc1dc9ce7aa72b875bddda77fb9c62a394da5dab702cbb791d15c629debea61701c30a574d78d8eeff7a0ec0dbd7d8bb89cfc4f727626af0602c9ea1abd06cf6873ac5fd55009dc5cd4d2633920e18299cef67a886dd736770747d5bb7ac4396d1678117aeb7b8e121174e6a4951ab7463756cee135bf6708873f085f35dde4b3aa8e82d93f96cbab8d0b94cd946baa3d2a508b5d728b7a0ff1679d08664eb76339042df2133de120e6736dd9149927608cbe867b8a7878153a4da0b5e3f8663e0a048cad9d650fdbdc741d5cb4ce8d65577267d0c6ef865cdbe2dd172c8eed13b77764363ff367bc65bd26748c8ea1f16a307f5994a5681f0689349160dbd2fd4bfd93966e6c2a640d9ca3fc1c031dc9288f035520814d0db5ada5ca4e35d437825a767e155c73ca3344d5f8ad14d01edf12033ca9ed9e868fd3c482de4aa85eaef9892df641a0e71e467c32c9ac6e488e1e04e8999975ffb5e9f8941bb17a9746ac7ae354709ead72edf133457586c2f530029c030927c3778b6ab32b9f7ab40a2c9f19427e79181afd381a7b123fedf59b2325a2a23a752649e489f556ba1bf1594112ae46a261c3b699269ef71a5e0ac9994c99a0095b94a83b01884a2e2e4326ed3966982ea26b1429d4c5de75310ebc400ac500a9a4c778ddee8b71c0a90fe50441f27318da08d51ed14736b820629fe6995df8ec84a01abfd71ef53d933d2498505b08854b00a2f7035ff8796852b1d53f1b032c6fce1ca49b3590cbdec4ae0bf8747925feb8e4646cd15bae77761595e2810f78af78b683d9d32f188fd1c96c631edaa34c5aad3128159b05acf74ac72bfb2d79a365e2ad99f899fa20151af5af5b420f33dd6d59a25a35eab83d21637daf0c026ff9e57bdd1db6e5a303aab4da2991e92f6453992820a75817b0599f053ff1847be1f507e5113a8ab38a5560832f8f0f1f478973157b77e079127be1aef9d4cdb9b9996203eac86430d61c4474b817c21ac07b5cd02c4f905585120812e8cda0a5d173736fa2ba922fcf81958fa190bc26b06c36724a25aefaf98b3276cd7c830a3195dd752ffe99f134808209d73f29c2f80de3d4704655ca41b3a022c8d31dcf88b168db0bc626736cef6f72942aeef8d3db696959c2f613512c7ec2d80ad601d1960b80fbce7f65feda4bd5d5f8bbde6caf2b0068752072c05112f10876e9b9c59f3ea1f3f88851aa9ae125982591874009deb99d165322bf28702630a85fc4d17337a7e82e7d7d02a39f78ca22d645a4cfde28f1fdc5c4b506e76eb7c828690338e66772d8f5f70139879546e0d8a2c25e37d1918f7308c18f3dfa1c958ec4f9401d9ec6e60f37258d5f462f88823097aadcb789719b5970d8a8478defeb39a63b3e786f96f3aa72243b5a9151d5cba3198dee71d29887baf2a74831dc05d26094f63bd8f441a0443aade0cd7fee56b0cacc7c7c4a4c94cacddd1bb9d08abe7b331f7c1e9e7498e12eed06caf77588d3b2863ea97107253fbcea34733ddfa671b1b9e4db2a6bf608657e7135f0d4ded6f07742c7b3fee1f5e57399cec27d5bf92c7649f596185da768a17e099dc1fa6cbc928e9a6d50eb137fca0c38c4855f93e495145a68e527c0bb10e4af66a718b945e0090396a5e382a896208832d24efc28a9a1480a8da79e1169f6496b0473163450fc028875fd41c86582b2c0844e856fe8206b9bbf9813b73e994c2bc95c2252f277c4b19e4c5888fb0e4221e87c161387ea6e7f249f0425a2d1e9770f4f9d3f635f2fc7beb3f411296b4c25ddb7c0bafeaf18fc9612ed1b75d6d730eb5d6be3aa61a3b97d641c35e997c58b2997f022deb744d07b12b10f4285337bfb5b39c8034bbbbef409bae941c5c47b9d56fc471228e93b90c6b6c53c9bc52f548012b834041a7a1565813adc4bfdc90b0674a465a73161a5237277ef4ad8e8957569dcf0f6805b605a01479b7a41275d4aabc597ae54b0e0cdca72e26e2717bd692afd4dfed7507c46444f7df8ff756888aeb4d6dbc772fca4cdde7e6c2934113eee17390226688d4df8b112727d3314ca1244d654e48ada108832fdfdb85447c44864198546bebe6ec093ed7f41abe0aacf69fadaa6322ea0fff7f1c52118778d3bf43c79d83443d995fb846a9a01e0027883a6d62825cebffd7ba6705c24c89005f88c902e9bf557921b15927c5605e4ad79727147b2f092e17b7c091047cbb142ccea6828d039ebeb6956d0751eb59196684072d2bf59762de643e317aa3740608a35940b71c34bb96e0d6e67db01c51508e40d085c2a69a02f2ba9bbdc1fcbd13110d1e18e066ff14f93a92b63a700a889591f9504f44188fe4e6661c6a0210d21f4411f5be6108ab4b7659bf6ce3f2ae4e21919435674abc2b0b3e9c4443f7925f79e8fc664e28a31784d3e96900a6b64613ea83ec624b6aa3f1c003f2d8186b4d360c24575fd90523f26c23da3ebb8ed7873fe3bd68f29e1788cd5e8b499e0af72fe715c25a15986188a07f36763b5e595848455dbe1fb0fe1ddd59e84f636d98fa95eae130088530e6940e0634dfffe28f82bde34191ed0a451be45b23837aff14732e5ff592bec89ce3b08b3e1d4caa748d75d7f3e119e3b3047745e52c0f9c7603a91734d8757518008f551f80b6f295e809184a0573f44d4af53386da8cf6a87c675b0369f89c6e134d5740feebfe855b26c90b76f33d4c71516bee0d8bbc514ce990eaf3acab412d20f2dac781f5aed7ca012acd5b7508c84f086d0f76ee8fc932eb8d7bf880ebe8ce4dab8e3eecd390024e9d76a798c4135c41c09e75c6af18a1898d76c421480335d89d9472e532821b313407082b0664e8fa6ded8f6ec5fc46a722ace97da67f23e71635eb78b4a716df0e38fd7f231be2932458aeef7cbed01a3d4930d725f00fa68973b0d3e643438ceab437650b6bd98a4bba219836fb6ea4d04acfc4ff5fdaee07192228a97795186ff412da1bae6a295ffe601448f7d2b271529a608c5322786d6d677dfff85f94160c93dc7ada4c18567f097ff57ea85f926cb7cc1b13aa547d5e72b40b23ab718a1b20b92e7390096c6ccd9181135ec588c20c61449d5daa85559192ea7d4180f3c957eaddbbd194f9e26bda3665f4ffbdc1ae325c85796b59be9db6be158bd885906eb21ba9a9ca0bbfa04c0beb70694db26fe12b7b4ecd4c483306bfff68e5a11c5bab87656e38e870b4b6f628407c39e0527e85c5d0cbed1b3cb1ff5a31aef2dfd8f5bc43c467dea8946560b00d6507b24f81520d85e239db9ec2da00ab3265a7ed229728e3e7bff4c1e7e00b9ba266f0d72ad12f451745da92a8d71ab9d6966e6258925deb248d"}) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r6 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002280)='/dev/hwrng\x00', 0x82302, 0x0) ioctl$UI_SET_RELBIT(r6, 0x40045566, 0xa) 14:54:55 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0xfffffdef, 0x0, 0x0) 14:54:55 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5a02000000000000, 0x7fff) 14:54:55 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x10000000000, 0x0, 0x0) 14:54:55 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x1000000000000, 0x0, 0x0) 14:54:55 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4403000000000000, 0x7fff) 14:54:55 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x80000000000000, 0x0, 0x0) 14:54:55 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) 14:54:55 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x151042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1000eaf08077000017000007002e0f66fc7d51b8ff46e6b5463226718f429d2cdcc600000000f6bd25a731b47ce041f0bc537ce63cdad7c80000000000000000"], 0x10) 14:54:56 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x100000000000000, 0x0, 0x0) 14:54:56 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$cgroup_subtree(r0, &(0x7f00000004c0)='cgroup.subtree_control\x00', 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000100)="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", 0xfe, 0x2}], 0x40, &(0x7f0000000240)={[{@nonumtail='nnonumtail=1'}, {@rodir='rodir'}, {@uni_xlateno='uni_xlate=0'}, {@shortname_mixed='shortname=mixed'}, {@iocharset={'iocharset', 0x3d, 'cp855'}}, {@nonumtail='nnonumtail=1'}], [{@obj_role={'obj_role', 0x3d, '))^\x9b-%-'}}, {@pcr={'pcr', 0x3d, 0x39}}, {@euid_eq={'euid', 0x3d, r2}}, {@permit_directio='permit_directio'}, {@euid_gt={'euid>', 0xffffffffffffffff}}, {@smackfshat={'smackfshat', 0x3d, '-^}^='}}, {@func={'func', 0x3d, 'CREDS_CHECK'}}, {@smackfshat={'smackfshat', 0x3d, '\x86,%}/'}}, {@subj_role={'subj_role', 0x3d, ',]\x1f!]'}}]}) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$EVIOCGSW(r4, 0x8040451b, &(0x7f0000000340)=""/143) ioctl$F2FS_IOC_MOVE_RANGE(r3, 0xc020f509, &(0x7f0000000440)={0xffffffffffffffff, 0x8, 0x404000, 0x8}) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000480)={&(0x7f0000000400)='./bus\x00', r5}, 0x10) 14:54:56 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5b04000000000000, 0x7fff) [ 1422.460916][T17693] FAT-fs (loop3): Unrecognized mount option "nnonumtail=1" or missing value 14:54:56 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="10a830f5bd1ee162d57aa97100000017000007002e2f66696c6530"], 0x0) 14:54:56 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x200000000000000, 0x0, 0x0) 14:54:56 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) preadv(r2, &(0x7f0000001380)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f00000011c0)=""/28, 0x1c}, {&(0x7f0000001200)=""/211, 0xd3}, {&(0x7f0000001300)=""/76, 0x4c}], 0x4, 0xffff, 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x21) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getsockname$netlink(r4, &(0x7f0000001540), &(0x7f0000001580)=0xc) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) sendmsg$IPSET_CMD_GET_BYINDEX(r1, &(0x7f0000001500)={&(0x7f0000001400)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000014c0)={&(0x7f0000001440)={0x44, 0xf, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x4}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x2}, @IPSET_ATTR_INDEX={0x6, 0xb, 0xffffffffffffffff}, @IPSET_ATTR_INDEX={0x6, 0xb, 0x1}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000000}, 0x94) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) setsockopt$inet_mreq(r5, 0x0, 0x24, &(0x7f00000013c0)={@dev={0xac, 0x14, 0x14, 0x41}, @local}, 0x8) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="24f7bd6cf67ccf680791", @ANYRESDEC=0x0]) read$FUSE(r3, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r3, &(0x7f0000000140)={0x50, 0x0, r6}, 0x50) write$FUSE_INIT(r2, &(0x7f0000000100)={0x50, 0x0, r6, {0x7, 0x1f, 0x4, 0x1004440, 0x5, 0x7000, 0x6, 0xfff}}, 0x50) ioctl$PIO_FONT(r1, 0x4b61, &(0x7f0000000080)="d05e7bc0f62b87dc7412443b8b7f390cfda8973794a3ad62e2b864fabad00912425feb2141b225d52c17b43286245a23beb33952ca1349533e95470abb569e4532e96387a9e4257b39be33871d614c51d8fa250ee121b48ba642") 14:54:56 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4700000000000000, 0x7fff) 14:54:56 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x300000000000000, 0x0, 0x0) [ 1422.860905][T17722] fuse: Bad value for 'user_id' 14:54:56 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x700000000000000, 0x0, 0x0) 14:54:56 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5e01000000000000, 0x7fff) 14:54:56 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x800000000000000, 0x0, 0x0) [ 1423.058434][T17722] fuse: Bad value for 'user_id' 14:54:56 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x1000000000000000, 0x0, 0x0) 14:54:56 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="eb0000002b829e41d700000000000000"], 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000100)={0x8, 0x5, 0xff, 0x6, 0x1, 0x3308}) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000080)={@private0, 0x6, 0x0, 0xfd, 0x9, 0x40}, 0x20) 14:54:56 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x1f00000000000000, 0x0, 0x0) 14:54:56 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4802000000000000, 0x7fff) 14:54:57 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x4000000000000000, 0x0, 0x0) 14:54:57 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0xeffdffff00000000, 0x0, 0x0) 14:54:57 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5f03000000000000, 0x7fff) 14:54:57 executing program 3: write$P9_RREADLINK(0xffffffffffffffff, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x0, './file0'}}, 0x10) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x4) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r1, 0x40189429, &(0x7f0000000080)={0x0, 0x9, 0x400}) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$P9_RWRITE(r0, &(0x7f0000000000)={0xb, 0x77, 0x1, 0x7}, 0xb) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r3 = accept$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @local}, &(0x7f0000000140)=0x1c) accept(r3, 0x0, &(0x7f00000001c0)) 14:54:57 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x2) 14:54:57 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4904000000000000, 0x7fff) 14:54:57 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x3) 14:54:57 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x7) 14:54:57 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000a40)={0x18, r2, 0x90fc047e054328f9, 0x0, 0x0, {}, [@NL80211_ATTR_BEACON_HEAD={0x4, 0x6}]}, 0x18}}, 0x0) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000100)=0x14) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x2f, 0x6, 0x4, 0x1341ade6, 0x4, @empty, @local, 0x7800, 0x20, 0x692, 0x3}}) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x84, r2, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x2}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_MAC={0xa, 0x6, @dev={[], 0x28}}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7ff, 0x2}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @local}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x27184c4}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}]}, 0x84}, 0x1, 0x0, 0x0, 0x48080}, 0xc004) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) setsockopt$inet_pktinfo(r6, 0x0, 0x8, &(0x7f0000000380)={r3, @multicast1, @local}, 0xc) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$HIDIOCGNAME(r5, 0x80404806, &(0x7f0000000340)) 14:54:57 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x6200000000000000, 0x7fff) 14:54:57 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x8) [ 1424.165678][T17798] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 14:54:57 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x10) 14:54:58 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x300) 14:54:58 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4c01000000000000, 0x7fff) [ 1424.441048][T17798] netlink: 'syz-executor.3': attribute type 6 has an invalid length. 14:54:58 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x700) 14:54:58 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(0xffffffffffffffff, &(0x7f00000006c0)=ANY=[@ANYRESHEX], 0x40) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@initdev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@private0}}, &(0x7f00000002c0)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000300)={{{@in=@multicast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000400)=0xe8) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) r7 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r8) r9 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./bus/file1\x00', 0x0, r10) getgroups(0x1, &(0x7f0000000440)=[0xffffffffffffffff]) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {0x1, 0x4}, [{0x2, 0x2, r2}, {0x2, 0x1, r3}, {0x2, 0x1, r4}, {0x2, 0x6, r6}], {0x4, 0x5}, [{0x8, 0x1, r8}, {0x8, 0x0, r10}, {0x8, 0x4, r11}], {0x10, 0x3}, {0x20, 0x3}}, 0x5c, 0x3) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x1, 0x8}, 0xb) 14:54:58 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x1f00) 14:54:58 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x6302000000000000, 0x7fff) 14:54:58 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x4000) 14:54:58 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x800000) 14:54:58 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0xc0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$LOOP_SET_STATUS(r1, 0x4c02, &(0x7f0000000080)={0x0, {}, 0x0, {}, 0x3, 0xa, 0x4, 0x4, "e2e6da081224c29058d90cb85ead6b8ddd32f653866aa289b665190c99b879b208d0016b4238f4534e1b23d05649bda9ce02bcf9f5a28f2dd8113a472671315a", "cb73e8a3e29d87db5b87869a79cd52bcd8ff6390cc5b2cde319cfb3e68317b53", [0x89d]}) 14:54:58 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x4d03000000000000, 0x7fff) 14:54:58 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x1000000) 14:54:58 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x2000000) 14:54:58 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x6404000000000000, 0x7fff) 14:54:58 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fcntl$dupfd(r1, 0x0, r2) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) 14:54:59 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x3000000) 14:54:59 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x7000000) 14:54:59 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5000000000000000, 0x7fff) 14:54:59 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x8000000) 14:54:59 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x10000000) 14:54:59 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x6701000000000000, 0x7fff) 14:54:59 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x1f000000) 14:54:59 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000100)={0x41, 0x1, 0x1}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) faccessat(r1, &(0x7f0000000080)='./file0\x00', 0xa) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:54:59 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x40000000) 14:54:59 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5102000000000000, 0x7fff) 14:54:59 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0xeffdffff) 14:54:59 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="cea7f8e499aa5247c15d38e565381000"], 0x10) 14:55:00 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1c1042, 0x106) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:55:00 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x6803000000000000, 0x7fff) 14:55:00 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0xfffffdef) 14:55:00 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x541842, 0x7) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:55:00 executing program 3: open(&(0x7f0000000040)='./bus/file0\x00', 0x141042, 0xc4) 14:55:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = gettid() ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2f) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x8a, 0x10, 0x18, 0x1, 0x0, 0x1, 0x8012, 0xc, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x1, @perf_bp={&(0x7f0000000100), 0xe}, 0x1001, 0x7fffffff, 0x10000, 0x7, 0x5, 0x81, 0x6}, r1, 0x7, r2, 0x9) 14:55:00 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2c, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x868}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f00000000c0)={0x294, r3, 0x800, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_NET={0x64, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xdfaa}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3ff}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x20d8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x10000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0xe6}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffa}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x2}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}]}, @TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x200}]}, @TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xda}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fff}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4aa}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}]}, @TIPC_NLA_BEARER={0xf4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}, @TIPC_NLA_BEARER_NAME={0xf, 0x1, @l2={'eth', 0x3a, 'vxcan1\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}, 0x3}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6ec5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x9}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0xed, @dev={0xfe, 0x80, [], 0x15}, 0x3}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x4c, @local, 0x8}}}}, @TIPC_NLA_BEARER_NAME={0xc, 0x1, @l2={'ib', 0x3a, 'sit0\x00'}}]}, @TIPC_NLA_BEARER={0x48, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x1, @private2, 0x4}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x101, @private1, 0xf3}}}}]}, @TIPC_NLA_NODE={0x18, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x2d1b}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x84}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10001}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}]}]}, 0x294}, 0x1, 0x0, 0x0, 0x8001}, 0x0) 14:55:00 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x10000000000) 14:55:00 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x1000000000000) 14:55:00 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5204000000000000, 0x7fff) 14:55:00 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x80000000000000) 14:55:00 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0xc0000, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:55:00 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x608042, 0x280) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$P9_RREADLINK(r1, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRES32=r0, @ANYRES64=r1], 0x10) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000200)=0x0) io_submit(r3, 0x5800, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0xff0f, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x377140be6b5ef4c7}]) io_getevents(r3, 0x8, 0x1, &(0x7f0000000080)=[{}], &(0x7f00000001c0)={0x0, 0x989680}) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='trusted.overlay.origin\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) 14:55:00 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x6b00000000000000, 0x7fff) 14:55:00 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x100000000000000) 14:55:00 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x200000000000000) 14:55:00 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x2f) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x25000, &(0x7f0000000580)=ANY=[@ANYBLOB="194c55c3873dc8cf0137110fb2bc71f18505da059c099df7387416fba95aae12673094cda8821ac52d115a9e0b0918ee6e12da39b1812d5b701c95ae7cbeda20b22528715f05a798451c916bdfdf47ecbf7a08581f5f794c993daadb3492085e385338f48c669b4c3e75b0ec6eea4516c332ab0180962460bba82213ed4406ca89fb8476be46192308f6cf7a4fde4f8eb34f12d9b34fddd21b585c5f8df10ccdde052eaaf1c0dccb32f9b234191842817b53a91ceb6a012321c4a7c701102b33126649cb3b92722cd8097b36743b210957c6c4adbadd05d2ed8d", @ANYRESDEC, @ANYRESOCT, @ANYBLOB="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", @ANYRESDEC=r2]) read$FUSE(r1, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x0, r3, {0x7, 0x1f, 0x0, 0x2008001, 0x0, 0x0, 0x0, 0x3}}, 0x50) write$FUSE_WRITE(r0, &(0x7f0000000100)={0x18, 0xfffffffffffffffe, r3, {0x98}}, 0x18) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r4) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$CHAR_RAW_FLSBUF(r0, 0x1261, &(0x7f0000000200)=0x2) ioctl$UI_SET_MSCBIT(r5, 0x40045568, 0x26) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@private1={0xfc, 0x1, [], 0x1}, 0xdd, 0x0, 0x3, 0x697e082d168c56de, 0x9, 0x7}, &(0x7f00000000c0)=0x20) r6 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r6, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:55:00 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x300000000000000) 14:55:01 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc020f509, &(0x7f0000000080)={r1, 0xf5, 0x7, 0x80000001}) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000100)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r2, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, r3, 0x100, 0x70bd26, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0xc54}, 0x4005) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r4, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:55:01 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5501000000000000, 0x7fff) 14:55:01 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x700000000000000) 14:55:01 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x6c02000000000000, 0x7fff) 14:55:01 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x800000000000000) 14:55:01 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x1000000000000000) 14:55:01 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r1, &(0x7f00000001c0)="be2de87fdd99435d0b22a8bc5e70426ffe128b734ad3e4d20722a6efe68942f21ede592d50c6ac8a3c3da9d111cc94112cf03ab8bdb28ae4653e29128077434871cfb7aa8bfa026a8e6b18ab1f31c37f3fe2cfe35b51eecc30f7fc5814943b176571e9822b8892a582d7dc3d3f30abfe6d3e742225b0efff74d207f13d709586a4b668a21f8e96d3f97158ba3857c5b746db747ff7e86e64eee483a7c8cd8945c64a5dee02eb7bef83bdf10730e2ddd2e93c49884d06ad74da98d87659baa1244ece608122f3c50a51bd5a82d5ebb7e36334363dfdd001c6a2e47d40b7", 0xdd) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x1, 0x2, 0x101, 0x0, 0x0, {0xdadb1d121d1baf82, 0x0, 0x9}, [@CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xff}, @CTA_EXPECT_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x40}, @CTA_EXPECT_CLASS={0x8, 0x9, 0x1, 0x0, 0x81}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'irc-20000\x00'}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000}, 0x40) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r2, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:55:01 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x1f00000000000000) 14:55:01 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5603000000000000, 0x7fff) 14:55:01 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x4000000000000000) 14:55:01 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x6d04000000000000, 0x7fff) 14:55:01 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000017000007002e3466696c6530"], 0x10) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000080)=""/4096) 14:55:01 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0xeffdffff00000000) 14:55:01 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="10006c653003bf6e0000000000000000207300"/31], 0x10) 14:55:01 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x484200, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000000100)) write$P9_RREMOVE(r1, &(0x7f00000000c0)={0x7, 0x7b, 0x2}, 0x7) 14:55:02 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) ioctl$sock_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)=0x0) r4 = epoll_create1(0x0) r5 = fcntl$dupfd(r4, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, r5}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) r8 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r8, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$HIDIOCGVERSION(r8, 0x80044801, &(0x7f00000001c0)) syz_io_uring_submit(r6, r7, &(0x7f0000000040)=@IORING_OP_LINK_TIMEOUT={0xf, 0x0, 0x0, 0x0, 0x0, 0x0}, 0xfffffffe) syz_io_uring_submit(r6, r3, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x1, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x0) 14:55:02 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5900000000000000, 0x7fff) 14:55:02 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x7001000000000000, 0x7fff) 14:55:02 executing program 3: r0 = open(&(0x7f0000000000)='./file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) fcntl$addseals(r1, 0x409, 0xf) 14:55:02 executing program 4: r0 = epoll_create1(0x0) fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r1 = syz_io_uring_setup(0x3459, &(0x7f0000000140)={0x0, 0x0, 0x11, 0x0, 0x29a}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000080)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x6, 0x4007, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r1, 0x346a, 0x0, 0x0, 0x0, 0x0) 14:55:02 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x151042, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000000c0)={0x0, 0x0, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x19, 0x17, 0x0, {0x7, './file0'}}, 0x10) 14:55:02 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) sendmsg(r1, &(0x7f0000000540)={&(0x7f0000000080)=@ethernet={0x306, @remote}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000280)="3b365359b80bdcd4f3ba5b2a2f", 0xd}, {&(0x7f00000002c0)="3441d0c8bd49e92dfee84f21d8421af2917f16614c264d447b3331ef2d915f6405b791e70d3f28802690743f6f20c8719dddcba6bdaf01dfd4018a7f72a3b186208dc83cfb97f9f2136df209a42823fe91ddd7c3ae0e077e46f33d0fbc868607a414583a2aeea3756675724c36f2e5f62b00cf4d0d0230517b03ef46254a38a09a689df57573453bde4e2ff372250e25a23b1dc501f6ff987be72fc33a", 0x9d}, {&(0x7f0000000380)="f42685f6e5fafb77fe37fa4c", 0xc}, {&(0x7f00000003c0)="4b2057f7bb4e7d29788487654ed64ffd7ad9c143b33575c1a4c2cb92fbd30e06f2fa4a17b396ee5dfba8bf74f5618218541c4e170c64f799c8f10f40256db064b38ab496ac5317a765b84b62af17de592ee92bfdc41a57664821eb09a35b67da55c2ed30927d26cbce7766fd3c8f", 0x6e}, {&(0x7f0000000440)="444d7fa310ce53ca683e64535ed489368fb91221d36d922b38a2db9312f830bb", 0x20}], 0x5, &(0x7f0000000500)=[{0x30, 0x10a, 0x242e06ae, "f689b1634a518eda9183c5c66cc240755f9f396faa519a5c5dbdfc6cfb7d"}], 0x30}, 0x4000) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x0) r5 = getpid() wait4(r5, 0x0, 0x40000000, &(0x7f00000001c0)) 14:55:02 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x7103000000000000, 0x7fff) 14:55:02 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5a02000000000000, 0x7fff) 14:55:03 executing program 3: r0 = gettid() ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2f) sched_getaffinity(r0, 0x8, &(0x7f0000000180)) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000017000007002e2f6608006530"], 0x10) sendmsg$AUDIT_MAKE_EQUIV(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, 0x3f7, 0xfa, 0x70bd2b, 0x25dfdbff, {0x5, 0x7, './bus', './file1'}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x4048010}, 0x4045) 14:55:03 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x1c1840, 0x14) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000080)) 14:55:03 executing program 3: r0 = open(&(0x7f0000000140)='./bus\x00', 0x1414c2, 0x44) chdir(&(0x7f0000000040)='./file0\x00') r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x12) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./bus\x00', 0x2, 0x3, &(0x7f0000000540)=[{&(0x7f0000000300)="ecea4c826f1fd5a6a587e7499aea18aa497744c9c39c7fcfb3c678a6839db8f964065112ed6c553e5cbd09fd14d1f9dd1c681e51ee4468dcd01e50e19e3ed051e83ad8741ea1b99325502b166e0e7df874abb75c5ff70b383c", 0x59, 0x76f}, {&(0x7f0000000380)="d4349af577f0618061bc42cebb7034b80271dd84c037be18e0f0b296f20ffaca878c67b42ea1576706c49632ad9fcf0dc2ad34d7581b478eea0b37df9397b1f166dc3c038266b74e4b91f759733eddfd16060e0eaf5635e1dd51301e5c0330c5c450293d6ff206822069a71bf3f54a152eb839118e07b96ec2271b2d783d18dffeffb9ff998ac83a398fa71e4b3e5cb46e874e61c51e0f0dc6d1ec0449b3a4cf5edfdf136a1ebd27166109cb57", 0xad, 0x4}, {&(0x7f0000000440)="123be5c2d6635d5fb2d3848657cb4cd15bcfcf260e5243b0a21a7a2c9007b1336300162b0ce1930b065f21ab2d07fcef59bbda87925de92e9b68c373b739489873a07acfff5079aefbd076a377fcce9af0e6d841fda978373a27c78d89168d59e52ff4aa7ccaa79c7eac007366ca6d5e72f120c6e314b2cdc18e0f0253c134413cbf86f4ab8400b347441db8cbd62345a75b07b67b0703e9744298a029ef3ca27d68477591961c4d2762197d62224cb8b23528b4aab00f2f66ca7b896ac09f42e948191b24537384b30ea3fdd29d23b04dba114ecca48a630ff843e2a483f6aed5a820069d16b125589ca9", 0xeb, 0x7}], 0x4001021, &(0x7f00000005c0)={[{@rodir='rodir'}], [{@fowner_gt={'fowner>', r3}}]}) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$P9_RREADLINK(r0, &(0x7f0000000080)=ANY=[@ANYRES64=r1], 0x10) readlinkat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)=""/78, 0x4e) r4 = signalfd4(r1, &(0x7f0000000000)={[0x2]}, 0x8, 0x80000) openat$cgroup_procs(r4, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) 14:55:03 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x7400000000000000, 0x7fff) 14:55:03 executing program 3: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$P9_RREADLINK(r0, &(0x7f0000000040)={0xfffffe48, 0x17, 0x0, {0x7, './bus'}}, 0x10) 14:55:03 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5b04000000000000, 0x7fff) 14:55:03 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="1000080000d02f3855d03a2d07f77d0030be6c8a293c1dda33ab61d1b98e8a6b275fa9df6bc75dae3b65568a64c31bfa0db89f5058848c2ed0b1ffd5622e1cbad48fe707a44c4d8f2a876c71d602f0845c3003ee71c29fec88437f4338532a35181fc4e041543f0f6ec7b1589c8a6a4fb978085fb94f1ffecd8be67c3fa4c28bce82fbac33fe003c28ea2a6bef4c98990000000000000000000000000000005bb5d330a7a26eccebd7"], 0x10) 14:55:03 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$BTRFS_IOC_QUOTA_RESCAN(r1, 0x4040942c, &(0x7f0000000080)={0x0, 0x7fff, [0x10000, 0x8, 0x8, 0x0, 0x5, 0x1ff]}) 14:55:04 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x7502000000000000, 0x7fff) 14:55:04 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5e01000000000000, 0x7fff) 14:55:04 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) socket$pptp(0x18, 0x1, 0x2) 14:55:04 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x496400, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, &(0x7f0000000100)={0x6, 0x3}) r1 = open(&(0x7f0000000080)='./file0/file0\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$EVIOCSREP(r1, 0x40084503, &(0x7f0000000000)=[0x34, 0x7]) 14:55:04 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x868}]}]}]}, 0x2c}}, 0x0) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xf0, r2, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfb}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8001}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x546}]}, @TIPC_NLA_MON={0x4}, @TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x20}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xa7b}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x80000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x23}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x4}]}]}, 0xf0}, 0x1, 0x0, 0x0, 0x4010}, 0x200000c0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r3, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x80002, 0x0) 14:55:04 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x7604000000000000, 0x7fff) 14:55:04 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x1, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="100066696c6430000000000000000000"], 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = fcntl$dupfd(r1, 0x406, 0xffffffffffffffff) ioctl$CHAR_RAW_PBSZGET(r2, 0x127b, &(0x7f0000000140)) 14:55:04 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x5f03000000000000, 0x7fff) 14:55:05 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r1, &(0x7f00000000c0)={0x18, 0x0, 0x0, {0x100}}, 0x18) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x8004f50c, &(0x7f0000000100)) write$P9_RREADLINK(r0, &(0x7f0000000080)={0xe, 0x17, 0x2000, {0x5, './bus'}}, 0xe) 14:55:05 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x1, 'macvtap0\x00', {}, 0xfff}) 14:55:05 executing program 3: r0 = open(&(0x7f0000000080)='./bus\x00', 0x141040, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x8) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$EVIOCSKEYCODE(r2, 0x40084504, &(0x7f0000000000)=[0x0, 0x8001]) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r1, 0xf503, 0x0) 14:55:05 executing program 5: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202, 0x20000000, 0x80000000, 0x0, 0x0, 0x0, 0xfffe}, 0x0, 0xd, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, &(0x7f0000000100)) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a0000000000050038000000000008003100ff0f000008000600", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x6200000000000000, 0x7fff) 14:55:05 executing program 2: syz_usb_ep_read(0xffffffffffffffff, 0x0, 0xa2, &(0x7f0000000440)=""/162) perf_event_open(&(0x7f0000000580)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a0b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x202}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x6857b21ff1155d90) fcntl$lock(r0, 0x6, &(0x7f0000000040)={0x1}) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000180), &(0x7f0000000280)=0x14) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) fchdir(r1) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB='T\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="20002abd7000fbdbdf250c00000008008f25ff7f000005002a", @ANYRES32=0x0, @ANYBLOB="05002f000000000008003a00c50700000500380001000000"], 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8000001) write$P9_RREADLINK(r2, &(0x7f00000003c0)=ANY=[], 0x9) sendfile(r2, r2, &(0x7f0000000240)=0x7901000000000000, 0x7fff) 14:55:05 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="100000e91600006669ecf930"], 0x10) 14:55:05 executing program 3: r0 = open(&(0x7f0000000080)='./file0\x00', 0x141042, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x78}) write$P9_RREADLINK(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="1000000017000007002e2f66696c6530227c20635e94"], 0x10) 14:55:05 executing program 4: r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r6 = open(0x0, 0x14183e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r6, 0x0) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$RTC_WIE_OFF(r7, 0x7010) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r6, 0x9, 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000240)='./file0\x00', &(0x7f00000003c0)='trusted.overlay.upper\x00', &(0x7f0000000400)={0x0, 0xfb, 0xbc, 0x1, 0x7, "b47251c1c07259a999780882aed83293", "13566bc14729d6c8824fa9572123d43654637154095d6a4dfb56852dc2fc52aad39171215e009403fbfa6684ebb887c9f7536ae13fdc5f6b96af045cd01dae7d6bb46ec650876793f6e7af0fdbe5db5df5fec2280c79d1b0c8994feb866ca01941b9432a3f4914648928b15c0225dbd0fcf61c23a04cd061d09fb3496783af1c453dee2d64abadf4e4ea11be575739aec0dc485e2b9b1d135ace2b8376d6d400dddb084575e2f8"}, 0xbc, 0x2) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000380)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@qipcrtr={0x2a, 0x0, 0x7fff}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="b205", 0x2}, {&(0x7f0000000140)}, {&(0x7f0000000180)='Q', 0x1}, {&(0x7f0000000580)="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", 0xed0}, {&(0x7f00000001c0)="0e72c13d7b063ff8825f0370a0ad14726870fa8fff57e4a2b1741df8e4c4d94f6d28c5c7d39a566e0819cc2b8930fa3046465dac935a912ceba997902f170f69aeb3f00a60", 0x45}, {&(0x7f0000000240)}], 0x6, &(0x7f0000000300)=[{0x28, 0x101, 0x0, "893a55c077f933c1d4112a93e07f2f7b2b3794ae"}], 0x28}, 0x0, 0x20000000, 0x0, {0x0, r8}}, 0x9) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_TEE={0x21, 0x1, 0x0, @fd_index=0x2, 0x0, 0x0, 0x1ff, 0x2, 0x1, {0x0, r8}}, 0x5) getsockopt$inet_mreqsrc(r5, 0x0, 0x25, &(0x7f0000000080)={@initdev, @multicast2, @multicast2}, &(0x7f00000000c0)=0xc) syz_io_uring_submit(r3, r4, &(0x7f0000000040)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x346a, 0x0, 0x0, 0x0, 0x0) 14:55:05 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="1000000017000007002e2f6669010030"], 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) inotify_add_watch(r1, &(0x7f0000000080)='./bus\x00', 0x1) [ 1432.235614][T20657] kasan: CONFIG_KASAN_INLINE enabled [ 1432.240916][T20657] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 1432.248965][T20657] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 1432.255910][T20657] CPU: 1 PID: 20657 Comm: kworker/u4:1 Not tainted 5.4.59-syzkaller-00507-ga2bf50800d51 #0 [ 1432.265868][T20657] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1432.275918][T20657] Workqueue: io_ring-write-wq io_sq_wq_submit_work [ 1432.282411][T20657] RIP: 0010:__list_del_entry_valid+0x67/0x100 [ 1432.288476][T20657] Code: 4c 89 f7 e8 3b d4 72 ff 48 ba 00 01 00 00 00 00 ad de 49 8b 1e 48 39 d3 74 53 48 83 c2 22 49 39 d7 74 5d 4c 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 08 4c 89 ff e8 0a d4 72 ff 49 8b 17 4c 39 f2 75 [ 1432.308090][T20657] RSP: 0018:ffff8881c765fb98 EFLAGS: 00010046 [ 1432.314137][T20657] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001 [ 1432.322092][T20657] RDX: dead000000000122 RSI: 0000000000000004 RDI: ffff8881d5d6cd00 [ 1432.330047][T20657] RBP: ffff8881c765fd28 R08: dffffc0000000000 R09: 0000000000000003 [ 1432.338006][T20657] R10: ffffed1038ecbf69 R11: 0000000000000004 R12: dffffc0000000000 [ 1432.345984][T20657] R13: ffff8881d5d6ccf8 R14: ffff8881d5d6ccf8 R15: 0000000000000000 [ 1432.353942][T20657] FS: 0000000000000000(0000) GS:ffff8881db900000(0000) knlGS:0000000000000000 [ 1432.362860][T20657] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1432.369441][T20657] CR2: 0000000020a5017f CR3: 00000001ced0a001 CR4: 00000000001606e0 [ 1432.377425][T20657] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1432.385411][T20657] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1432.393366][T20657] Call Trace: [ 1432.396650][T20657] io_sq_wq_submit_work+0x7f5/0x14a0 [ 1432.401925][T20657] ? __io_queue_sqe+0xa00/0xa00 [ 1432.406767][T20657] ? read_word_at_a_time+0xe/0x20 [ 1432.411776][T20657] ? strscpy+0xa6/0x260 [ 1432.415914][T20657] process_one_work+0x777/0xf90 [ 1432.420763][T20657] worker_thread+0xa8f/0x1430 [ 1432.425430][T20657] kthread+0x2df/0x300 [ 1432.429497][T20657] ? process_one_work+0xf90/0xf90 [ 1432.434533][T20657] ? kthread_destroy_worker+0x280/0x280 [ 1432.440066][T20657] ret_from_fork+0x1f/0x30 [ 1432.444480][T20657] Modules linked in: [ 1432.448470][T20657] ---[ end trace 474bb0b2c911244a ]--- [ 1432.453931][T20657] RIP: 0010:__list_del_entry_valid+0x67/0x100 [ 1432.460021][T20657] Code: 4c 89 f7 e8 3b d4 72 ff 48 ba 00 01 00 00 00 00 ad de 49 8b 1e 48 39 d3 74 53 48 83 c2 22 49 39 d7 74 5d 4c 89 f8 48 c1 e8 03 <42> 80 3c 20 00 74 08 4c 89 ff e8 0a d4 72 ff 49 8b 17 4c 39 f2 75 [ 1432.479632][T20657] RSP: 0018:ffff8881c765fb98 EFLAGS: 00010046 [ 1432.485675][T20657] RAX: 0000000000000000 RBX: 0000000000000000 RCX: 0000000000000001 [ 1432.493633][T20657] RDX: dead000000000122 RSI: 0000000000000004 RDI: ffff8881d5d6cd00 [ 1432.501593][T20657] RBP: ffff8881c765fd28 R08: dffffc0000000000 R09: 0000000000000003 [ 1432.509557][T20657] R10: ffffed1038ecbf69 R11: 0000000000000004 R12: dffffc0000000000 [ 1432.517550][T20657] R13: ffff8881d5d6ccf8 R14: ffff8881d5d6ccf8 R15: 0000000000000000 [ 1432.525514][T20657] FS: 0000000000000000(0000) GS:ffff8881db900000(0000) knlGS:0000000000000000 [ 1432.534427][T20657] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1432.541008][T20657] CR2: 0000000020a5017f CR3: 00000001ced0a001 CR4: 00000000001606e0 [ 1432.548979][T20657] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1432.556958][T20657] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1432.564921][T20657] Kernel panic - not syncing: Fatal exception [ 1432.571312][T20657] Kernel Offset: disabled [ 1432.575657][T20657] Rebooting in 86400 seconds..