x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:34 executing program 4 (fault-call:6 fault-nth:10): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:34 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x81) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r2, 0x26, &(0x7f0000000180)={0x1}) r3 = creat(&(0x7f0000000280)='./file1\x00', 0x3a) fcntl$lock(r3, 0x7, &(0x7f0000000180)={0x1}) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000180)={0x1}) fcntl$lock(r2, 0x25, &(0x7f0000000080)={0x2}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="75707065726469523d2e2f66696c65312c6c0977657264692c1d1ed8b0dd6230776f726b6469723d2e2f66696c6530000065745a636f70793d6f6e2c00da0aa29880597b1c35f2ed85837a7ca15ad6213128895b62451cb0c334759b09f7b93bec27"]) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') mknod(&(0x7f0000000480)='./bus\x00', 0x200, 0x4bf0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r6, &(0x7f0000000000)=ANY=[], 0xfffffda4) ioctl$EVIOCGMTSLOTS(r5, 0x8040450a, &(0x7f00000003c0)=""/88) 08:33:34 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000740)={0xffffffffffffffff, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 254.568954][ T3796] usb 6-1: string descriptor 0 read error: -71 [ 254.590641][T10310] FAULT_INJECTION: forcing a failure. [ 254.590641][T10310] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 254.607128][ T3796] usb 6-1: USB disconnect, device number 22 [ 254.608709][T10317] overlayfs: unrecognized mount option "upperdiR=./file1" or missing value [ 254.657585][T10310] CPU: 1 PID: 10310 Comm: syz-executor.4 Not tainted 5.4.51-syzkaller-00092-g70f740a59235 #0 [ 254.668033][T10310] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 254.679046][T10310] Call Trace: [ 254.682380][T10310] dump_stack+0x14a/0x1ce [ 254.687093][T10310] ? devkmsg_release+0x11c/0x11c [ 254.692034][T10310] ? show_regs_print_info+0x12/0x12 [ 254.697243][T10310] ? _raw_spin_lock+0xa1/0x170 [ 254.702183][T10310] ? _raw_spin_trylock_bh+0x190/0x190 [ 254.707558][T10310] should_fail+0x6fb/0x860 [ 254.711976][T10310] ? setup_fault_attr+0x3d0/0x3d0 [ 254.717010][T10310] ? handle_mm_fault+0x13f5/0x41e0 [ 254.723518][T10310] ? __rcu_read_lock+0x50/0x50 [ 254.728369][T10310] ? xas_load+0x468/0x4c0 [ 254.732738][T10310] __alloc_pages_nodemask+0x1ee/0x7c0 [ 254.738145][T10310] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 254.743699][T10310] ? __up_read+0x6f/0x1b0 [ 254.748033][T10310] pagecache_get_page+0x50f/0x880 [ 254.753064][T10310] ? vmacache_find+0x205/0x4b0 [ 254.757856][T10310] ? fat_block_truncate_page+0x50/0x50 [ 254.763312][T10310] grab_cache_page_write_begin+0x50/0x90 [ 254.768954][T10310] block_write_begin+0x33/0x140 [ 254.774045][T10310] cont_write_begin+0x65b/0x8e0 [ 254.778894][T10310] ? generic_cont_expand_simple+0x230/0x230 [ 254.784795][T10310] ? iov_iter_fault_in_readable+0x1c8/0x630 [ 254.791076][T10310] ? iov_iter_fault_in_readable+0x2d2/0x630 [ 254.797408][T10310] fat_write_begin+0x9f/0x170 [ 254.802094][T10310] ? fat_block_truncate_page+0x50/0x50 [ 254.807563][T10310] generic_perform_write+0x2f7/0x5a0 [ 254.812851][T10310] ? grab_cache_page_write_begin+0x90/0x90 [ 254.818679][T10310] ? file_remove_privs+0x640/0x640 [ 254.823818][T10310] ? down_write+0xd8/0x150 [ 254.828238][T10310] __generic_file_write_iter+0x217/0x440 [ 254.834157][T10310] ? __kasan_kmalloc+0x189/0x1c0 [ 254.839137][T10310] generic_file_write_iter+0x4a6/0x650 [ 254.846709][T10310] aio_write+0x478/0x610 [ 254.850974][T10310] ? aio_read+0x500/0x500 08:33:34 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000284, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) [ 254.855329][T10310] ? fget_many+0x20/0x20 [ 254.859693][T10310] ? io_submit_one+0x173/0x2510 [ 254.864560][T10310] ? kmem_cache_alloc+0x1d5/0x260 [ 254.869773][T10310] io_submit_one+0xa56/0x2510 [ 254.874469][T10310] ? lookup_ioctx+0x460/0x460 [ 254.880217][T10310] ? page_fault+0x2f/0x40 [ 254.885346][T10310] ? __rcu_read_lock+0x50/0x50 [ 254.890136][T10310] ? __se_sys_io_submit+0xa7/0x3b0 [ 254.895261][T10310] ? lookup_ioctx+0x26e/0x460 [ 254.900426][T10310] ? __sb_end_write+0xa4/0xf0 [ 254.905284][T10310] __se_sys_io_submit+0x189/0x3b0 [ 254.910314][T10310] ? __x64_sys_io_submit+0x80/0x80 [ 254.915431][T10310] ? __ia32_sys_read+0x80/0x80 [ 254.920289][T10310] do_syscall_64+0xcb/0x150 [ 254.924909][T10310] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 254.930989][T10310] RIP: 0033:0x45cba9 [ 254.935123][T10310] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 08:33:34 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="850000002e00000084000000000000009500000000000000"], &(0x7f0000000180)='GPL\x00'}, 0x48) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) [ 254.955503][T10310] RSP: 002b:00007f556b28ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 254.964004][T10310] RAX: ffffffffffffffda RBX: 00000000004e1ec0 RCX: 000000000045cba9 [ 254.972159][T10310] RDX: 0000000020000540 RSI: 0000000000000008 RDI: 00007f556b26e000 [ 254.980172][T10310] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 254.988127][T10310] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 254.996122][T10310] R13: 0000000000000207 R14: 00000000004c46af R15: 00007f556b28f6d4 08:33:34 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000028c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:34 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000027c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:34 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000002b0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:34 executing program 5: write(0xffffffffffffffff, 0x0, 0x0) r0 = epoll_create(0x2000007) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x821, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) epoll_wait(r0, &(0x7f0000000100)=[{}], 0x1, 0x2dd) openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x5) socket(0x0, 0x800000003, 0x0) socket$packet(0x11, 0x3, 0x300) 08:33:34 executing program 4 (fault-call:6 fault-nth:11): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:34 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000002b8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) [ 255.259956][T10368] FAULT_INJECTION: forcing a failure. [ 255.259956][T10368] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 255.273905][T10368] CPU: 0 PID: 10368 Comm: syz-executor.4 Not tainted 5.4.51-syzkaller-00092-g70f740a59235 #0 [ 255.284161][T10368] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.294206][T10368] Call Trace: [ 255.297585][T10368] dump_stack+0x14a/0x1ce [ 255.301900][T10368] ? devkmsg_release+0x11c/0x11c [ 255.306836][T10368] ? show_regs_print_info+0x12/0x12 [ 255.312026][T10368] ? _raw_spin_lock+0xa1/0x170 [ 255.316774][T10368] ? _raw_spin_trylock_bh+0x190/0x190 [ 255.322125][T10368] should_fail+0x6fb/0x860 [ 255.326563][T10368] ? setup_fault_attr+0x3d0/0x3d0 [ 255.331574][T10368] ? handle_mm_fault+0x13f5/0x41e0 [ 255.337726][T10368] ? __rcu_read_lock+0x50/0x50 [ 255.342479][T10368] ? xas_load+0x468/0x4c0 [ 255.346815][T10368] __alloc_pages_nodemask+0x1ee/0x7c0 [ 255.352175][T10368] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 255.357708][T10368] ? __up_read+0x6f/0x1b0 [ 255.362029][T10368] pagecache_get_page+0x50f/0x880 [ 255.367054][T10368] ? vmacache_find+0x205/0x4b0 [ 255.371799][T10368] ? fat_block_truncate_page+0x50/0x50 [ 255.377262][T10368] grab_cache_page_write_begin+0x50/0x90 [ 255.382895][T10368] block_write_begin+0x33/0x140 [ 255.387734][T10368] cont_write_begin+0x65b/0x8e0 [ 255.392572][T10368] ? generic_cont_expand_simple+0x230/0x230 [ 255.398459][T10368] ? iov_iter_fault_in_readable+0x1c8/0x630 [ 255.404343][T10368] ? iov_iter_fault_in_readable+0x2d2/0x630 [ 255.410434][T10368] fat_write_begin+0x9f/0x170 [ 255.415198][T10368] ? fat_block_truncate_page+0x50/0x50 [ 255.420655][T10368] generic_perform_write+0x2f7/0x5a0 [ 255.425927][T10368] ? grab_cache_page_write_begin+0x90/0x90 [ 255.431723][T10368] ? file_remove_privs+0x640/0x640 [ 255.436823][T10368] ? down_write+0xd8/0x150 [ 255.441224][T10368] __generic_file_write_iter+0x217/0x440 [ 255.446844][T10368] ? __kasan_kmalloc+0x189/0x1c0 [ 255.451790][T10368] generic_file_write_iter+0x4a6/0x650 [ 255.457250][T10368] aio_write+0x478/0x610 [ 255.461475][T10368] ? aio_read+0x500/0x500 [ 255.465804][T10368] ? fget_many+0x20/0x20 [ 255.470050][T10368] ? io_submit_one+0x173/0x2510 [ 255.474883][T10368] ? kmem_cache_alloc+0x1d5/0x260 [ 255.479974][T10368] io_submit_one+0xa56/0x2510 [ 255.484960][T10368] ? lookup_ioctx+0x460/0x460 [ 255.491193][T10368] ? page_fault+0x2f/0x40 [ 255.495505][T10368] ? __rcu_read_lock+0x50/0x50 [ 255.500251][T10368] ? __se_sys_io_submit+0xa7/0x3b0 [ 255.505357][T10368] ? lookup_ioctx+0x26e/0x460 [ 255.510017][T10368] ? __sb_end_write+0xa4/0xf0 [ 255.514677][T10368] __se_sys_io_submit+0x189/0x3b0 [ 255.519712][T10368] ? __x64_sys_io_submit+0x80/0x80 [ 255.524823][T10368] ? __ia32_sys_read+0x80/0x80 [ 255.529568][T10368] do_syscall_64+0xcb/0x150 [ 255.534055][T10368] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 255.539955][T10368] RIP: 0033:0x45cba9 [ 255.543835][T10368] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 255.563439][T10368] RSP: 002b:00007f556b28ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 255.571948][T10368] RAX: ffffffffffffffda RBX: 00000000004e1ec0 RCX: 000000000045cba9 [ 255.581945][T10368] RDX: 0000000020000540 RSI: 0000000000000008 RDI: 00007f556b26e000 [ 255.590016][T10368] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 255.597987][T10368] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 08:33:35 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000002d4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:35 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) write$tun(0xffffffffffffffff, &(0x7f0000000100)={@val, @val={0x0, 0x80}, @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @empty, @broadcast}, {{0xffff, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "816705", 0x4, "35ddd2"}}}}, 0x32) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)={'syz0', "6c6ccbf5e6c769d384d4c4f615673e39643f129101e5c37778f19c648648bca320f2fc2ce272d16fd26d8e19c7c0f43b8bba4bb51fe712720a073992d95d5010c08313318613fa7a71bfd4cb6335c26010f6542c12e722ec50d28b809597056d704842fc35f84bdcf8d9065397b8aa6536fb2434b37ec01a12d204423a107088e4fc5d3788e5e396"}, 0x8c) ioctl$TIOCCONS(r2, 0x541d) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$TIOCSSOFTCAR(r3, 0x541a, &(0x7f0000000080)=0x7f) ioctl$TCSETS(r0, 0x40045431, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000003f8900"}) r4 = syz_open_pts(r0, 0x1) write(r4, &(0x7f0000000000)="d5", 0xfffffedf) dup3(r4, r0, 0x0) [ 255.606159][T10368] R13: 0000000000000207 R14: 00000000004c46af R15: 00007f556b28f6d4 08:33:35 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:35 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000002dc, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:35 executing program 4 (fault-call:6 fault-nth:12): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:35 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000002f0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:35 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) [ 255.836802][T10405] FAULT_INJECTION: forcing a failure. [ 255.836802][T10405] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 255.852541][T10405] CPU: 0 PID: 10405 Comm: syz-executor.4 Not tainted 5.4.51-syzkaller-00092-g70f740a59235 #0 [ 255.862707][T10405] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 255.872784][T10405] Call Trace: [ 255.876098][T10405] dump_stack+0x14a/0x1ce [ 255.880458][T10405] ? devkmsg_release+0x11c/0x11c [ 255.885396][T10405] ? show_regs_print_info+0x12/0x12 [ 255.890600][T10405] should_fail+0x6fb/0x860 [ 255.895125][T10405] ? setup_fault_attr+0x3d0/0x3d0 [ 255.900140][T10405] __alloc_pages_nodemask+0x1ee/0x7c0 [ 255.905482][T10405] ? __kasan_kmalloc+0x12c/0x1c0 [ 255.910460][T10405] ? create_page_buffers+0x124/0x1d0 [ 255.915783][T10405] ? __block_write_begin_int+0x205/0x17a0 [ 255.921512][T10405] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 255.927042][T10405] ? __generic_file_write_iter+0x217/0x440 [ 255.933529][T10405] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 255.939587][T10405] alloc_slab_page+0x3a/0x3a0 [ 255.944255][T10405] new_slab+0x97/0x450 [ 255.948330][T10405] ___slab_alloc+0x2e0/0x450 [ 255.953079][T10405] ? alloc_buffer_head+0x26/0x270 [ 255.958098][T10405] ? __should_failslab+0x92/0x150 [ 255.963104][T10405] ? alloc_buffer_head+0x26/0x270 [ 255.968530][T10405] kmem_cache_alloc+0x23f/0x260 [ 255.973408][T10405] alloc_buffer_head+0x26/0x270 [ 255.978333][T10405] ? alloc_page_buffers+0x1e1/0x3e0 [ 255.983533][T10405] alloc_page_buffers+0x109/0x3e0 [ 255.988550][T10405] create_empty_buffers+0x36/0x4e0 [ 255.993654][T10405] ? workingset_activation+0x150/0x150 [ 255.999131][T10405] create_page_buffers+0x124/0x1d0 [ 256.004273][T10405] __block_write_begin_int+0x205/0x17a0 [ 256.009834][T10405] ? add_to_page_cache_lru+0x20b/0x280 [ 256.015325][T10405] ? __add_to_page_cache_locked+0x8e0/0x8e0 [ 256.021207][T10405] ? __up_read+0x6f/0x1b0 [ 256.025646][T10405] ? fat_block_truncate_page+0x50/0x50 [ 256.031084][T10405] ? page_zero_new_buffers+0x510/0x510 [ 256.036564][T10405] ? vmacache_find+0x205/0x4b0 [ 256.041479][T10405] ? wait_for_stable_page+0x10f/0x150 [ 256.047289][T10405] ? fat_block_truncate_page+0x50/0x50 [ 256.053079][T10405] ? fat_block_truncate_page+0x50/0x50 [ 256.058534][T10405] block_write_begin+0x59/0x140 [ 256.063379][T10405] cont_write_begin+0x65b/0x8e0 [ 256.068245][T10405] ? generic_cont_expand_simple+0x230/0x230 [ 256.074312][T10405] ? iov_iter_fault_in_readable+0x1c8/0x630 [ 256.080220][T10405] ? iov_iter_fault_in_readable+0x2d2/0x630 [ 256.086104][T10405] fat_write_begin+0x9f/0x170 [ 256.090777][T10405] ? fat_block_truncate_page+0x50/0x50 [ 256.096307][T10405] generic_perform_write+0x2f7/0x5a0 [ 256.101581][T10405] ? grab_cache_page_write_begin+0x90/0x90 [ 256.107387][T10405] ? file_remove_privs+0x640/0x640 [ 256.112614][T10405] ? down_write+0xd8/0x150 [ 256.117006][T10405] __generic_file_write_iter+0x217/0x440 [ 256.122658][T10405] ? __kasan_kmalloc+0x189/0x1c0 [ 256.127596][T10405] generic_file_write_iter+0x4a6/0x650 [ 256.133057][T10405] aio_write+0x478/0x610 [ 256.137272][T10405] ? aio_read+0x500/0x500 [ 256.141608][T10405] ? fget_many+0x20/0x20 [ 256.145839][T10405] ? io_submit_one+0x173/0x2510 [ 256.150676][T10405] ? kmem_cache_alloc+0x1d5/0x260 [ 256.155717][T10405] io_submit_one+0xa56/0x2510 [ 256.160396][T10405] ? lookup_ioctx+0x460/0x460 [ 256.165066][T10405] ? page_fault+0x2f/0x40 [ 256.169370][T10405] ? __rcu_read_lock+0x50/0x50 [ 256.174103][T10405] ? __se_sys_io_submit+0xa7/0x3b0 [ 256.179216][T10405] ? lookup_ioctx+0x26e/0x460 [ 256.183868][T10405] ? __sb_end_write+0xa4/0xf0 [ 256.188527][T10405] __se_sys_io_submit+0x189/0x3b0 [ 256.193541][T10405] ? __x64_sys_io_submit+0x80/0x80 [ 256.198633][T10405] ? __ia32_sys_read+0x80/0x80 [ 256.203376][T10405] do_syscall_64+0xcb/0x150 [ 256.210220][T10405] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 256.216190][T10405] RIP: 0033:0x45cba9 [ 256.220054][T10405] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 256.239964][T10405] RSP: 002b:00007f556b28ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 256.248368][T10405] RAX: ffffffffffffffda RBX: 00000000004e1ec0 RCX: 000000000045cba9 [ 256.256349][T10405] RDX: 0000000020000540 RSI: 0000000000000008 RDI: 00007f556b26e000 [ 256.264659][T10405] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 256.272605][T10405] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 256.280563][T10405] R13: 0000000000000207 R14: 00000000004c46af R15: 00007f556b28f6d4 08:33:36 executing program 5: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="2d9ab424ba85b7b300000000a903000002000000000000000800050002"], 0x20}}, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockopt$XDP_MMAP_OFFSETS(r1, 0x11b, 0x1, &(0x7f0000000080), &(0x7f0000000140)=0x80) 08:33:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:36 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000002f8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:36 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:36 executing program 4 (fault-call:6 fault-nth:13): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:36 executing program 2: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r3, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000003280), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fcntl$setstatus(r0, 0x4, 0x44800) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r7, 0x0, r6, 0x0, 0x420000a7b, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000000280)=[{&(0x7f0000000080)}, {&(0x7f0000000140)}, {&(0x7f00000001c0)=0x1, 0x1}, {&(0x7f0000000200)=0x2}, {&(0x7f0000000240)=0x2}], 0xd, 0x5, &(0x7f0000000300)={0x0, 0x3938700}, 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x0, 0x0, r0, &(0x7f0000000000), 0x0, 0x9, 0x0, 0x0, r7}]) 08:33:36 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000300, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmstat\x00', 0x0, 0x0) write$UHID_SET_REPORT_REPLY(r2, &(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0xaf) r3 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"], 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r6, 0x0, r5, 0x0, 0x420000a7b, 0x0) ioctl$EVIOCGABS20(r6, 0x80184560, &(0x7f00000001c0)=""/213) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r4, 0x0, r7) setsockopt$IPT_SO_SET_REPLACE(r8, 0x0, 0x40, &(0x7f0000000180)=ANY=[@ANYRESHEX], 0x1) syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x15555555555555f8, &(0x7f0000000140)=[{&(0x7f0000000b40), 0x700}], 0x0, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x0, &(0x7f0000000400)={0x77359400}) r9 = accept4$unix(0xffffffffffffffff, &(0x7f0000000440), &(0x7f0000000380)=0x6e, 0x80000) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r9, 0xc0406619, &(0x7f00000003c0)={{0x2, 0x0, @descriptor="2870c504c822022e"}}) 08:33:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:36 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000324, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:36 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000032c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) [ 256.703511][T10458] FAULT_INJECTION: forcing a failure. [ 256.703511][T10458] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 256.761302][T10458] CPU: 0 PID: 10458 Comm: syz-executor.4 Not tainted 5.4.51-syzkaller-00092-g70f740a59235 #0 [ 256.771509][T10458] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 256.781569][T10458] Call Trace: [ 256.784874][T10458] dump_stack+0x14a/0x1ce [ 256.789201][T10458] ? devkmsg_release+0x11c/0x11c [ 256.794138][T10458] ? show_regs_print_info+0x12/0x12 [ 256.799431][T10458] ? _raw_spin_lock+0xa1/0x170 [ 256.804208][T10458] ? _raw_spin_trylock_bh+0x190/0x190 [ 256.809607][T10458] should_fail+0x6fb/0x860 [ 256.814287][T10458] ? setup_fault_attr+0x3d0/0x3d0 [ 256.819313][T10458] ? handle_mm_fault+0x13f5/0x41e0 [ 256.824415][T10458] ? __rcu_read_lock+0x50/0x50 [ 256.829163][T10458] ? xas_load+0x468/0x4c0 [ 256.834117][T10458] __alloc_pages_nodemask+0x1ee/0x7c0 [ 256.839498][T10458] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 256.845031][T10458] ? __up_read+0x6f/0x1b0 [ 256.849345][T10458] pagecache_get_page+0x50f/0x880 [ 256.854386][T10458] ? vmacache_find+0x205/0x4b0 [ 256.859321][T10458] ? fat_block_truncate_page+0x50/0x50 [ 256.864895][T10458] grab_cache_page_write_begin+0x50/0x90 [ 256.870727][T10458] block_write_begin+0x33/0x140 [ 256.875605][T10458] cont_write_begin+0x65b/0x8e0 [ 256.880447][T10458] ? generic_cont_expand_simple+0x230/0x230 [ 256.886421][T10458] ? iov_iter_fault_in_readable+0x1c8/0x630 [ 256.892411][T10458] ? iov_iter_fault_in_readable+0x2d2/0x630 [ 256.898292][T10458] fat_write_begin+0x9f/0x170 [ 256.902967][T10458] ? fat_block_truncate_page+0x50/0x50 [ 256.908435][T10458] generic_perform_write+0x2f7/0x5a0 [ 256.913721][T10458] ? grab_cache_page_write_begin+0x90/0x90 [ 256.919506][T10458] ? file_remove_privs+0x640/0x640 [ 256.924604][T10458] ? down_write+0xd8/0x150 [ 256.929024][T10458] __generic_file_write_iter+0x217/0x440 [ 256.934636][T10458] ? __kasan_kmalloc+0x189/0x1c0 [ 256.939556][T10458] generic_file_write_iter+0x4a6/0x650 [ 256.945019][T10458] aio_write+0x478/0x610 [ 256.949245][T10458] ? aio_read+0x500/0x500 [ 256.953559][T10458] ? fget_many+0x20/0x20 [ 256.957808][T10458] ? io_submit_one+0x173/0x2510 [ 256.962653][T10458] ? kmem_cache_alloc+0x1d5/0x260 [ 256.967659][T10458] io_submit_one+0xa56/0x2510 [ 256.972333][T10458] ? lookup_ioctx+0x460/0x460 [ 256.977001][T10458] ? page_fault+0x2f/0x40 [ 256.981318][T10458] ? __rcu_read_lock+0x50/0x50 [ 256.986064][T10458] ? __se_sys_io_submit+0xa7/0x3b0 [ 256.991158][T10458] ? lookup_ioctx+0x26e/0x460 [ 256.995870][T10458] ? __sb_end_write+0xa4/0xf0 [ 257.000555][T10458] __se_sys_io_submit+0x189/0x3b0 [ 257.005561][T10458] ? __x64_sys_io_submit+0x80/0x80 [ 257.010660][T10458] ? __ia32_sys_read+0x80/0x80 [ 257.015420][T10458] do_syscall_64+0xcb/0x150 [ 257.019921][T10458] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 257.025797][T10458] RIP: 0033:0x45cba9 [ 257.029731][T10458] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 08:33:36 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:36 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 257.054708][T10458] RSP: 002b:00007f556b28ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 257.063116][T10458] RAX: ffffffffffffffda RBX: 00000000004e1ec0 RCX: 000000000045cba9 [ 257.071107][T10458] RDX: 0000000020000540 RSI: 0000000000000008 RDI: 00007f556b26e000 [ 257.079082][T10458] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 257.087057][T10458] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 257.095014][T10458] R13: 0000000000000207 R14: 00000000004c46af R15: 00007f556b28f6d4 08:33:36 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000348, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:37 executing program 4 (fault-call:6 fault-nth:14): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) [ 257.304043][T10493] FAULT_INJECTION: forcing a failure. [ 257.304043][T10493] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 257.328443][T10493] CPU: 0 PID: 10493 Comm: syz-executor.4 Not tainted 5.4.51-syzkaller-00092-g70f740a59235 #0 [ 257.338668][T10493] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 257.348814][T10493] Call Trace: [ 257.352115][T10493] dump_stack+0x14a/0x1ce [ 257.356432][T10493] ? devkmsg_release+0x11c/0x11c [ 257.361360][T10493] ? show_regs_print_info+0x12/0x12 [ 257.366540][T10493] ? _raw_spin_lock+0xa1/0x170 [ 257.371289][T10493] ? _raw_spin_trylock_bh+0x190/0x190 [ 257.376648][T10493] should_fail+0x6fb/0x860 [ 257.381070][T10493] ? setup_fault_attr+0x3d0/0x3d0 [ 257.386093][T10493] ? handle_mm_fault+0x13f5/0x41e0 [ 257.391197][T10493] ? __rcu_read_lock+0x50/0x50 [ 257.395956][T10493] ? xas_load+0x468/0x4c0 [ 257.400281][T10493] __alloc_pages_nodemask+0x1ee/0x7c0 [ 257.405658][T10493] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 257.411217][T10493] ? __up_read+0x6f/0x1b0 [ 257.415549][T10493] pagecache_get_page+0x50f/0x880 [ 257.420558][T10493] ? vmacache_find+0x205/0x4b0 [ 257.425306][T10493] ? fat_block_truncate_page+0x50/0x50 [ 257.430776][T10493] grab_cache_page_write_begin+0x50/0x90 [ 257.436397][T10493] block_write_begin+0x33/0x140 [ 257.441247][T10493] cont_write_begin+0x65b/0x8e0 [ 257.446097][T10493] ? generic_cont_expand_simple+0x230/0x230 [ 257.451992][T10493] ? iov_iter_fault_in_readable+0x1c8/0x630 [ 257.457867][T10493] ? iov_iter_fault_in_readable+0x2d2/0x630 [ 257.463778][T10493] fat_write_begin+0x9f/0x170 [ 257.468442][T10493] ? fat_block_truncate_page+0x50/0x50 [ 257.473884][T10493] generic_perform_write+0x2f7/0x5a0 [ 257.479158][T10493] ? grab_cache_page_write_begin+0x90/0x90 [ 257.484952][T10493] ? file_remove_privs+0x640/0x640 [ 257.490046][T10493] ? down_write+0xd8/0x150 [ 257.494551][T10493] __generic_file_write_iter+0x217/0x440 [ 257.500173][T10493] ? __kasan_kmalloc+0x189/0x1c0 [ 257.505091][T10493] generic_file_write_iter+0x4a6/0x650 [ 257.510531][T10493] aio_write+0x478/0x610 [ 257.514760][T10493] ? aio_read+0x500/0x500 [ 257.519080][T10493] ? fget_many+0x20/0x20 [ 257.523303][T10493] ? io_submit_one+0x173/0x2510 [ 257.528132][T10493] ? kmem_cache_alloc+0x1d5/0x260 [ 257.533156][T10493] io_submit_one+0xa56/0x2510 [ 257.537827][T10493] ? lookup_ioctx+0x460/0x460 [ 257.542495][T10493] ? page_fault+0x2f/0x40 [ 257.546807][T10493] ? __rcu_read_lock+0x50/0x50 [ 257.551596][T10493] ? __se_sys_io_submit+0xa7/0x3b0 [ 257.556780][T10493] ? lookup_ioctx+0x26e/0x460 [ 257.561437][T10493] ? __sb_end_write+0xa4/0xf0 [ 257.566098][T10493] __se_sys_io_submit+0x189/0x3b0 [ 257.571124][T10493] ? __x64_sys_io_submit+0x80/0x80 [ 257.576240][T10493] ? __ia32_sys_read+0x80/0x80 [ 257.580995][T10493] do_syscall_64+0xcb/0x150 [ 257.585509][T10493] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 257.591395][T10493] RIP: 0033:0x45cba9 [ 257.595282][T10493] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 257.614887][T10493] RSP: 002b:00007f556b28ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 257.623304][T10493] RAX: ffffffffffffffda RBX: 00000000004e1ec0 RCX: 000000000045cba9 [ 257.631262][T10493] RDX: 0000000020000540 RSI: 0000000000000008 RDI: 00007f556b26e000 [ 257.639228][T10493] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 257.647188][T10493] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 257.655147][T10493] R13: 0000000000000207 R14: 00000000004c46af R15: 00007f556b28f6d4 08:33:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:37 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000350, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:37 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:37 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000364, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:37 executing program 4 (fault-call:6 fault-nth:15): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:37 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:37 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000036c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:37 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) [ 258.154349][T10546] FAULT_INJECTION: forcing a failure. [ 258.154349][T10546] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 258.186523][T10546] CPU: 1 PID: 10546 Comm: syz-executor.4 Not tainted 5.4.51-syzkaller-00092-g70f740a59235 #0 [ 258.196705][T10546] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.206756][T10546] Call Trace: [ 258.210077][T10546] dump_stack+0x14a/0x1ce [ 258.214517][T10546] ? devkmsg_release+0x11c/0x11c [ 258.219458][T10546] ? show_regs_print_info+0x12/0x12 [ 258.224656][T10546] ? _raw_spin_lock+0xa1/0x170 [ 258.229512][T10546] ? _raw_spin_trylock_bh+0x190/0x190 [ 258.234905][T10546] should_fail+0x6fb/0x860 [ 258.239445][T10546] ? setup_fault_attr+0x3d0/0x3d0 [ 258.244470][T10546] ? handle_mm_fault+0x13f5/0x41e0 [ 258.249582][T10546] ? __rcu_read_lock+0x50/0x50 [ 258.254355][T10546] ? xas_load+0x468/0x4c0 [ 258.258700][T10546] __alloc_pages_nodemask+0x1ee/0x7c0 [ 258.264078][T10546] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 258.269645][T10546] ? __up_read+0x6f/0x1b0 [ 258.273978][T10546] pagecache_get_page+0x50f/0x880 [ 258.279462][T10546] ? vmacache_find+0x205/0x4b0 [ 258.284228][T10546] ? fat_block_truncate_page+0x50/0x50 [ 258.289696][T10546] grab_cache_page_write_begin+0x50/0x90 [ 258.295332][T10546] block_write_begin+0x33/0x140 [ 258.300182][T10546] cont_write_begin+0x65b/0x8e0 [ 258.305039][T10546] ? generic_cont_expand_simple+0x230/0x230 [ 258.310942][T10546] ? iov_iter_fault_in_readable+0x1c8/0x630 [ 258.316927][T10546] ? iov_iter_fault_in_readable+0x2d2/0x630 [ 258.322834][T10546] fat_write_begin+0x9f/0x170 [ 258.327516][T10546] ? fat_block_truncate_page+0x50/0x50 [ 258.332980][T10546] generic_perform_write+0x2f7/0x5a0 [ 258.338276][T10546] ? grab_cache_page_write_begin+0x90/0x90 [ 258.344099][T10546] ? file_remove_privs+0x640/0x640 [ 258.349296][T10546] ? down_write+0xd8/0x150 [ 258.353803][T10546] __generic_file_write_iter+0x217/0x440 [ 258.359466][T10546] ? __kasan_kmalloc+0x189/0x1c0 [ 258.364433][T10546] generic_file_write_iter+0x4a6/0x650 [ 258.370883][T10546] aio_write+0x478/0x610 [ 258.375166][T10546] ? aio_read+0x500/0x500 [ 258.379504][T10546] ? fget_many+0x20/0x20 [ 258.383736][T10546] ? io_submit_one+0x173/0x2510 [ 258.388581][T10546] ? kmem_cache_alloc+0x1d5/0x260 [ 258.393608][T10546] io_submit_one+0xa56/0x2510 [ 258.398316][T10546] ? lookup_ioctx+0x460/0x460 08:33:38 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 258.402988][T10546] ? page_fault+0x2f/0x40 [ 258.408029][T10546] ? __rcu_read_lock+0x50/0x50 [ 258.412796][T10546] ? __se_sys_io_submit+0xa7/0x3b0 [ 258.417909][T10546] ? lookup_ioctx+0x26e/0x460 [ 258.422587][T10546] ? __sb_end_write+0xa4/0xf0 [ 258.427290][T10546] __se_sys_io_submit+0x189/0x3b0 [ 258.432317][T10546] ? __x64_sys_io_submit+0x80/0x80 [ 258.437430][T10546] ? __ia32_sys_read+0x80/0x80 [ 258.442198][T10546] do_syscall_64+0xcb/0x150 [ 258.446707][T10546] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 258.452611][T10546] RIP: 0033:0x45cba9 [ 258.456499][T10546] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 258.476476][T10546] RSP: 002b:00007f556b28ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 258.484893][T10546] RAX: ffffffffffffffda RBX: 00000000004e1ec0 RCX: 000000000045cba9 [ 258.492865][T10546] RDX: 0000000020000540 RSI: 0000000000000008 RDI: 00007f556b26e000 08:33:38 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:38 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000374, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) [ 258.500882][T10546] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 258.508856][T10546] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 258.516830][T10546] R13: 0000000000000207 R14: 00000000004c46af R15: 00007f556b28f6d4 08:33:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x0, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:38 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:38 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000398, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:38 executing program 4 (fault-call:6 fault-nth:16): syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:38 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x0, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:38 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000003a0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:38 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x0, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:38 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:38 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 258.877778][T10596] FAULT_INJECTION: forcing a failure. [ 258.877778][T10596] name fail_page_alloc, interval 1, probability 0, space 0, times 0 [ 258.936724][T10596] CPU: 1 PID: 10596 Comm: syz-executor.4 Not tainted 5.4.51-syzkaller-00092-g70f740a59235 #0 [ 258.947228][T10596] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 258.957366][T10596] Call Trace: [ 258.960925][T10596] dump_stack+0x14a/0x1ce [ 258.965263][T10596] ? devkmsg_release+0x11c/0x11c [ 258.970250][T10596] ? show_regs_print_info+0x12/0x12 [ 258.975454][T10596] should_fail+0x6fb/0x860 [ 258.979872][T10596] ? setup_fault_attr+0x3d0/0x3d0 [ 258.984921][T10596] __alloc_pages_nodemask+0x1ee/0x7c0 [ 258.990297][T10596] ? __kasan_kmalloc+0x12c/0x1c0 [ 258.995280][T10596] ? create_page_buffers+0x124/0x1d0 [ 259.000591][T10596] ? __block_write_begin_int+0x205/0x17a0 [ 259.006317][T10596] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 259.011859][T10596] ? __generic_file_write_iter+0x217/0x440 [ 259.017677][T10596] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 259.023755][T10596] alloc_slab_page+0x3a/0x3a0 [ 259.028440][T10596] new_slab+0x97/0x450 [ 259.032503][T10596] ___slab_alloc+0x2e0/0x450 [ 259.037129][T10596] ? alloc_buffer_head+0x26/0x270 [ 259.042161][T10596] ? __should_failslab+0x92/0x150 [ 259.047217][T10596] ? alloc_buffer_head+0x26/0x270 [ 259.052366][T10596] kmem_cache_alloc+0x23f/0x260 [ 259.057240][T10596] alloc_buffer_head+0x26/0x270 [ 259.062117][T10596] ? alloc_page_buffers+0x1e1/0x3e0 [ 259.067313][T10596] alloc_page_buffers+0x109/0x3e0 [ 259.072341][T10596] create_empty_buffers+0x36/0x4e0 [ 259.078004][T10596] ? workingset_activation+0x150/0x150 [ 259.083465][T10596] create_page_buffers+0x124/0x1d0 [ 259.089460][T10596] __block_write_begin_int+0x205/0x17a0 [ 259.095017][T10596] ? add_to_page_cache_lru+0x20b/0x280 [ 259.100475][T10596] ? __add_to_page_cache_locked+0x8e0/0x8e0 [ 259.106368][T10596] ? __up_read+0x6f/0x1b0 [ 259.110742][T10596] ? fat_block_truncate_page+0x50/0x50 [ 259.116208][T10596] ? page_zero_new_buffers+0x510/0x510 [ 259.121660][T10596] ? vmacache_find+0x205/0x4b0 [ 259.126428][T10596] ? wait_for_stable_page+0x10f/0x150 [ 259.131829][T10596] ? fat_block_truncate_page+0x50/0x50 [ 259.137313][T10596] ? fat_block_truncate_page+0x50/0x50 [ 259.142805][T10596] block_write_begin+0x59/0x140 [ 259.147680][T10596] cont_write_begin+0x65b/0x8e0 [ 259.152544][T10596] ? generic_cont_expand_simple+0x230/0x230 [ 259.158451][T10596] ? iov_iter_fault_in_readable+0x1c8/0x630 [ 259.164358][T10596] ? iov_iter_fault_in_readable+0x2d2/0x630 [ 259.170261][T10596] fat_write_begin+0x9f/0x170 [ 259.174941][T10596] ? fat_block_truncate_page+0x50/0x50 [ 259.180518][T10596] generic_perform_write+0x2f7/0x5a0 [ 259.185811][T10596] ? grab_cache_page_write_begin+0x90/0x90 [ 259.191617][T10596] ? file_remove_privs+0x640/0x640 [ 259.196755][T10596] ? down_write+0xd8/0x150 [ 259.201173][T10596] __generic_file_write_iter+0x217/0x440 [ 259.206804][T10596] ? __kasan_kmalloc+0x189/0x1c0 [ 259.211767][T10596] generic_file_write_iter+0x4a6/0x650 [ 259.217225][T10596] aio_write+0x478/0x610 [ 259.221445][T10596] ? aio_read+0x500/0x500 [ 259.225771][T10596] ? fget_many+0x20/0x20 [ 259.229999][T10596] ? io_submit_one+0x173/0x2510 [ 259.234845][T10596] ? kmem_cache_alloc+0x1d5/0x260 [ 259.240138][T10596] io_submit_one+0xa56/0x2510 [ 259.244818][T10596] ? lookup_ioctx+0x460/0x460 [ 259.249499][T10596] ? page_fault+0x2f/0x40 [ 259.253819][T10596] ? __rcu_read_lock+0x50/0x50 [ 259.258641][T10596] ? __se_sys_io_submit+0xa7/0x3b0 [ 259.263731][T10596] ? lookup_ioctx+0x26e/0x460 [ 259.268405][T10596] ? __sb_end_write+0xa4/0xf0 [ 259.273072][T10596] __se_sys_io_submit+0x189/0x3b0 [ 259.278196][T10596] ? __x64_sys_io_submit+0x80/0x80 [ 259.283282][T10596] ? __ia32_sys_read+0x80/0x80 [ 259.288039][T10596] do_syscall_64+0xcb/0x150 [ 259.292516][T10596] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 259.298394][T10596] RIP: 0033:0x45cba9 [ 259.302259][T10596] Code: 8d b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 5b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 259.322046][T10596] RSP: 002b:00007f556b28ec78 EFLAGS: 00000246 ORIG_RAX: 00000000000000d1 [ 259.330538][T10596] RAX: ffffffffffffffda RBX: 00000000004e1ec0 RCX: 000000000045cba9 08:33:39 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:39 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000003bc, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:39 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:39 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 259.338502][T10596] RDX: 0000000020000540 RSI: 0000000000000008 RDI: 00007f556b26e000 [ 259.346449][T10596] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 259.354400][T10596] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 259.362350][T10596] R13: 0000000000000207 R14: 00000000004c46af R15: 00007f556b28f6d4 08:33:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:39 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000003c4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:39 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) 08:33:39 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:39 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) 08:33:39 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000003d8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, 0x0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:39 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) 08:33:39 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:39 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000003e0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:39 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x2, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:40 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) 08:33:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:40 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000003e8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:40 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) 08:33:40 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:40 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000040c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:40 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000414, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:40 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000430, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:40 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000438, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x5, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:40 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) 08:33:40 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:40 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000044c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:40 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:40 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000454, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:40 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000045c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:40 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:40 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000480, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:40 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:41 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:41 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000488, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:41 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:41 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000004a4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:41 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000004ac, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:41 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000004c0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:41 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:41 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x7, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:41 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000004c8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:41 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:41 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:41 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000004d0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:41 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:41 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000004f4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:41 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000004fc, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3}, &(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r2, 0x10099b7) sendfile(r1, r2, 0x0, 0x800100000002) 08:33:41 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3}, &(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r2, 0x10099b7) sendfile(r1, r2, 0x0, 0x800100000002) 08:33:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(0x0) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3}, &(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r1 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r1, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r2, 0x10099b7) sendfile(r1, r2, 0x0, 0x800100000002) 08:33:42 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000518, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:42 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x9, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:42 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:42 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:42 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000520, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:42 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:42 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000534, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:42 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:42 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:42 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:42 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000053c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:42 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:42 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:42 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000544, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:42 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:43 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000568, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:43 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:43 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000570, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xb, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:43 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:43 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:43 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000058c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:43 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:43 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:43 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000594, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:43 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xc, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:43 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000005a8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, 0x0, 0x0, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:43 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:44 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000005b0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:44 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:44 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:44 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:44 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000005b8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:44 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000005dc, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xd, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:44 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000005e4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:44 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:44 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:44 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:44 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:44 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000600, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f", 0x58, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:44 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000608, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f", 0x58, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:44 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000061c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xe, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:45 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f", 0x58, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:45 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:45 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000624, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:45 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:45 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:45 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000062c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc0", 0x84, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:45 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000650, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc0", 0x84, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:45 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000658, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xf, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc0", 0x84, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:45 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:45 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000674, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:45 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:45 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:45 executing program 0: r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e34", 0x9a, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:45 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000067c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:45 executing program 0: r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:45 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e34", 0x9a, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:45 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000690, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:46 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000698, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:46 executing program 0: r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e34", 0x9a, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:46 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:46 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:46 executing program 0: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420", 0xa5, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:46 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000006a0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:46 executing program 0: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:46 executing program 0: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420", 0xa5, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:46 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xf0, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:46 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:46 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000006c4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:46 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420", 0xa5, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:46 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() getpid() clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:46 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:46 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:47 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa47", 0xaa, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:47 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000006cc, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:47 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa47", 0xaa, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:47 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x408, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:47 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000006e8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:47 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:47 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa47", 0xaa, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:47 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:47 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:47 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404b", 0xad, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:47 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:47 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000006f0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404b", 0xad, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x3f5c, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:48 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000704, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:48 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:48 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:48 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404b", 0xad, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:48 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:48 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000070c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf5", 0xae, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf5", 0xae, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:48 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000714, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:48 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xff0f, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:48 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000738, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf5", 0xae, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:48 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:48 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:48 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:48 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:48 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000740, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x0, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:48 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x0, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:49 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000075c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xfff0, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x0, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:49 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:49 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000764, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:49 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:49 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x0, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:49 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:49 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:49 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000778, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x0, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:49 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000780, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:49 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x1fffff, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x0, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:49 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:49 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000788, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:49 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:49 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:50 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000007ac, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:50 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:50 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:50 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000007b4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xfffffff, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:50 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:50 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:50 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:50 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000007d0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:50 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:50 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000007d8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:50 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:50 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000007ec, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xfffffff0, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:51 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000007f4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:51 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:51 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:51 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:51 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:51 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:51 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000007fc, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:51 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000820, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:51 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000828, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:51 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x5) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:51 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:51 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:51 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xfffffff6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:51 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:51 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000844, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:51 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000084c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:52 executing program 5: r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xfffffffffffffff0, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:52 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:52 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000860, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:52 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:52 executing program 5: r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:52 executing program 5: r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:52 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000868, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:52 executing program 5: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r1}, &(0x7f0000000200)) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0x800100000002) 08:33:52 executing program 5: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:52 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000870, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:52 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:52 executing program 5: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:52 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r1}, &(0x7f0000000200)) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0x800100000002) 08:33:52 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000894, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:52 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:52 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r1}, &(0x7f0000000200)) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r3, 0x10099b7) sendfile(r2, r3, 0x0, 0x800100000002) 08:33:52 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000089c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:52 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x3, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:52 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000008b8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:52 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:52 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:52 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:52 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000008c0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:52 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:52 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:52 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:53 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:53 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:53 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000008d4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:53 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:53 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:53 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:53 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:53 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000008dc, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:53 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000008e4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:53 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:53 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:53 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:53 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000908, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:53 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:53 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:53 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000910, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:53 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:53 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000092c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x6, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:54 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000934, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:54 executing program 2: r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:54 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:54 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(0x0, &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:54 executing program 2: r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:54 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:54 executing program 2: r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:54 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000948, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:54 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:54 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x7, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:54 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:54 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000950, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:54 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:54 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(0x0, &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:54 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:54 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:54 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000958, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:54 executing program 2: mkdir(0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:54 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(0x0, &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:54 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x200, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:55 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:55 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x40000000000097c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:55 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:55 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:55 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:55 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000984, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:55 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000009a0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x9, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:55 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000009a8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:55 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:55 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:55 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(0x0, 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:55 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:55 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000009bc, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:55 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000009c4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8}, 0x0) creat(0x0, 0x1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:56 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:56 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000009cc, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:56 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:56 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:56 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:56 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:56 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(0x0, 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:56 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:56 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:56 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000009f0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:56 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:56 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x4000000000009f8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:56 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, 0x0, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:56 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xb, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:57 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x0) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:57 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(0x0, 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:57 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:57 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000a14, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:57 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000a1c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:57 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:57 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:57 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000a30, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:57 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:57 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000a38, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:57 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:57 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:57 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(0x0, 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:57 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000a40, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xd, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:57 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:58 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000a64, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:58 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000a6c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:58 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:58 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000a88, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:58 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:58 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:58 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:58 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000a90, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:58 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:58 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:59 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000aa4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:59 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:59 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:59 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(0x0, &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:59 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000aac, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:59 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ab4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:59 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(0x0, &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:59 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:33:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:33:59 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ad8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:33:59 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:33:59 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:00 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ae0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:00 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(0x0, &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:00 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000afc, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:00 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:00 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000b04, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, 0x0, 0x0) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:00 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:00 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:00 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000b18, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:00 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:00 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:00 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000b20, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:00 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x12, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:01 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000b28, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:01 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:01 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:01 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000b4c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:01 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:34:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:01 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000b54, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:01 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000b70, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:01 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x13, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:01 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:01 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:01 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000b78, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:01 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:34:01 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:01 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(0x0, 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:02 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:34:02 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000b8c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:02 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:02 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(0x0, &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:02 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000b94, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, 0x0, 0x0) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:02 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(0x0, 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:02 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(0x0, 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:02 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000b9c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:02 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:04 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:04 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000bc0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:04 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:04 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(0x0, &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:04 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:34:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(0x0, 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:04 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:34:04 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:04 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000bc8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:04 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(0x0, 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:04 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000be4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:05 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(0x0, &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:05 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x16, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:05 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(0x0, 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x14, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:05 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000bec, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:05 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:05 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000c00, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x15, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:05 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:05 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x17, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:06 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000c08, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:06 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:06 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:06 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:06 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000c10, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:06 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:06 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000c34, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:06 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:06 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x18, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:06 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000c3c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:06 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:06 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:07 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(0xffffffffffffffff, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:07 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000c58, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:07 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:34:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x13, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x19, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:07 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:34:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(0xffffffffffffffff, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:07 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000c60, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:07 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x18, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:07 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:34:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(0xffffffffffffffff, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:07 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000c74, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:07 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(0x0, 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:07 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:08 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x19, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x0) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:08 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000c7c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:08 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(0x0, 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x0) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:08 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000c74, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:08 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(0x0, 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:08 executing program 2: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000c74, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x0) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:08 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000c84, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x0) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:09 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000c74, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:09 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ca8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(0xffffffffffffffff, r4, 0x0, 0x800100000002) 08:34:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1a, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:09 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:09 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000c60, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(0xffffffffffffffff, r4, 0x0, 0x800100000002) 08:34:09 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000cb0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x13, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:09 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(0xffffffffffffffff, r4, 0x0, 0x800100000002) 08:34:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(0xffffffffffffffff, r4, 0x0, 0x800100000002) 08:34:09 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:09 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ccc, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:09 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, 0xffffffffffffffff, 0x0, 0x800100000002) 08:34:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x13, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:09 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000cb0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:09 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000cd4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, 0xffffffffffffffff, 0x0, 0x800100000002) 08:34:10 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000cb0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x13, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:10 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1d, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:10 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ce8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:10 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000cb0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:10 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, 0xffffffffffffffff, 0x0, 0x800100000002) 08:34:10 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000cf0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:10 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000cf8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:10 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000cd4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:10 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x0) 08:34:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1e, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, 0xffffffffffffffff, 0x0, 0x800100000002) 08:34:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:11 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x0) 08:34:11 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000d1c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x0) 08:34:11 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000cf8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:11 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000d24, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1c, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:11 executing program 0: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000cf8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:11 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x0) 08:34:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:11 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:12 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000d40, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:12 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1e, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:12 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000d48, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:12 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000d5c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:12 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:12 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000d64, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:12 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000d6c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:12 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x191, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1b, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:12 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:12 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000d90, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:12 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:12 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:12 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', 0x0) open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:13 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000d98, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:13 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:34:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x204, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:13 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:34:13 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x191, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:13 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000db4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:13 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000140), 0xc) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0) 08:34:13 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:13 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x191, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:13 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x300, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:13 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000dbc, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:13 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000dd0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:13 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(0x0, &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x0, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:13 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000dd8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:13 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 296.159532][T13956] cgroup1: Unknown subsys name 'perf_event' [ 296.165801][T13956] cgroup1: Unknown subsys name 'net_cls' 08:34:16 executing program 1: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x300, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:16 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:16 executing program 5: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:16 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000de0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:16 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(0x0, 0x0, 0x44) exit_group(0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x161042, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:16 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x402, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:17 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000e04, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:17 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000e0c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:17 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000e28, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:17 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000280)='./file0/file0\x00', 0x0) write$cgroup_type(r0, &(0x7f00000009c0)='threaded\x00', 0xd4ba0ff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) getpid() sched_setattr(0x0, 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sched_setaffinity(0x0, 0x0, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rename(&(0x7f00000004c0)='./file0/file0\x00', &(0x7f0000000040)='./file2\x00') open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0/file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 08:34:17 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x406, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:17 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000e30, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:17 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:17 executing program 0: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x402, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) [ 299.288350][T14445] cgroup1: Unknown subsys name 'perf_event' [ 299.294505][T14445] cgroup1: Unknown subsys name 'net_cls' 08:34:20 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000a64, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:20 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000e44, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xd, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x500, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:20 executing program 1: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000a64, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:20 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x1000, 0x0, 0x0, 0x0, 0x20000000}, 0x0) waitid(0x1, r0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) modify_ldt$write(0x1, 0x0, 0x0) io_cancel(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x88e5, 0xffffffffffffffff, &(0x7f0000000100)="bb5bc020ada3914ef3e95baa1633b35649e7b7ff4dea1be3fe2311438ddb1e776e5ab6d3742718b5f675efd58bec64609bc6c36e9d18570998d0b0117c4cd55ddcf84e9c2af2a4041f78b80bb1e5c0ddb5e84ee8e950a84f529dcb61bc7494a70c910614450f5f28c5e029b14485bd9e337a6fe29ac0dfad8cf3599944e7ee4aeedbbcc092a5d0ae5eb95771577f845c1112f79e7850f75f5e342be2a2284a610eb1146420a2bccdfa470d404bf59b", 0xaf, 0x3, 0x0, 0x3, r2}, &(0x7f0000000200)) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x8, 0x0, 0x3}, 0x0) creat(0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x12) getpid() r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000240)='./bus\x00', 0x100000141042, 0x9) ftruncate(r4, 0x10099b7) sendfile(r3, r4, 0x0, 0x800100000002) 08:34:20 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000e4c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xd, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:20 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)='X', 0x1}], 0x1) 08:34:20 executing program 5: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000a64, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:20 executing program 0: sync() symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000040)='./file2\x00') symlinkat(&(0x7f0000004380)='./file2\x00', r0, &(0x7f00000043c0)='./file2/file0\x00') 08:34:20 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000e54, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:20 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x600, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:20 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:20 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000e78, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:20 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) writev(r0, 0x0, 0x0) 08:34:21 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:34:21 executing program 0: sync() symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000040)='./file2\x00') symlinkat(&(0x7f0000004380)='./file2\x00', r0, &(0x7f00000043c0)='./file2/file0\x00') 08:34:21 executing program 5: sync() symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000040)='./file2\x00') symlinkat(&(0x7f0000004380)='./file2\x00', r0, &(0x7f00000043c0)='./file2/file0\x00') 08:34:21 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000e80, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:21 executing program 2: prctl$PR_MCE_KILL_GET(0x35) 08:34:21 executing program 1: timerfd_create(0x0, 0x0) 08:34:21 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000e9c, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:21 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="380000000906010200000000000000000000000005000100060000000900020073797a300000000010000780"], 0x38}}, 0x0) 08:34:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x604, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:21 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x4) sendto$inet6(r0, &(0x7f0000000240)="4c00000012001f15b9409b849ac00a00a5784002000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1513a82554d885b690080", 0x4c, 0x0, 0x0, 0x0) 08:34:21 executing program 2: r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f00000002c0)="f5", 0x1, 0xfffffffffffffffe) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)) keyctl$update(0x2, r0, &(0x7f0000000240)="d940", 0x60) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xffffffffffffffc9, 0x0) 08:34:21 executing program 5: sync() symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000040)='./file2\x00') symlinkat(&(0x7f0000004380)='./file2\x00', r0, &(0x7f00000043c0)='./file2/file0\x00') 08:34:21 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) 08:34:21 executing program 5: sync() symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000040)='./file2\x00') symlinkat(&(0x7f0000004380)='./file2\x00', r0, &(0x7f00000043c0)='./file2/file0\x00') 08:34:21 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 08:34:21 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ea4, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 08:34:21 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000fddfff)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x3) ioctl$TIOCSSOFTCAR(r1, 0x541a, &(0x7f0000000100)) 08:34:21 executing program 5: sync() symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) rename(&(0x7f0000000500)='./file0\x00', &(0x7f0000000040)='./file2\x00') 08:34:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x0) ioctl$EVIOCGABS20(r0, 0x80184560, 0x0) 08:34:21 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x700, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:21 executing program 5: sync() symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) 08:34:21 executing program 0: fsopen(&(0x7f0000000040)='rpc_pipefs\x00', 0x0) 08:34:21 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000eb8, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:21 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r2, 0x107, 0xa, &(0x7f0000000080), 0x4) 08:34:21 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1b96, 0x13, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f00000003c0)=ANY=[@ANYBLOB="23002200000022007d04"], 0x0, 0x0, 0x0, 0x0}, 0x0) 08:34:21 executing program 0: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 08:34:21 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x3, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:21 executing program 5: sync() symlink(&(0x7f0000000080)='./file2\x00', &(0x7f00000000c0)='./file0\x00') 08:34:21 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xb5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) close(0xffffffffffffffff) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 08:34:21 executing program 5: sync() 08:34:21 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x4, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) [ 302.089267][ T4309] usb 2-1: new high-speed USB device number 33 using dummy_hcd 08:34:22 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x900, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:22 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) 08:34:22 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000004c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0xe658, @bearer=@udp='udp:syz0\x00'}}}}, 0x30}}, 0x0) 08:34:22 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000740)={0x2, 0x70, 0xb5, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, 0x0, 0x0) close(0xffffffffffffffff) write$cgroup_int(r0, &(0x7f0000000200), 0x400c00) 08:34:22 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "000002", 0x7, 0x3a, 0x0, @remote, @local, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) [ 302.339326][ T4309] usb 2-1: Using ep0 maxpacket: 16 [ 302.459340][ T4309] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 302.470280][ T4309] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 302.480957][ T4309] usb 2-1: New USB device found, idVendor=1b96, idProduct=0013, bcdDevice= 0.00 [ 302.490500][ T4309] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 302.499145][ T4309] usb 2-1: config 0 descriptor?? [ 302.980235][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x2 [ 302.987184][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 302.995628][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.003340][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.011065][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.017935][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.026420][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.034308][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.042063][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.048933][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.057310][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.065125][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.073039][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.081252][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.088126][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.096581][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.104391][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.112163][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.120342][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.127223][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.135767][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.143706][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.151530][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.158424][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.166869][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.174672][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.182952][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.190737][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.197595][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.205935][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.213843][ T4309] ntrig 0003:1B96:0013.0008: unknown main item tag 0x0 [ 303.222719][ T4309] ntrig 0003:1B96:0013.0008: hidraw0: USB HID v0.00 Device [HID 1b96:0013] on usb-dummy_hcd.1-1/input0 [ 303.250882][ T4309] usb 2-1: USB disconnect, device number 33 [ 303.949258][ T4309] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 304.189268][ T4309] usb 2-1: Using ep0 maxpacket: 16 [ 304.309347][ T4309] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.320334][ T4309] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 304.330174][ T4309] usb 2-1: New USB device found, idVendor=1b96, idProduct=0013, bcdDevice= 0.00 [ 304.339324][ T4309] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.348093][ T4309] usb 2-1: config 0 descriptor?? [ 304.640048][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x2 [ 304.647033][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.655430][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.663166][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.671411][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.678480][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.686907][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.694848][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.702604][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.710546][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.717509][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.726272][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.734256][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.742669][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.750453][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.757327][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.765772][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.773573][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.781547][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 08:34:24 executing program 1: 08:34:24 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="380000000b06010200000000000000000000000005000100060000000900020073797a3000000000100007800c000180080001"], 0x38}}, 0x0) 08:34:24 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="24000000180007841dfffd946f61050002008100fd038b0502000800080005000400ff7e280000001100ffffba16a0aa1c09001b04694c5d3b33af00000000eff24d8238cfa47e23f7efbf", 0x4b}], 0x1}, 0x0) 08:34:24 executing program 5: 08:34:24 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa00, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:24 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x5, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:24 executing program 1: [ 304.788408][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.796849][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.804667][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.812728][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 304.828962][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 08:34:24 executing program 5: 08:34:24 executing program 0: 08:34:24 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x6, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:24 executing program 2: 08:34:24 executing program 1: [ 304.871305][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 08:34:24 executing program 0: 08:34:24 executing program 5: 08:34:24 executing program 0: [ 304.923966][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 08:34:24 executing program 5: [ 304.975741][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 305.006965][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 305.029987][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 305.061198][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 305.068190][ T4309] ntrig 0003:1B96:0013.0009: unknown main item tag 0x0 [ 305.079497][ T4309] ntrig 0003:1B96:0013.0009: hidraw0: USB HID v0.00 Device [HID 1b96:0013] on usb-dummy_hcd.1-1/input0 [ 305.120958][ T4309] usb 2-1: USB disconnect, device number 34 08:34:24 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xb00, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:24 executing program 2: 08:34:24 executing program 1: 08:34:24 executing program 0: 08:34:24 executing program 5: 08:34:24 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x7, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:25 executing program 0: 08:34:25 executing program 2: 08:34:25 executing program 1: 08:34:25 executing program 5: 08:34:25 executing program 0: 08:34:25 executing program 5: 08:34:25 executing program 2: 08:34:25 executing program 1: 08:34:25 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x8, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:25 executing program 0: 08:34:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc00, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:25 executing program 5: 08:34:25 executing program 2: 08:34:25 executing program 1: 08:34:25 executing program 5: 08:34:25 executing program 2: 08:34:25 executing program 1: 08:34:25 executing program 0: 08:34:25 executing program 2: 08:34:25 executing program 5: 08:34:26 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x9, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:26 executing program 1: 08:34:26 executing program 5: 08:34:26 executing program 2: 08:34:26 executing program 0: 08:34:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xd00, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:26 executing program 5: 08:34:26 executing program 0: 08:34:26 executing program 2: 08:34:26 executing program 1: 08:34:26 executing program 5: 08:34:26 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0xa, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:26 executing program 0: 08:34:26 executing program 1: 08:34:26 executing program 5: 08:34:26 executing program 2: 08:34:26 executing program 0: 08:34:26 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe00, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:26 executing program 1: 08:34:26 executing program 5: 08:34:26 executing program 2: 08:34:26 executing program 0: 08:34:26 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0xf, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:26 executing program 0: 08:34:26 executing program 5: 08:34:26 executing program 1: 08:34:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="300000001c0005020000000087de1dd00a000000", @ANYRES32, @ANYBLOB="00000a00140001"], 0x30}}, 0x0) 08:34:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000300)='sit0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 08:34:26 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/205, 0xcd}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x179, 0x0) 08:34:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf00, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00040008000000", @ANYRES32=0x0, @ANYBLOB="08001e00", @ANYRES32], 0x30}}, 0x0) 08:34:27 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x11, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:27 executing program 2: 08:34:27 executing program 5: 08:34:27 executing program 2: r0 = fsopen(&(0x7f0000000040)='xfs\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 08:34:27 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) 08:34:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) 08:34:27 executing program 3: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/snd/timer\x00', 0x88002) openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000300)={0x0, r0, 0x0, 0x4, 0x8000, 0x1f}) r2 = socket(0x10, 0x2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c000000100020040000000000000000000000005bf184139663a074d80c96415f065654ac469bad6f", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b0001006970360300252db10d8f40efb3cab786f4d9a9845bd4b49b034fd659b691cbc91b4bdb6b9e4e588354074f75c33a76acc784930728b2c13ce79185e3d0bae15d3756ff9791ae0403e85c579f111103aaf7d0ad2ae8d68a6b0829cf9199b207d92238afb9678d67304043cafc8f1eac62e66416628aaba34065bd27688600"/156, @ANYRES32=r5, @ANYBLOB], 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000140)={'syztnl0\x00', &(0x7f0000000040)={'syztnl2\x00', r5, 0x7800, 0x8000, 0x800, 0x1000, {{0x35, 0x4, 0x3, 0x24, 0xd4, 0x64, 0x0, 0x1, 0x2f, 0x0, @broadcast, @remote, {[@timestamp_prespec={0x44, 0x34, 0xc7, 0x3, 0x4, [{@rand_addr=0x64010100, 0x5529}, {@remote, 0x1}, {@remote, 0x3ff}, {@rand_addr=0x64010101}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8000}, {@multicast1, 0xffffffff}]}, @timestamp_prespec={0x44, 0x54, 0x5f, 0x3, 0xa, [{@multicast1, 0x1e27}, {@multicast1, 0x5f}, {@local, 0xf6}, {@dev={0xac, 0x14, 0x14, 0x2f}, 0x400}, {@broadcast, 0x5}, {@multicast2, 0x1000}, {@multicast1, 0x1}, {@loopback, 0xfff}, {@dev={0xac, 0x14, 0x14, 0x21}, 0xa0000}, {@rand_addr=0x64010102, 0x3}]}, @noop, @ra={0x94, 0x4}, @timestamp_prespec={0x44, 0x2c, 0xab, 0x3, 0xa, [{@empty}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xdee0}, {@multicast1, 0x683d}, {@private=0xa010100, 0x7fffffff}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0xf0}]}, @ssrr={0x89, 0x7, 0x1f, [@multicast1]}]}}}}}) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000200)={@private0={0xfc, 0x0, [], 0x1}, @private1, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x401, 0x9, 0x9, 0xe00, 0x80, 0x80000082, r6}) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0xfffffffd) r7 = openat$full(0xffffffffffffff9c, &(0x7f0000000380)='/dev/full\x00', 0x40, 0x0) sendmsg$BATADV_CMD_GET_MESH(r7, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x2c, 0x0, 0x800, 0x70bd28, 0x25dfdbfc, {}, [@BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x93}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000990}, 0x40800) [ 307.236111][T15241] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 08:34:27 executing program 5: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:34:27 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 08:34:27 executing program 1: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0xb, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x0, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @loopback, @mcast2, [], "39a4ef13f5cff0be"}}}}}}}, 0x0) 08:34:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fsopen(&(0x7f0000000040)='xfs\x00', 0x0) 08:34:27 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:27 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1100, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:27 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c03, &(0x7f0000000280)={0x600, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "b04a83706694a75154c629f75b71a95a8f3b289271c607adb22d4d000000007b1291b1150d4d3aa20d7beebc689e926d5e290679d1042f1b38e9e8af694c0d43", "d66ee438c05a45ff21d7560f000000557cc5e50000a482ebf7888c305bee6fd6"}) 08:34:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2f}}], 0x300, 0x43, 0x0) 08:34:27 executing program 2: r0 = fsopen(&(0x7f0000000080)='ext3\x00', 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='.vboxnet0^keyring,%\x00', &(0x7f0000000480)='selinuxwlan0eth1+md5sum\x00', 0x0) 08:34:27 executing program 1: syz_emit_ethernet(0x6e, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x38, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x0, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x21, 0x0, @loopback, @mcast2, [], "39a4ef13f5cff0be"}}}}}}}, 0x0) 08:34:27 executing program 2: r0 = fsopen(&(0x7f0000000040)='bpf\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 08:34:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000b9aff0)={0x2, 0x4e20}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x2, 0x4e20}, 0x10) sendmmsg$sock(r0, 0x0, 0x0, 0x0) setsockopt$inet_int(r0, 0x0, 0x17, &(0x7f00000002c0)=0x7, 0x4) recvmmsg(r0, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffff2f}}], 0x300, 0x43, 0x0) 08:34:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00050008000000", @ANYRES32=0x0, @ANYBLOB="08001e00", @ANYRES32], 0x30}}, 0x0) 08:34:27 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/205, 0xcd}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x3f00) 08:34:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/205, 0xcd}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 08:34:27 executing program 0: socket$inet6_icmp_raw(0xa, 0x3, 0x3a) syz_emit_ethernet(0x6e, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x3, 0x3a, 0x0, @remote, @mcast2, {[], @dest_unreach={0x0, 0x0, 0x0, 0x0, [], {0x0, 0x6, '$\x00@', 0x0, 0x0, 0x0, @loopback, @mcast2, [], "39a4ef13f5cff0be"}}}}}}}, 0x0) 08:34:28 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/205, 0xcd}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 08:34:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1200, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:28 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000000100)) 08:34:28 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) fchown(r0, 0xffffffffffffffff, 0x0) 08:34:28 executing program 5: r0 = fsopen(&(0x7f0000000080)='ext3\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000300)='.vboxnet0^keyring,%\x00', &(0x7f0000000480)='selinuxwlan0eth1+md5sum\x00', 0x0) [ 308.186410][T15323] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 08:34:28 executing program 2: mlock(&(0x7f00003b8000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 08:34:28 executing program 5: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x1d, 0x0, "2461758a5264d9a14fb62fe6bce0eeb5025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641934ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup2(r3, r0) 08:34:28 executing program 2: r0 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r1, r0, 0x0) 08:34:28 executing program 5: r0 = fsopen(&(0x7f0000000040)='xfs\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r3, r0, 0x0) 08:34:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=""/205, 0xcd}}], 0x1, 0x0, 0x0) socketpair(0x0, 0x20000000000001, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/rt_cache\x00') preadv(r0, &(0x7f00000017c0), 0x1a2, 0x0) 08:34:28 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) read$FUSE(r0, 0x0, 0x0) 08:34:28 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0e01a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x3f00, 0x0, 0x0) 08:34:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x4}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x25f) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r5, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5000000010001fff000000000008000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r5], 0x50}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r5}}, 0x20}}, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x0) [ 308.473568][T15374] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 308.554975][T15381] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:34:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1300, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$packet(0x11, 0x3, 0x300) r3 = dup(r2) setsockopt$packet_int(r3, 0x107, 0x13, &(0x7f0000006ffc), 0x4) 08:34:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x34, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x34}}, 0x0) 08:34:28 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00160008000000", @ANYRES32=0x0, @ANYBLOB="08001e00", @ANYRES32], 0x30}}, 0x0) 08:34:28 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c01, 0x0) 08:34:28 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x60, r2, 0x910, 0x170bd2b, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004814}, 0x404c891) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x88, r2, 0x60b, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x20001810) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1d0, r2, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8}, {0x6}, {0x8, 0x15, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x3}, {0x8, 0x15, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x5}, {0x8, 0x15, 0x20}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xcf}, {0x6, 0x11, 0x1}, {0x8, 0x15, 0x4}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7fff}, {0x6}, {0x8, 0x15, 0x200}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x7fff}, {0x6, 0x11, 0x55}, {0x8, 0x15, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x1cfd}, {0x6, 0x11, 0x101}, {0x8, 0x15, 0x925}}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x400a0}, 0x40000) socket(0x0, 0x0, 0x0) 08:34:28 executing program 0: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x9, 0x3, 0x290, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1f8, 0xffffffff, 0xffffffff, 0x1f8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff}, {0xffffffffffffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}}}}, {{@ip={@local, @remote, 0x0, 0x0, 'veth1_to_hsr\x00', 'bond_slave_1\x00'}, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@osf={{0x50, 'osf\x00'}, {'syz1\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'syz1\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2f0) 08:34:28 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000002680)={@multicast1, @local, 0x0, 0x1, [@rand_addr]}, 0x14) 08:34:28 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000007, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) 08:34:28 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x0, 0x0) getdents64(r2, &(0x7f0000000080)=""/35, 0x23) getdents64(r2, &(0x7f0000000900)=""/46, 0x2e) [ 308.836790][T15404] x_tables: duplicate underflow at hook 3 08:34:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) 08:34:28 executing program 5: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 08:34:28 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1400, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) r3 = dup2(r0, r0) getsockopt$ARPT_SO_GET_INFO(r3, 0x0, 0xe, 0x0, &(0x7f0000000080)=0x2) 08:34:28 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:28 executing program 1: pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) readv(0xffffffffffffffff, 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000300)='/proc/mdstat\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r2+30000000}, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 08:34:28 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x98, 0x0, 0x0, @local, @mcast2, {[@routing={0x0, 0x12, 0x0, 0x0, 0x0, [@local, @local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @local, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00', @private2]}]}}}}}}, 0xd2) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18100, 0x0) 08:34:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x4}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x25f) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe2f0000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r2}, [@IFLA_IFNAME={0x14, 0x3, 'team0\x00'}]}, 0x34}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) 08:34:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000004040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lremovexattr(&(0x7f0000000040)='./file0/file1\x00', 0x0) read$FUSE(r3, &(0x7f0000000780), 0x1000) write$FUSE_INIT(r3, &(0x7f0000000100)={0x50, 0xfffffffffffffffe, 0x1, {0x7, 0x1e}}, 0x50) 08:34:29 executing program 1: add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0xbf0, 0x108, 0x9e0, 0x0, 0x0, 0x1d8, 0x2e0, 0xb20, 0xb20, 0xb20, 0x2e0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0x8b0, 0x8d8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@unspec=@u32={{0x7e0, 'u32\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xe0, 0x140, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xc50) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 08:34:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1500, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:29 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r3 = dup2(r1, r2) waitid$P_PIDFD(0x3, r3, &(0x7f0000000040), 0x40000000, &(0x7f00000000c0)) [ 309.672664][T15476] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 309.684832][T15477] x_tables: duplicate underflow at hook 2 [ 309.712038][T15482] x_tables: duplicate underflow at hook 2 08:34:29 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) writev(r0, &(0x7f0000000000)=[{&(0x7f00000016c0)='u', 0x1}], 0x1) connect(r0, &(0x7f0000000080)=@un=@abs, 0x80) 08:34:29 executing program 0: unshare(0x2a000400) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) [ 309.735762][T15484] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 08:34:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e24, 0x2800, @ipv4={[], [], @rand_addr=0x64010102}, 0x8}, 0x1c) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000001880)={&(0x7f0000000700), 0xc, &(0x7f0000001840)={&(0x7f0000000740)={0x10b8, 0x12, 0x10, 0x70bd28, 0x25dfdbff, {0x2b, 0xfb, 0x8, 0x2, {0x4e21, 0x4e23, [], [0x7fe3e2ee, 0x902a, 0x1, 0x1], 0x0, [0x6, 0xff7ffffd]}, 0x80}, [@INET_DIAG_REQ_BYTECODE={0x68, 0x1, "f270ba996b8183cc43001029630029d9c2a18db71db652876e5293d5b8349352c7546030de925ed98a9bb8fc5f8d2e603e80cfe0a13cb27635202f9e587ad683687df5416abec8d572f5e64bb172d0cbc976fbe5688a5f7233a52a278532612bbce15ae2"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "e19ed2f45011b131d95123b9ee21e71e428452845a1cf2308dfbfeeea8d1da925aca1df48a7bc514e88f3725d780d10ed6b5642d634ace0dd1e02b6d3362ad20f725a81490616fd77ecf09f80b0d4a3ad27efc579542918347618251b4b186104826dec4c5273a3a7a194fa2c50f7e4bfc3eeaec82829895a838cc2069071e5d73c7b9c092925a263223a7be0509bbc18b51471562f6db0e5370944134684b701605db03f198827e789d7b4ee8556d37f8ed2cf8eca113078ea782b189a8d0f67bf2d7690156612b4548a02e7862f7ae90346b5a5ed668ad38cd1a8d02430770ab8784be98a671d1d08bcbdba4fdda448ac8f97c654d22131113c93e3d721baed772e0dc430ae1995e4bfa435ca3af94ed57a4f465cfd80265ffc77f828c6438807636229f5befc6a0a78583d47c96b180bb581a0d4d40c11107ce5f63588ce43755f1d658ba22df0fd50129426f24d7d0d5756aa672eb9718189bb9c897fcb1e82d7553f2ffc09d52dc712cc84582c6c5e93e2aa40e92c7bc216b4a2fdfc70fcc85123a3466f358509a49e36f4efbdd947fbae1567a97255931bd9fe77958004a85a20bb9de5c9b894cb03dcce9b7c66d84fb22c39b0dad1a1790ec0982c0eebac5312c09160413306769243f40c58648036029fcd60f96be9710f58fa841890c6abf06125a35f6dc980c9a5de2e5432321bca5ee37ffeca753f449d0e668980c603aee63b0fe95e3dcdd403a22dba60e49a686066a9014fb8a07db9d3fb7e7ede03c67e1d6a89be25e4dcbcdd5c2507619f51e4459706ef015446a66ea3779c491eb2d44454a5085a49668548a2095dbfd7e8fe22f222bd233a494f0dfe40676a2cac57c58a3c4e93bd28adbafb63e353ab2d06fe52f4d9951cb1afea3d7dc90e2ddc8a66a237a57f34743cb00ed9ec530b275850274c4397c087c451c6ff3023d944b43c55215f4632ac8ac32b32b7e47dc384e4b62a4fc0c9d64ee52f900ec4c48c149fdd688c769b955fb87cdbd2da5b1b4afa2abac4cfd88d22c5d9e394d01c4f3bb56fd41b9655615ff4a69cddb537f22fdee69896671da4003a852fc49fe25ae3d71b5778a23a2dd9f3e1d60863858278f76b88d3c668e67e80a185798e5b2a7dc6895d55d9cb8803e94ed481b593a9b3d4a83e069fdec500fd4456dd8fad88dc4b62a40f9bcf0e968402ec241be0e507a67595c634fe3d3db7039f708bbd9c29ac4c98176cd760137a074d25e1a962f95545b08c4b0ba54163fe836b56c5d512b5fabd0f51fd59f9694545798e9fdeb16e62c35812553aa9b57e425f3b7070b2fa8e2839a3ba64aec6af33fc877a73abd2f5d6a2e901df25fa8e39c59f49acf370fe9b5806e3866aa7018bee92a76edcfdbc592a932b4e834c3979a423fe0e61aa2fafc4695e1f720283b33b808e31a6d527c567376053d8f584bb4527d5f3900598af2d517aea629bb6ec0804420e8494b1ed08e1a0fac5f602dd826b765623e948ae8f5a58bcea7ae91605af90faf7decfe546c6d9147297f1ef9b2db5f4df67340607975984932f518688f949fc6c5c3a2d293ee06c1d0d0d93b227cad710179fc3d3941901df5b6164840ae41e02c2ad8c40b7ea81440ee8761b29a8278053ef03d67127b8829d9905f50aa8aa1aa9bcd9be53a893b8acd0d19e9841642316036b2d9188ea735bbecbf227146e93b52d3b5b73ecf9729d1706ae2923d239260f346a6001af8a215e719d60bc40ab4675d82064b883609814da9a1c7f31c57f2551c85f1757fe922615ccbf4b565e98f6734794f122614901b3d704c5326e0bf6871ba9d3eb16f4283c9fc2eb6ae8463fd87ff727c9cf823bb5b0cc9056ae51fd4e53a486f0b332c1d5a7dd86c1404ea40d6e67e78b72c46e7df621eeccb067a2eb7bac2839092934cf94d31fd5c3c5ffca7d153b69bf285f16267b443dd377b3b2cf636cba5ffee3160737ba43de8b90638a4c8a878280e0eaf2ef3551e49c2ff3560c4ffe6a92d36a3bbed36bfc2881f593a53628a5d6f47685928384f57d5dcc758d623f17cb8904fd7f8d491a98abd9a01bceb69176fb3f47bfc33e1ae05d34a822d4006379ea3cf8479c2d378ed68b8f6615531388a4c9c85345df069603853a1dbeb1fca5ed9e6939eb309028328d742d99b10d7cd485413d200e40dcc12016f1f99ff9108cfe4b4178711553d2a9601d78f9e5a53deddbe97feeebd6d187ef637d8270d10e1a58583b6d545abb27e17ef31a4cecbc65f9a5ebf87b7ffe6876cc77699e067799fe846395a1d82d1a22ebf0012e8dd489e77ac6afeb6c652d2bf7ffae057614672a6889d8d29554bc94705e22a052dc65718d9dde3d173a2fbde2f975026b96e68a83ea3d30b47166ca3f20b2866c727e97e1b3b2c3303e898ced39d957f76d8d6fdf9effd13faa870b55e98f3c256f3b3cc8469d50aa5c7f7db91dae1202eb8f3a3bcdd600b86c9dfc82a4280f5bf00566907f1c711682bd0ca72e97f0bc8e99c4710d5088c36fc1d8d2b1775edd877c36aa9e1e46a393501efd080d1ccc48d6ac65abc3b36e081c9403eb7c3d10272b177f23b1a714984d0971ccf31b3416db5e982a1b2561af01fc97f6ee2a85aba826c799f0dc89bc7386f8c6f1ac7302892544fc3a8161e3360d67fee8a29fca4e9ec3b6c191986f38b406d7170556ca745cd2d5aee61b44e51443c1cf20312bc533bacf282acfd3b8611b61116572387443084ede2cd1149887957e7c3960e99d1879509a94e3affd12e26829ebcb2c1741a7c78778c30abb9ec856e901a71d83f8b40d626794e279ea6800398e1f3b7672e71c1528e11de6bbf840a02ef2edde6e7f8db26220abc2aa3c711ebae2c62bb449fc7b44f30c166242dfd47ef523143c57f5f2cdd68fd54f4b01d942e7d284ebb3e3b8a6e28d337bedb3998407fb90867fa3b6a410a2a04f78045ee6175d1f72a39c5b407da017a31ed4e08bc00def2e946730b138e6d92fab59e394082414d212083a291f07309110b9d46e80f853c645534d0742820a2806f7e7f92f8e05901744dc257431cf563d00bcbc4334965dccb1b185c793244891d632903e4b842d6f282382e5f7b5275425be0e11e8322a2ef0ba5e1b499b650f0f0c72b10ad8117c1ef272c20dc2e902f396b7b04513821857a2e3ede026a39e665c5f161e47fc728cdff7cc5176ea488aa09c5a84bcf400c5492c5310cbd9b56d431bc5e9786258acce66e39765f1caff077b3d515e1d67fccfab738c99039c1c27dbdc7282e3cb47d722786d8b2b28ca3dfea2230f5d324144530361fafc999bc5ac7f8735cc5455a47f10ae9f32f3a013bad61cb3afe1b01d61c33aacced1b6c59d1a69c2602bf4fff420fabfabd122a8b12b745abf70204eddbc7f263da92dc690b757a4b9720916bb1f6f260e13733508104aa584b3d8ebe0bdb14b3123201bf0d31e933e87e7e72334d98fbc3f8ff0c84be6725bb76004bd4f597eadfe45c22100ab0d772669821c315146f353e7a1ac3d0f99abc84da09ad20ac1c9b02a08ed722491f667c73dbe28c3047a755d968d8adb4202cbaab7afcb74b2825b59e022d4ded7b532eee21a40fb98614821a6b3f552f1f1c2e341a206e0aa5869f4dad2a74492f5d4ef6582b62f2b515a851ddee9506b36f12dbf6c04e247e33b62485d3a18a5f669577a3560fa2de33d49bab88a4df5a55a16b7c51ad358dbb4025af67101c10dac5d05107de99cef9ea625bab02e962a661ec2d683f63a0abdba659093a0600ea328d7316affeb13e142b1de9c47ee145d38bd275dcfaeae1272594c552fcd49210f195990d5646a0603bbebfec23d3795b8a9100a1df93b06132408ec50b89453f19913b47ffa8f57d2b45329546142ca6360d4ae4b895dfb4bd0c13a42afb0e0a46324dc9150feca7ce64c2218826eb8294d05514d0ba640a7edd4d91ef8a12aef2d9d9780ac06b80958020b06f906b5fd3d0d63dc50976054a467bedd647e00b55603bfd9c9bd5bf0bc8b27cad6ab4d77d35372dcd2b9c7b6e423ed314cedc3d1257bbd7bcc807dec0ea2d1e71ca6bba273dd463cc3d3507055809202b04e52288dab6c80d523cacb8d9847df1f28fa7c08789d06ed290bc672023d431261623d413b341f2162d4fba917b3930d925fe78beaa355ec74afa6ef2155c214426a01a7cdd5fcf2925e262d3f5918dfbf093e70dc944da43610db90c655c122692c95bcca0ab9c9da6dbec44f7d371028c4a2cf4582eaad93ad1e736bbace1dd35be12e8033d4599cc12043f11bdfc75389cc8510d617d2742ee66db95ac5570a569f4c71ded1094b36416039bb4b6ab0112f9c6ce7062e9a5c8a3a68ad087e2f6038197e5eaadfb48f11f0d16758893cbba140280e71a379d754de3ebfc9b13e628b35fc26774748176e346f0f2f3418887b80f0e0700e17da5e0ed371a9ac5f959dccc4c8deae0bf507345ad393f4733193da948c06e93f28959e34ecead4e4186ffebea7c86847ae29956b52988a138f11a9461d7c025cc52d48d330598966e9ca1cecd4c14919ce6a6f796f5b777e5921d6b2912ec8b6a4b92c9e311a168c0c0e4eeec6212d32ec469650e4ebeb8887ff6c40c044c47784c34f67ffed35b3419be43a456dfe8ed65eed0fb398e26b0c09087c5fe2826c1f2a7ca910e928f862932625f64a71e887dad26c8b87fcecc2ffbf468fd81c1f5e5a4a5c9a63efbea1aa4350ece195867d00dd53bd0e5b4892d11cb7b9d7f8db005fe32b14070979d11ed61cc95f606de6bd91004742287957bf908749222d97f005430d8df7d06ef7a60918719c86c621325009da7aa0524cd29b209129761e60a96ee3284811f53887a78a6e45c4353fd520b5ffb386126bebb3619b8a823ffe825d729caf864de4b49d66c1e9fc7038d3c01aca5d0045196d9753299894a99a13eb017c2fa9c996d6dd3343665293723241646d504300f81486ebe5b35a39095e48c3a3f74d5dc5c92a905fe1a799632deb02fafd7f85aacd76878021e2ae35c57042c1c7db5c6ca3d6de795284d0923c69c5b1f0982236d37fca639a7082c42891283dadf129727fb9ca0059a279de2299c783aa9ca46170ffc63b8a854294e07c8821dae1b739b151509c0374ca0b4450ff0aeb6a9336663fac349bd38f545476ebc59e4c7f0894317f68527d53e9603efe58e8b7e19e9412f02e9026d3405b9afd12589a009a6650f9db70de0520517ad63ba174cda688bfa5fc01cf9b9a0e03e07fb0f1f8ad91e7d9e8e2c2999e32f15ca1d0b80eb965a58de6d001d6de47a731c466aca5d2d6226031d7a499a0ce6ece9570a2db6d616b594a2ca57b2900672e5f32446b70e6c33ea44dfb08529eb9ab6c2e0adc7f7f0f480c524e7cb6ac012b6c8464695fb7ba5b48c94ba108953eefae3936347e3366680d32092989beda9aefc87ca43075c235eb90cd5cd95a79761419367918eec07a0ec4c1274d1d8a89a4b95dee4045ab35343a195ba181e020210445fdc0322da1332e7f83e477fd61e823e3cd266c9c25e6a6846b6a26c0f273b28b1f7eb7eac1478461cbae33bcc96248a7598bd1f4ffd1c42693e41dbf580b7da12ce1a72e0ad1d44bee65038c9eed451b55ec7ca579056c7fb6593b0e5b22982a59b84e29210c068ac29ed1408f54724fbfb4c28e271a6d9623093e4181ac74b8f9787e06c389b7e605331fb19706b775db6304ebd9af0e61d55059b666e1e554a04734586ec9367df99aa011565ae27bff910ce5d13208d2875076c6cb786cc97"}]}, 0x10b8}}, 0xc090) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002700)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$RNDZAPENTCNT(r3, 0x5204, &(0x7f00000000c0)=0x1e) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6100) write$cgroup_type(r4, &(0x7f0000000200)='threaded\x00', 0x175d900f) 08:34:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='uid_map\x00') writev(r0, &(0x7f0000000640)=[{&(0x7f0000000140)='u', 0x1}], 0x1) 08:34:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@broadcast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x8, 0x0, 0x0, @local, @mcast2, {[@routing]}}}}}}, 0x42) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18100, 0x0) 08:34:29 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1600, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:29 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000003c0)=@newqdisc={0x60, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_PBURST={0x8}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}]}}]}, 0x60}}, 0x0) 08:34:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) r1 = dup2(r0, r0) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0xe, 0x0, &(0x7f0000000080)=0x2) 08:34:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:30 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/slabinfo\x00', 0x0, 0x0) ioctl$PPPIOCSFLAGS(r1, 0x40047459, &(0x7f00000002c0)=0x80) socket(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x40002, 0x0) r5 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_ADD(r4, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)={0x100, r5, 0x0, 0x70bd2b, 0x65dfdbff, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x4}, @NLBL_CIPSOV4_A_MLSLVLLST={0x68, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x94}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3d}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x5}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xad}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x49}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa3}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x93}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xee}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9a}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x34, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5, 0x3, 0x5}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x1c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x2}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x28, 0x8, 0x0, 0x1, [{0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x10}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x28577e87}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x21947ae7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x5624ac0b}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}]}, 0x100}, 0x1, 0x0, 0x0, 0x1}, 0x20000000) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000300)={0xf4, r5, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0xdc, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x7f}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x76b22f2f}]}, {0x54, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x21898505}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x66a0929f}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x88}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe3}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x676e09d2}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x64c1320d}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x44bad7b9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xab}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6cc0e635}]}, {0x34, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x47}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x3245}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd9}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x3c9891be}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x7c176935}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x4ccf404f}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xc7}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x283fef94}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xe5}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8f}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x60010}, 0x4000) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$EVIOCGNAME(r3, 0x80404506, &(0x7f0000000080)=""/88) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$int_in(r2, 0x5452, &(0x7f0000000040)) 08:34:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000380)=@nat={'nat\x00', 0x1b, 0x5, 0x578, 0x3b8, 0x0, 0xffffffff, 0x0, 0x3b8, 0x4a8, 0x4a8, 0xffffffff, 0x4a8, 0x4a8, 0x5, 0x0, {[{{@ipv6={@mcast2, @remote, [], [], 'team0\x00', 'bridge0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0xb}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x0, @ipv6=@remote, @ipv4=@loopback, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0x138, 0x180, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@dst={{0x48, 'dst\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@loopback, @ipv4, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xd8, 0x120, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv6=@mcast1, @icmp_id, @icmp_id}}}, {{@ipv6={@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'syzkaller0\x00', 'bond_slave_1\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@local, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d8) 08:34:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1700, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:30 executing program 5: unshare(0x2a000400) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 310.496512][T15540] x_tables: duplicate underflow at hook 1 [ 310.513659][T15540] x_tables: duplicate underflow at hook 1 08:34:30 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0xc00, 0x108, 0x9e0, 0x108, 0x0, 0x1d8, 0x2e0, 0xb30, 0xb30, 0xb30, 0x2e0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0x8b0, 0x8d8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@unspec=@u32={{0x7e0, 'u32\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}, {0x0, 0x2, 0x0, [], 0x5}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xc60) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 08:34:30 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) [ 310.573680][T15558] x_tables: duplicate underflow at hook 2 [ 310.583936][T15558] x_tables: duplicate underflow at hook 2 08:34:30 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:30 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:30 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:30 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1800, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:31 executing program 2: unshare(0x2a000400) creat(0x0, 0x0) mkdir(&(0x7f0000000380)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.threads\x00', 0x2, 0x0) writev(r1, &(0x7f00000006c0)=[{&(0x7f00000002c0)='0', 0x1}], 0x1) 08:34:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1900, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:31 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000003880)=@gcm_256={{0xb8e6742ac1119712}, "482f8a1ff943e0e7", "76bbab1af78b28c088c55771162985564edeba60fe4a57a094075572e254a945", "13f44960", "d3d44099389ecf29"}, 0x38) r1 = socket(0x10, 0x4, 0x2) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000004c80)) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000007b40)=[{{&(0x7f0000000040)=@ipx, 0x80, &(0x7f0000000200)=[{&(0x7f00000002c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/4096, 0x1000}, {&(0x7f00000000c0)=""/149, 0x95}, {&(0x7f0000000180)=""/40, 0x28}], 0x4}, 0x1ef5}, {{&(0x7f00000022c0)=@rc, 0x80, &(0x7f0000000240)=[{&(0x7f0000002340)=""/229, 0xe5}], 0x1}, 0x2}, {{&(0x7f0000002440)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000004940)=[{&(0x7f00000024c0)=""/4096, 0x1000}, {&(0x7f00000034c0)=""/135, 0x87}, {&(0x7f0000003580)=""/180, 0xb4}, {&(0x7f0000003640)=""/184, 0xb8}, {&(0x7f0000003700)=""/236, 0xec}, {&(0x7f0000003800)=""/121, 0x79}, {&(0x7f0000003880)}, {&(0x7f00000038c0)=""/4096, 0x1000}, {&(0x7f00000048c0)=""/74, 0x4a}], 0x9, &(0x7f0000004a00)=""/149, 0x95}, 0x4}, {{&(0x7f0000004ac0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000004fc0)=[{&(0x7f0000004b40)=""/72, 0x48}, {&(0x7f0000004bc0)=""/134, 0x86}, {&(0x7f0000004c80)}, {&(0x7f0000004cc0)=""/4, 0x4}, {&(0x7f0000004d00)=""/41, 0x29}, {&(0x7f0000004d40)=""/78, 0x4e}, {&(0x7f0000004dc0)=""/137, 0x89}, {&(0x7f0000004e80)=""/219, 0xdb}, {&(0x7f0000004f80)=""/10, 0xa}], 0x9, &(0x7f0000005080)=""/29, 0x1d}, 0x2}, {{&(0x7f00000050c0)=@tipc=@id, 0x80, &(0x7f0000005340)=[{&(0x7f0000005140)=""/126, 0x7e}, {&(0x7f00000051c0)=""/150, 0x96}, {&(0x7f0000005280)=""/75, 0x4b}, {&(0x7f0000005300)=""/10, 0xa}], 0x4, &(0x7f0000005380)=""/147, 0x93}, 0x3ff}, {{&(0x7f0000005440)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80, &(0x7f0000005a00)=[{&(0x7f00000054c0)=""/17, 0x11}, {&(0x7f0000005500)=""/154, 0x9a}, {&(0x7f00000055c0)=""/210, 0xd2}, {&(0x7f00000056c0)=""/180, 0xb4}, {&(0x7f0000005780)=""/185, 0xb9}, {&(0x7f0000005840)=""/49, 0x31}, {&(0x7f0000005880)=""/47, 0x2f}, {&(0x7f00000058c0)=""/216, 0xd8}, {&(0x7f00000059c0)=""/35, 0x23}], 0x9, &(0x7f0000005ac0)=""/242, 0xf2}, 0x9}, {{&(0x7f0000005bc0)=@rc={0x1f, @none}, 0x80, &(0x7f0000006140)=[{&(0x7f0000005c40)=""/82, 0x52}, {&(0x7f0000005cc0)=""/169, 0xa9}, {&(0x7f0000005d80)=""/180, 0xb4}, {&(0x7f0000005e40)=""/94, 0x5e}, {&(0x7f0000005ec0)=""/162, 0xa2}, {&(0x7f0000005f80)=""/33, 0x21}, {&(0x7f0000005fc0)=""/54, 0x36}, {&(0x7f0000006000)=""/156, 0x9c}, {&(0x7f00000060c0)=""/108, 0x6c}], 0x9, &(0x7f0000006200)=""/91, 0x5b}, 0x80000000}, {{0x0, 0x0, &(0x7f0000006380)=[{&(0x7f0000006280)=""/69, 0x45}, {&(0x7f0000006300)=""/78, 0x4e}], 0x2, &(0x7f00000063c0)=""/115, 0x73}, 0x40}, {{&(0x7f0000006440)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000007840)=[{&(0x7f00000064c0)=""/137, 0x89}, {&(0x7f0000006580)=""/229, 0xe5}, {&(0x7f0000006680)=""/167, 0xa7}, {&(0x7f0000006740)=""/103, 0x67}, {&(0x7f00000067c0)=""/4096, 0x1000}, {&(0x7f00000077c0)=""/97, 0x61}], 0x6, &(0x7f00000078c0)=""/3, 0x3}, 0x3}, {{&(0x7f0000007900)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000007b00)=[{&(0x7f0000007980)=""/177, 0xb1}, {&(0x7f0000007a40)=""/142, 0x8e}], 0x2}, 0x1}], 0xa, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:31 executing program 2: add_key$user(&(0x7f00000003c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000a80)=@filter={'filter\x00', 0xe, 0x4, 0xc00, 0x108, 0x9e0, 0x108, 0x0, 0x1d8, 0x2e0, 0xb30, 0xb30, 0xb30, 0x2e0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0x108}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0x8b0, 0x8d8, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @common=@unspec=@u32={{0x7e0, 'u32\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xf0, 0x150, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv4=@broadcast, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50c4}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xc60) r1 = socket$inet6(0xa, 0x3, 0x2c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xffffff2c, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) 08:34:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) 08:34:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:31 executing program 2: r0 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz', 0x0}, &(0x7f0000000300)='G', 0x1, 0xfffffffffffffffd) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r5 = socket$unix(0x1, 0x2, 0x0) r6 = socket$unix(0x1, 0x5, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) keyctl$setperm(0x5, r4, 0x202002) keyctl$chown(0x4, r4, r2, r3) setgroups(0x1, &(0x7f0000000080)=[r3]) keyctl$chown(0x4, r0, 0x0, 0x0) [ 311.422975][T15616] x_tables: duplicate underflow at hook 2 [ 311.455265][T15625] x_tables: duplicate underflow at hook 2 08:34:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:31 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1a00, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:31 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x6, 0x61, 0x8, 0x9, 0x7fff, 0x1, 0x8, 0x5, 0x8}, 0x0) socket$tipc(0x1e, 0x2, 0x0) syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x7, 0x10000) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) prctl$PR_SVE_SET_VL(0x32, 0xec01) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:31 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x4, 0x4, 0x2000, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x5f, 0x600005f, 0x2, 0x5f, 0x5f, 0x52, 0x5f, 0x5f, 0x5f]}, 0x40) ptrace(0x10, r0) 08:34:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) 08:34:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xaa409, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2, 0x200000000011, r0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r1, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 08:34:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:31 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1b00, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:32 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r3 = getpid() sched_setattr(r3, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x3c}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000340)={'syztnl1\x00', r5, 0x29, 0x0, 0x1, 0x23ae, 0x34, @private0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, 0x8000, 0x1, 0x6}}) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)={0x8c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@MPTCP_PM_ATTR_ADDR={0x4}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x3}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x6}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x47}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}]}, 0x8c}, 0x1, 0x0, 0x0, 0x80}, 0x1) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r7, &(0x7f0000000000)=ANY=[], 0xfffffd88) clone3(&(0x7f00000002c0)={0x100000, &(0x7f0000000040)=0xffffffffffffffff, &(0x7f0000000080), &(0x7f00000000c0), {0x2e}, &(0x7f0000000100), 0x0, &(0x7f0000000140)=""/121, &(0x7f0000000200)=[r2, r3], 0x2, {r7}}, 0x58) dup3(r0, r8, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) 08:34:32 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:32 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r0, &(0x7f0000001980)=[{&(0x7f00000017c0)="0dd03f0fc05c44d20cff6449b727af6645706a983d367e8d6df42e4375a333894f3a37d14ccc783c80b82857fcdec38904e7713eeff340f4297df526e60e2a9492c67ffc6efd1be444656f7322801e4aea9b1d8c939d93a03da1ce748aad610427f5ba47649c762fdf70641bf3a71e12fc2161fe8e5e1cd072fd03862abb7dbd01b80b71ed0d96ab06156c811beab9e96fbe3621c4f91be798eb5312d6e405ae4776c593a1759f3baba7e75ab647382ac4b80408", 0xb4}], 0x1) 08:34:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:32 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) 08:34:32 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:32 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:32 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1c00, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:32 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) r1 = socket$inet_icmp(0x2, 0x2, 0x1) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x40010003, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:32 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:32 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:32 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 08:34:32 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1d00, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:32 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:32 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:32 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:33 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:33 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:33 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000040)={0xc, 0x2, [], [@ra={0x5, 0x2, 0x3}, @hao={0xc9, 0x10, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, 0x20) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:33 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 08:34:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1e00, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:33 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 08:34:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x30, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) 08:34:33 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) 08:34:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_GENEVE_TOS={0x5, 0x4, 0x3c}, @IFLA_GENEVE_COLLECT_METADATA={0x4}, @IFLA_GENEVE_TTL_INHERIT={0x5}]}}}]}, 0x48}}, 0x0) 08:34:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) syz_mount_image$vfat(&(0x7f0000000340)='vfat\x00', &(0x7f0000000380)='./bus/file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001480)={[{@shortname_mixed='shortname=mixed'}], [{@obj_type={'obj_type'}}]}) 08:34:33 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) [ 313.614538][T15822] FAT-fs (loop2): Unrecognized mount option "obj_type=" or missing value [ 313.703311][T15825] FAT-fs (loop2): Unrecognized mount option "obj_type=" or missing value 08:34:33 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1f00, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:33 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:33 executing program 5: r0 = syz_open_dev$usbfs(0x0, 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:33 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:33 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x3f00, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:34 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:34 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x0, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:34 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:34 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$FICLONE(r2, 0x40049409, r0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r4 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@allocspi={0xf8, 0x16, 0x311, 0x0, 0x0, {{{@in=@remote, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, {@in=@private=0xa010101, 0x0, 0x6c}, @in=@empty, {}, {}, {}, 0x2}, 0x0, 0x5}}, 0xf8}, 0x8}, 0x0) r5 = dup3(r4, r3, 0x0) r6 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000340)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(r5, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)=ANY=[@ANYBLOB='\t\x00 \x00', @ANYRES16=r6, @ANYBLOB="00002cbd7000fedbdf25010000001400060000000000000000000000ffffac1414bb0800070000000000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x14011) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0x88, r6, 0x4, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @dev={0xfe, 0x80, [], 0x13}}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x1b03ac5b9ae50524}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x857523f6f6766e39}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast1}, @NLBL_MGMT_A_DOMAIN={0x5, 0x1, '\x00'}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @empty}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x88}, 0x1, 0x0, 0x0, 0x40080c0}, 0x40850) socket(0x0, 0x0, 0x0) rt_sigtimedwait(&(0x7f0000000040)={[0x3]}, &(0x7f0000000080), &(0x7f0000000100)={0x77359400}, 0x8) 08:34:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:34 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:34 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:34 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:34 executing program 0: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:34 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:34 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB="300000001800dd8d0000000000000000020000000000fe02000000000c00090008000000", @ANYBLOB="080005"], 0x30}}, 0x0) 08:34:34 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x0) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) [ 314.668340][T15904] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 08:34:34 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BLKGETSIZE(r1, 0x1260, &(0x7f0000000080)) write(r0, &(0x7f0000000280)="1c0000001a00237c7815d1530e34301f00"/28, 0x1c) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:34 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) 08:34:34 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:34 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8008, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:34 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) 08:34:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}, @window={0x3, 0x3}]}}}}}}}}, 0x0) 08:34:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) [ 315.183102][T15947] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 08:34:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:35 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000214fd4)={0x1, 0x4, 0x3, 0x81, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0x2e, 0x2e, 0x30, 0x600005f, 0x80ffff, 0x2e, 0x5f, 0x52, 0x67, 0x2e, 0xda, 0x2e, 0x83, 0x5f, 0x30]}, 0x40) 08:34:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:35 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x9101, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) 08:34:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) 08:34:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:35 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) 08:34:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:35 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xf0ff, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) 08:34:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:35 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, r3}) 08:34:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=@newlink={0x30, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x4}}}]}, 0x30}}, 0x0) 08:34:35 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) 08:34:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x54, r1, 0x401, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc}, {0xc, 0x8f}}]}, 0x54}}, 0x0) 08:34:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xff0f, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:36 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(0xffffffffffffffff, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) 08:34:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:36 executing program 2: 08:34:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x10, 0x80002, 0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x24, 0x0, 0xb, 0x101, 0x0, 0x0, {}, [@NFTA_COMPAT_REV={0x8}, @NFTA_COMPAT_NAME={0x7, 0x1, '.-\x00'}]}, 0x24}}, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x6209, 0x0) 08:34:36 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) 08:34:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:36 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xfff0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:36 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) 08:34:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:36 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) r1 = socket(0x10, 0x2, 0x0) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) syz_usb_connect$uac1(0x6, 0xe7, &(0x7f0000000800)=ANY=[@ANYBLOB="12011001000000406b1d01014000010203010902d500030106f0030904000000010100000a24010700000201020c2402020602020405004a811324060601060600030001000d00070008000109240405046752860009240805e0004012b8090401000001020000090401010101020000090501092000050781072501393cd0e105139921df100904020000010200000904020101010200000b24020103040405cafc2e09240201050280fffe112402020800c30706b07fcc9143ecec050b2402010001ea071a8d750c24820108030320ab005a170924020109010201bd09058209100900ff5007250100038100"], &(0x7f0000000580)={0xa, &(0x7f0000000140)={0xa, 0x6, 0x201, 0x6, 0x3, 0x1, 0x8, 0xc6}, 0x5, &(0x7f0000000180)={0x5, 0xf, 0x5}, 0x7, [{0x82, &(0x7f00000002c0)=@string={0x82, 0x3, "a5854a6b265a50e57dbe6c6010b4500bb63b761e65c41d8967a1adce27657fa1e26cec3c10354372fb600a35f67c2eafab8106209002122795a9c73de51c13fa0cd0515748a199c33ff18ceb621f5c4ad7215e1654bb78a63db9f8ada4ccd23e7b882e0be03d387ab5371b447f23b356d30d525bcd3ae11baeb2c18c88c095f6"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x418}}, {0x23, &(0x7f0000000240)=@string={0x23, 0x3, "49a7ba6ee805ad11a734011c008e956f259a80273a9abf80239553949a64fe4eb7"}}, {0x101, &(0x7f0000000380)=@string={0x101, 0x3, "3753cb4e8929742c0817d7048e1a523b84ced79bb7a6ddb8da852eb2b469d287be2bf4d708d65dbe545c95bda2e66c6c722a4b013d4ea95c7c46cecc8cd157c6e33b61fe141b9d95a989e8e42bc26326cfe0d47ebfd505ef0236cdffc5205d266706a36041747a7b7277cff1423e5b9d4eabd2cabba6b1351ccfcbba904e6bf19103554f1c09b5a079a6288a14a5db76e5ab4db120c7e6dd4d75283a1fda9bdb13f6f12baab782f669ae106057989c3ceb3ba52106676a48d9ec80b5a5bfbc1282a08d30abd1a3586d4b9bb3f02a483d206be560927eadb278aeef160abc2e555ed56bc435c1b2cc97ac02f966b6530382acfd7241002d7d66d91dfec54d8b"}}, {0x45, &(0x7f0000000900)=@string={0x45, 0x3, "1c80904b86842ef0c8331a8217361f6f2b8a2c140e68b87c32ba03695370ff7563459f0a123ac7f2f0d2e2f742e04f5ebb53b7bf88ec1bf16c1ae6e9d9dddfedc65967"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x480a}}, {0x11, &(0x7f0000000540)=@string={0x11, 0x3, "732440d0349881f980793d1f5a855c"}}]}) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f00000000c0)}], 0x1, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000180)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f00000003c0)={0x60, r2, 0x910, 0x170bd2b, 0x25dfdbfb, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4004814}, 0x404c891) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x88, r2, 0x60b, 0x70bd28, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x20001810) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000780)={&(0x7f0000000980)={0x90, r2, 0x4, 0x70bd28, 0x25d7dbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x80}, {0x8, 0x13, 0x1ff}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x400}, {0x6, 0x11, 0x4}, {0x8, 0x13, 0x9}, {0x5, 0x14, 0x1}}]}, 0x90}, 0x1, 0x0, 0x0, 0xc3}, 0x1) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$TUNGETSNDBUF(r3, 0x800454d3, &(0x7f0000000600)) recvmmsg(r1, &(0x7f0000002ec0), 0x0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, r1, 0xc91add0bf88807dd, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 08:34:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:36 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:36 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:36 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x20000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:36 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) 08:34:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:37 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='erspan0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) 08:34:37 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:39 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) ioctl$TUNSETQUEUE(r1, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:34:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x40000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:39 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$EVIOCGUNIQ(r1, 0x80404508, &(0x7f0000000080)=""/73) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r5}]}, 0x3c}}, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000180)={&(0x7f00000002c0)={0xc4, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @mcast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x1}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x6}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}, @MPTCP_PM_ATTR_ADDR={0x30, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}]}, 0xc4}, 0x1, 0x0, 0x0, 0x4000004}, 0x8015) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r6, 0x0, r2, 0x0, 0x420000a7b, 0x0) ioctl$TUNSETFILTEREBPF(r6, 0x800454e1, &(0x7f0000000040)) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r7, &(0x7f00000005c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x18e0c900}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x68, 0x0, 0x100, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x0, @link='syz0\x00'}}}, ["", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x8084}, 0x800) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r8 = socket(0x0, 0x0, 0x0) read(r8, &(0x7f00000003c0)=""/194, 0xc2) 08:34:39 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:39 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:39 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:39 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:39 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:39 executing program 2: 08:34:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:39 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:39 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x60000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:40 executing program 2: 08:34:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x80000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:40 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(0xffffffffffffffff, 0xc0505405, &(0x7f0000000040)={{0xffffffffffffffff, 0x0, 0x10000, 0x0, 0x4}, 0x2, 0x1ff, 0x2}) socket(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x420000a7b, 0x0) ioctl$TCXONC(r2, 0x540a, 0x2) 08:34:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) 08:34:40 executing program 2: 08:34:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:40 executing program 2: 08:34:40 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, 0x0) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) 08:34:40 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:40 executing program 2: 08:34:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:40 executing program 5: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "2238481a32d357058d058477d42b0669932c3de4e551fb27784bbf8d04d2624e28cac4e7076245d4c96039cb377f88e81d2e8391345543b541d6fa6d20263e18ee82530ff41ed596624ebc0d011253ff17710a07a58041a4968d8848d4af96a5f14e097cd9805325370c7162e8685e671082d1c077020dfa1335efcca7951da645bf42b0cc0972e823ac592ef4cd63d4603ab48d069a45c3792dd213ead5cabd264c00eb8457b9908049213ac32e05e04084a32c762abd1ea63b37131cae77630eff46b1f9d503b05940162eaacf437c4c767ad9fbc531c3343bd0ca6a2aa21dbca980c44047ff389254cfaa914e85045583601e2417fb179cfd1931a63104b2"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:40 executing program 2: 08:34:40 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa0000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:41 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockopt$inet6_buf(r1, 0x29, 0x2e, &(0x7f0000000040)=""/208, &(0x7f0000000140)=0xd0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:41 executing program 5: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:41 executing program 2: 08:34:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc0000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:41 executing program 2: 08:34:41 executing program 5: syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r0 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(0xffffffffffffffff, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) 08:34:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:41 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) 08:34:41 executing program 2: 08:34:41 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) r1 = accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000180)=0x1c) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000200)={'veth0_to_bond\x00', 0x408}) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendmsg$AUDIT_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x10, 0x3e8, 0x4, 0x70bd2a, 0x25dfdbfe, "", ["", ""]}, 0x10}}, 0x8010) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r3 = getpid() sched_setattr(r3, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) ptrace$setopts(0x4200, r3, 0x8, 0x0) socket(0x0, 0x0, 0x0) 08:34:41 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) 08:34:41 executing program 2: 08:34:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) [ 321.729229][T16271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pid=16271 comm=syz-executor.3 [ 321.784860][T16271] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pid=16271 comm=syz-executor.3 08:34:41 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000001280)='/dev/bus/usb/00#/00#\x00', 0x1a9f, 0x20982) r1 = syz_open_dev$usbfs(0x0, 0x0, 0x20982) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x0, 0x0, "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"}) ioctl$USBDEVFS_DISCONNECT_CLAIM(r0, 0x8108551b, 0x0) 08:34:41 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xe0000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:41 executing program 2: 08:34:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:41 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0xfffffffe) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:41 executing program 2: 08:34:41 executing program 5: 08:34:41 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r2 = fcntl$dupfd(r0, 0x406, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r3 = dup(0xffffffffffffffff) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000300)={0x1, {{0x2, 0x4e22, @multicast2}}, {{0x2, 0x4e23, @multicast1}}}, 0x108) r4 = socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="4800000010000104ffff0000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000202012800800010068737200140002800600050003000000060005000500000008000300", @ANYRES32, @ANYBLOB], 0x48}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000140)={'sit0\x00', &(0x7f00000000c0)={'ip6tnl0\x00', 0x0, 0x29, 0x5, 0x4c, 0x4, 0x28, @loopback, @private0={0xfc, 0x0, [], 0x1}, 0x8000, 0x700, 0x1000, 0x80}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0xfffb, 0x0, 0x7, 0x8}]}, 0x10) socket(0x0, 0x0, 0x0) 08:34:41 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:41 executing program 2: 08:34:41 executing program 5: 08:34:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) [ 322.002139][T16296] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 08:34:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x100000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:42 executing program 2: 08:34:42 executing program 5: 08:34:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:42 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) timerfd_create(0x3, 0x800) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x88300, 0x0) r2 = eventfd(0x81) r3 = fcntl$dupfd(r1, 0x0, r2) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x0, &(0x7f00000001c0)={0x77359400}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r6}]}, 0x3c}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket(0x1, 0x803, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r9}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_SET(r3, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1004000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="84020000", @ANYRES16=0x0, @ANYBLOB="080029bd7000fcdbdf250a0000000c00028008000200f9ffffff4400018008000100", @ANYRES32=0x0, @ANYBLOB="080003000300000008000100", @ANYRES32=r6, @ANYBLOB="140002006772657461703000000000000000000014000200769674683000018008000100", @ANYRES32=r9, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="bb000300e774fb719d7b11cb2430901e68563271fb7338c4f8228068d693fa789a4e8c126c584bd52b28e526cf5f53e4a719caa8f4a05ae1cdce0d3645de4b79354a30a1bc0ae4858849735e2843caca90ba80a343b4a1d6adc3e86bbea22b9750374be21e0dbf16cf19531295367d3f67b408f360e624931e423e8de24e8c13c53e88f90a56238c03880ae3f2635fb41d83b0202ea1a486d462e6ba3aa36a6f26d4baa230a35079b0bbd32f1f26ba9f04bd2b3c3ac53b89435b8400"], 0x284}, 0x1, 0x0, 0x0, 0x8000}, 0x800) socket(0x0, 0x0, 0x0) 08:34:42 executing program 5: 08:34:42 executing program 2: 08:34:42 executing program 2: 08:34:42 executing program 5: 08:34:42 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x62, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1fffff, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:42 executing program 5: 08:34:42 executing program 2: 08:34:42 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) keyctl$session_to_parent(0x12) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000000380), 0x0, 0x2, &(0x7f0000000040)={0x77359400}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) write$FUSE_GETXATTR(r1, &(0x7f0000000080)={0x18, 0xfffffffffffffff5, 0x3, {0x6}}, 0x18) socket(0x0, 0x0, 0x0) 08:34:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:42 executing program 2: 08:34:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:42 executing program 2: 08:34:42 executing program 5: 08:34:42 executing program 2: 08:34:42 executing program 5: 08:34:42 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x1000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:42 executing program 2: 08:34:42 executing program 5: 08:34:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:43 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x2, &(0x7f00000001c0)) r1 = socket$nl_audit(0x10, 0x3, 0x9) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000140)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x2) socket(0x0, 0x0, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000001400)=0x3, 0x4) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendmsg$SOCK_DIAG_BY_FAMILY(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x2f8}, 0x1, 0x0, 0x0, 0x4008800}, 0x4004000) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r3, &(0x7f0000000f00)=[{{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000640)=""/235, 0xeb}, {&(0x7f0000000740)=""/187, 0xbb}, {&(0x7f0000000800)=""/111, 0x6f}, {&(0x7f0000000880)=""/13, 0xd}, {&(0x7f00000008c0)=""/31, 0x1f}], 0x5, &(0x7f0000000980)=""/84, 0x54}, 0x2}, {{&(0x7f0000000a00)=@x25, 0x80, &(0x7f0000000b00)=[{&(0x7f0000000fc0)=""/77, 0x4d}, {&(0x7f0000001580)=""/4088, 0xff8}], 0x2, &(0x7f0000000b40)=""/211, 0xd3}, 0x3fe}, {{&(0x7f0000000c40)=@xdp, 0x80, &(0x7f0000000e00)=[{&(0x7f0000000cc0)=""/226, 0xe2}, {&(0x7f0000000dc0)=""/10, 0xa}, {&(0x7f0000004600)=""/4096, 0x1000}], 0x3, &(0x7f0000000e40)=""/147, 0x93}, 0x7}], 0x3, 0x2, &(0x7f0000000600)) sendmsg$AUDIT_GET(r3, &(0x7f00000014c0)={&(0x7f00000013c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001480)={&(0x7f0000001440)={0x10, 0x3e8, 0x100, 0x70bd26, 0x25dfdbff, "", ["", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x44850}, 0x4000010) sendmsg$sock(r3, &(0x7f0000000180)={&(0x7f0000001500)=@sco={0x1f, @fixed={[], 0x11}}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)="a93720cd4e5f319959a6f665067c90c24c7c446e049a5e4751674bc757cb56cec71bc08b849e284deb80a9f3e6fd8a2a6d9054af7c7a0f5c8408b42da1b20d74d2fc2a2fe696f78adff86380d915995e24cc90fd56d6f0fa51683cc8434427e2dd5b8fdaaa79bd86", 0x68}, {&(0x7f00000025c0)="90152889b976d7e56cc19b2ad05c7dcff4b85e4eb870dad34e625fbf98650b8b1f2964e0820ab43041eade46fb1562e2a4dcc88099e9dcc1e1e597e3728fe2bc9a66d957da1a164b3d235fb273cd9f6f05a23d68714c9fb8e2bb2e7d4206e74e756f30bc0ee2d61e71bcb32c3e145beea601973a765150913e48f0e883daac9426187ee1e65000ab8de5c81c093accfcbb510ebd7265721e8c7e4194e30baad9be4cfbf7902dd39462ebd409bc3411aa40a24863601e7969b19e49ba5889c7effafbf5171074ce4be164f201fbc4f8f75c59f187851aeffb397a5a960701f51fa4935c63d48efecc3416b09eea42ae825623ab2e895aad69a4d7d33e5f76d57733c023675dc022fdb6a8f1f69bf2c3f411ef67f4fdb8cc3be108f9c078f60c1cc4ace29ac6afca77f30b738d2a7107d0ab801d98afba1a6ac031a207d920208c1bcea948139ef35ca7d3b765235c88ed9eec43a7c9f10825633247486f71b97570a7241dc6ffafbe3820ab8e51ccf58f7d1c307f01c3c4bdf20756c497ea4ede70577a328c24e51c51b12eac318e33f7101efcf15afa1b24b69e7e16a43420f10f929b88773adc1d250cd807be309fb4ebd3a0b40d32aa9ba923400abeef1e71e57fac335ea9d74f338ef01b1ed91d11297da7304df78af48ed03aca77b8c592671c2394c4a47ea97952cc0b84922e3491810e85f90b92538551165e01f9cc013d748eefc9dc05419820ad4dccad200c98010f9fabccc5bc5cfdf95842624a8f4be0b682b4893d6b632ff47a69af2be89d0055b8c9762b4586508f80415812badd205219c3dfa0b0624a119b6a58fa35257af275d810f5cd0732913e73e8c61802c675fc1ea1d675e6ff5c18a4ec31702ecff5dd8ea0d3fe2197df44f45c5714b9e2fdb38ab5f306a8d04d52d9f9ccf3ba39d7131b69e6c701e995a13b134acd5de975d60c704658471550f1e343a325944dfa0dd516f2bfd8548a1b0da57f14231b90af96e4501c585d507f1f1adec4737dba2285af3a1598237774f6cb6e432aa75f8d804ea317d956ec440544b581e376d995f936c30b27bae6af172e6ced808c789eb2cc9ff53e595bd39312a40da485d7ee0d4245b6dfe1da05d6939d1a088d191f147918a6214efef51d3b5aa6e83c683c9da48576e5bec5fb7b5fcfd07bf9642a46c8425f5b37ee7ac3f0da68de884edb74704845883588701240d02ef649e14f36fb0eab76f8172c3037ddd7086abb73b4eadcb87ddfc0d50fb108f61d106abc8c5817c70a99240ab5fc2d0394d67bac6ea420b3384bd82773fa85e8c16481eab10ec68d9ab94eb9fdc400e8baa1913fc81596aa8a8f5ebf5360b914cdb86bc10c85d52adf84e3dbe70234fd31549b91725ba14323af21e8696ef84e1bedaf47476acb8cc7c6cfa90229c27e622699ba889b7359b6576c90792635c5147ffe51d0d654e81800c2a4e0b7e258c0204186d05c6849187f6419c3b184898d50b93698e4927945cffdf9dff3a5c698afbe66179f6ea6775b1976aee2cdc1c20bd12ce01c4dfec8b1ca498ea99460528a7e5d35d91bc8b17295ef7490f117dd6d7817b879b1e0653582551e324c692f05e98d1cfbb76aa870515a8f7ac728b8bfec70fdf15540e8715a29853b99a6f672c83332b79d9e179a196663c7b70a23e6f03e8b0f5582fe49e6437f6e30ab62b4da5afaa7dccdae2bf7c2a1c4dd03af309dafe09f8a7ca9e7a703ac85d1e7e3c295f961df84f7c2bfc8d8373e17eddf2e082547656149147102fbe13662b388f201cbb02d31cd755d680bbc4df62068d7fda52bcff3ba6f064950d41c4cc9120f8cd368c2952c3da21bd04a5fcb067450d0d76a2179c0a769fe8434a175f70747733ee5d2fa2a9cbd43f3c54e37d06ef83c3eb5bab747fc63a01fbb6364b1379ca1ca62a32775b9af61e278fa9614edcb28312ad5ce5a210c452802189e969db55c865afe3091c2403a59e9bc4d54f74825fd0734a2d8b9a7656e95e921b06520fb8a1483683bfead6dd589540c14a05b9c0ffb7417f9d50515dc563d30959372c265afd454ddb887b9f883509c26f544041155085252c6c55828fa7f9be56d6aa3529abc57085c69bdb7b4b57beef74d7e215279a68e90e7c97ed46542abc45bdb76ca67199a94ec9875f6671e241709ddb2da77bbcc87c41665cfbd36b0c1f917c6bbc1797e4acdc69db18d3119827dd099593ded75b1207d03d37e5cfd5b0fe242330b649d70c95168f22df090e5b68ebba9b15ec1f16c66461c87cd99f608b2c4da28146d9f69f31945f029783136ee71a1b78c3f757b5341995b5257352e51f98e931ee7d9862509d987a22be656ebf46bed777661c03a1a4c8e82e604b5af3d9c75db1934d31d145163abe4bb364cdca6628131edc8f7fb7e1db55e9e1fb9d1e9173cc86b6af5896d48550e020b897ade60b5ba123adcd82bd0b9cb2cded1200c0d73fbc2181fe8a3c1a754a55adaa144effd4079b69342f24d5c7260c081b1d9f017be29aa4d2c468b6f6592b499678520e917e37b2f18e3261381d8f164d85ab64569f87e87b729adc0e5e05fa9f765453e2366f2d07323827414db18773278dd35af347af8b542ea6c3c2b633529a79555780e72c4339e55e07883e6813fe9db7fd41e5977239313a83571f4aedd93cee38374e8bac83691ba3b87be0a563436e3c9e1914c9da06561c6a70506bb1a0754c651d80a5aaa4e7ea9735a94d1c665171334a5b3ff68835ef1de40f364f753bcd87dd5f2d878b515e3805d01af7fcdd73be04eaa70f61532a229c750e3a7b8725ed4b093f8a10bdef2c35e91e4780ff277fa4d94c5947825b11352dbd955afe52ca22887b5d2c4720c74a1e4ef24ad2bfbeee78b1d97fe62fccefcd07d25f0e9edc33e87a36a762002d75419483bdafda19e9d73b3697f4d08c5dc02b9e0ac080b2f50a68137c5922e5084b143b4bd4e9b8d23a985299f706c625a3acaab1f6cc596fef8cd1a8495309707d9ff91c12fea65a7e8ba9bbd79f88260995bb6a4a7069934bf47e1cac4692f88bb699f0d4c2e513a866b5567aa3db95757639421ac95e95e951f1cfd62bdd68a4839c77fa4c48fa340fd879bdf636001163d822527097f9becd087351d55f99005ce8d0bc15b4271ef38c9a12d46196ecfa2660c0d4db7348f43cb486c68d07ac1de77c5a04be5faba6c7f4336c548ae52fdd1ef8654373568e054175e2966c38f784e31c91a00c03cd8187da82d43c07d8a51a6de18c3e6e30a3b4c5c011b87ceb99562b85458b9c8f4ebc084220e61cef8a9f09410dc7b769f83234b7ae697fc0fc654a8cb244f394a43de1938882b25f633b1fdc85121659bd28511d12ce40b13bac3de9570e42b3e5889e927e5316e5f207bd8136595c0cce1ae3e51eae638f312fb0e9f8420ece8f4a2b0a4c8d88020afdd31b22022adaaedc97c86553189d040c9d1e00fe213d70989398e200bb4efce1cf8b33754d6de5368146349e141ff1802fa4563f7bf7fe32f6b8e4aa76e999c708f3544fc3925c984dcb50424c503d94ad5efdf03d22fa82d0f146ed736dce5cb8cf124f05465bbfeeda91fdd7f1862e902baf9eb34d164b3083d6a5a2787cc0b0946f0f299b48e2e61298b4470fd5829e1be666e56d9206dee86c96c6b757107c18c05ebb169ffc9b34781a04546089c688f5e71400a18a8d45fccc27152bfac814bf3ab040b0eb5eb8dd96d1b4aa35eadebafdd3efc9a3581e0cefc623103a3b0a1d4f78796b5798cc17cff79aa391d1d77b0d948294c2eb7042eec9f19a01b073df02ba223ae87d000297a1c35ddfd78bed6c9a7d7495e36dee08ffb35f0ad8f68df08af2e5b9fb9d195fa0b45b0fd075d5b1f0e729ccc6097c4e23df7a4c008937a223fa04aa7999a1605110da7e99ee16fcb688e8d74c1960c5b87592585e0bf4e7422ee2d0beae59eb610fd5b8a8f1b9464eedc009b624dab351a023e8af28255e5bbbc06810902cd7028b4938d674cb7df2a6356bc747b985be6d709657799f3f6b221218cd6bf018a4ae23b1253a786bf5831ad368efcf6d39d17368ef0a0c4c651952177d23a225c3bc08388c6810b30841d88b7e32e4e56f76cf0817770d292e87949f7369d679cb6f794bcf8085b9ceb72563a9c9a224af8239ace2efaf22679cc4c97a89e9c2bfc666d48e62b8d2975e602c7c0592c4f704fe6dbc5cadf3b657a5c5b2f62c3eca3b5f8ce43ff4c0a4708b845c69f02045a2bc089106cf21bebf020da1d4a7dfdd64ff3b2608db4670a3442fa4c62739726c0ebd89cbe031d75565809fa17c7962cc823f766f0a1614b2b7766990bf052a6df19543dc76f6b43414514feac2fec35330438cf557a14659feb720f54aa3c09c52522c2ab48f005f4e73371799f5d5ebf22df55579dc5265a4f30a04596376630adc7047797db2414309ae0aed976ecff003948e98bf997b6482ab43c9549e308cb8dcfb774a5e5124beae06f72bf535096d240dedf286b08e7377dff09d21228fe5548fdf40d06eb3c09811d3b689100bf035d8c6b3331917421f675600d7dbc12ee93dad79135849cee5599c6479913ad94c775a81e3800afde3bfd5f251da659a87017f6d4a0fd814406439e7cae9349dd00c1463b45371ed8df4b371d16766bfbf051b9578bb8bc12fa76dc8fcc04be63967288abf4beb48ee8dba7c3cb1c75b26045f95090a7cb31382f05fc9757dc21b198e67edddf0da5abc28f6ce4d9f40ccc4a77bab4af47850d2659bb49b0aec3033277b17f9268a9c97ed526b78444029ea3cbbfb4536539163ffca734c2ba3de398dc86b825af93e78be4f4782a89f3bc9ecf47b59e37522d82acbdfe769532d986979f083bcfc06578ca59975db50e6c33d4914a8d94bef77f8a53b44e3a52fccfbd4d3fb421cb0678f1d87fc88eafa32252bcc85308475b19d19ccd0145d9709f0a5bafbd3b801ca4f0beb48a9425059907909882f7e57ba29a151db16251b1cbb4e247f7371adf288e96a0496277d7f3e8bf0792cfc7767b76348384be51277d7b2f3e8d807c6c27c54cdeb3df832d76aeee255119e3f0acc74a78c3eab8b1ac50405848ec91d13b335f2758e1ed8d82e7d26efeba2bf029bf65bcd88c549a81b282eef7aa94e780bd80d904894b820750ec07d79c63c0911501eeda7caaf33f0517eb2cbaff440691a2864e16f804520420c7fd39ad40167819287d63594936b335e7a11047a6d7beb683239958de22779c93f06e403a04d62918b93c0b6509f8faec99be35038eb6f08462163ec994abe2616f4e0179dfeeddd88001d6992f1bea72117dbc83f062b5a4998e1490e444f06efba71cf08f63440e4b5dd503e4c1739880ba74e58475ad3e1c07ab4fa6d8bbcd8301b93b1a911f975f4cbf04422619507cb3c53dd788f4f09673512cfe0fb0b3db7cd615326e5f608c47a7f8d594e7eed42f55e150d1e5f1d16c5ad0a780f13dda8df2d56fb8e1f37136e1afd4dff9098dd699772747d6dc27d37ca653d83d3baa09a50ac31089843a981fbd0bb245abbb65853e6854e01d648cdcf0ec9095beb65ef22e4a0329fa636fc891ead1e200d5a3e570cf835cf31c8a2fa4c1f067e52e261e6e0093086731e69d8b55d3f62ffc9a38bf102a8dae5dbcdaae30c9ad4e52d3d4750036ebb33e9ff9d7a61a63071003368c5ed367076274bd756977d188aa63ab3e30ae612c3acb689b27834d2b3dbc0d95bae8faa1c459c908d8750c012d3eb1f36fd82afb786e047b0cf3186fee4f07312c857c211f0b920c6702e2db7215d627549588e06d85bfc65939d0bab15c86e776d64a6e3d3e843c6467d67d527c660e6ecbf2a1ff9745b903262286ef19", 0x103d}, {&(0x7f00000012c0)="250ff0e257ffef6c59c30fdf0e7356f5356fe3f0375abe6eef5b987a05f023eaf5b24c4100662d69e5baaaf87c66ef9754231d25858ac8e874f86c1a6306582a55e80dd59794e68bd8554c14ee5ccb5b9a79fbfa218217cbbc2676ccd010ef3c64bec6966cf9d796c59f563106b2cda4081c3e89402de8ddaa482f2e61a92a82db50fd6c45bc3fe0ba00930e2f3540347f7124b05643df5f8fc30d9e2c80103df07d69a4dc42dbcdcc5f5bc9d41219682a07af1ab348b5d9085117db06a2bc3aca37a34cdcc6e16140be434d0578fce46abbbdf4289e5e7399f20a82fde63184c693aa8a12c4163e", 0xe8}], 0x3}, 0x20004091) 08:34:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:43 executing program 5: 08:34:43 executing program 2: 08:34:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) 08:34:43 executing program 5: 08:34:43 executing program 2: 08:34:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 08:34:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:43 executing program 2: 08:34:43 executing program 5: [ 323.585067][T16403] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pid=16403 comm=syz-executor.3 08:34:43 executing program 2: [ 323.641381][T16421] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1000 sclass=netlink_route_socket pid=16421 comm=syz-executor.3 08:34:43 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2040000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 08:34:43 executing program 5: 08:34:43 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000001900)=[{{&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000200), 0x0, &(0x7f0000000240)=""/57, 0x39}, 0x9}, {{&(0x7f00000012c0)=@un=@abs, 0x80, &(0x7f0000001780)=[{&(0x7f0000001340)=""/154, 0x9a}, {&(0x7f0000001400)=""/44, 0x2c}, {&(0x7f0000001440)}, {&(0x7f0000001480)=""/6, 0x6}, {&(0x7f00000014c0)=""/50, 0x32}, {&(0x7f0000001500)=""/157, 0x9d}, {&(0x7f00000015c0)=""/27, 0x1b}, {&(0x7f0000001600)=""/30, 0x1e}, {&(0x7f0000001640)=""/132, 0x84}, {&(0x7f0000001700)=""/108, 0x6c}], 0xa, &(0x7f0000001840)=""/149, 0x95}, 0xcd}], 0x2, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$UI_SET_KEYBIT(r2, 0x40045565, 0x132) 08:34:43 executing program 2: 08:34:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:43 executing program 2: 08:34:43 executing program 5: 08:34:43 executing program 2: 08:34:43 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:43 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x28, 0x6, 0x1) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x1c) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x2a, 0x5, 0x0) 08:34:43 executing program 2: 08:34:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x3000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:44 executing program 5: 08:34:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 08:34:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:44 executing program 2: 08:34:44 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000200)={r4, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=0xfffffffffffffffb, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x3, 0x2}, 0x0, 0x0, &(0x7f0000000100)={0x1, 0x0, 0x5, 0x3}, &(0x7f0000000140)=0x6, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=0x6}}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000240)={0x0, r2, 0x0, 0x3, &(0x7f0000000040)='`-\x00', r5}, 0x30) 08:34:44 executing program 5: 08:34:44 executing program 2: 08:34:44 executing program 5: 08:34:44 executing program 2: 08:34:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) 08:34:44 executing program 2: 08:34:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x4000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:44 executing program 5: 08:34:44 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000040)="b50800001a009b8a14000000000000000000000000000000a5000000f5823b6ae746027d1a09aadac4384000000000000000ae3e0829aca4b76b8109e25e1c9aa954aeb39f", 0x45) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x2, &(0x7f00000001c0)={0x0, 0x989680}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r4 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x800) write$binfmt_elf64(r4, &(0x7f0000000200)=ANY=[], 0xfffffd88) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x200000d, 0x50, r1, 0x8000000) socket(0x0, 0x5, 0x2) 08:34:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:44 executing program 2: 08:34:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) 08:34:44 executing program 5: 08:34:44 executing program 2: 08:34:44 executing program 2: 08:34:44 executing program 5: 08:34:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00'}) 08:34:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:44 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:44 executing program 5: 08:34:44 executing program 2: 08:34:44 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000040)={0x8, 0x7, 0x0, 'syz0\x00'}, &(0x7f0000000080)=0x2c) 08:34:44 executing program 1: 08:34:44 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:44 executing program 5: 08:34:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x5a, &(0x7f0000000080)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x24, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x9, 0xc2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 08:34:44 executing program 1: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200069) 08:34:45 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = dup(0xffffffffffffffff) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x8800, 0x0) r4 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r4, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="1a614beab760000036c64b2f76922aa4741ca6dd052100000000ffff2e41bac8d1"]}) r5 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000300)=ANY=[@ANYBLOB="30a1aea0fdeb0db9da0a19bf372bf135dbc15654b9b735878b66fa989ff790055e18332ad6ce710ed4d0a2bcabaa712c6990b377e3ea9e01f30e7cc641de81022ac9216b2a4530a9", @ANYRESOCT=r5, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_SET_SERVICE(r3, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="030476", @ANYRES16=r5, @ANYBLOB="00022abd7000fddbdf253fcc642f0200000008000600ed00000088000500030000004400035f31000000000600040007000000060007004e2200000500080001000000140006050000000000000000000000000000000020000380080005007f000001140002006d61637365633000000000000000000008ba7200a80a0000"], 0x90}, 0x1, 0x0, 0x0, 0x20004801}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r5, 0x20, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x9}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x1, 0x0}}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x80}, 0xd0) sendmsg$IPVS_CMD_GET_SERVICE(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, r5, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9c}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004001}, 0x24000000) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, r5, 0x0, 0x70bd27, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x24, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x8000}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x1}]}]}, 0x38}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r6 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="0100000000000000000017000000500006804c0004"], 0x64}}, 0x0) 08:34:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00', 0x200}) 08:34:45 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe5, 0xe7, 0xf9, 0x8, 0xb95, 0x172a, 0x7822, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x90, 0x71, 0x39}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000380)={0x24, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 325.210047][T16535] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 08:34:45 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x6000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 08:34:45 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff0}]}) execve(0x0, 0x0, 0x0) 08:34:45 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0xa, 0x0, 0x100) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0x420000a7b, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/seq/timer\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r3, 0xc018620b, &(0x7f0000000040)={0x40}) 08:34:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200069) [ 325.579064][ T4309] usb 3-1: new high-speed USB device number 11 using dummy_hcd 08:34:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 08:34:45 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_FLOWS={0x8}]}}]}, 0x40}}, 0x0) 08:34:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 08:34:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00'}) 08:34:45 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) writev(r1, &(0x7f0000000ac0)=[{&(0x7f0000000340)="9a", 0x1}], 0x1) bind$packet(0xffffffffffffffff, &(0x7f0000000240), 0x14) 08:34:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00'}) [ 325.819046][ T4309] usb 3-1: Using ep0 maxpacket: 8 [ 325.939285][ T4309] usb 3-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=78.22 [ 325.948908][ T4309] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.963582][ T4309] usb 3-1: config 0 descriptor?? [ 326.439206][ T4309] asix 3-1:0.0 (unnamed net_device) (uninitialized): Interface mode not supported by driver [ 326.450007][ T4309] asix: probe of 3-1:0.0 failed with error -524 [ 326.640341][ T4309] usb 3-1: USB disconnect, device number 11 [ 327.409064][ T4486] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 327.649068][ T4486] usb 3-1: Using ep0 maxpacket: 8 [ 327.769168][ T4486] usb 3-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=78.22 [ 327.778552][ T4486] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 327.788359][ T4486] usb 3-1: config 0 descriptor?? [ 328.089209][ T4486] asix 3-1:0.0 (unnamed net_device) (uninitialized): Interface mode not supported by driver [ 328.101437][ T4486] asix: probe of 3-1:0.0 failed with error -524 08:34:48 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe5, 0xe7, 0xf9, 0x8, 0xb95, 0x172a, 0x7822, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x90, 0x71, 0x39}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000380)={0x24, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:34:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200069) 08:34:48 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r0, &(0x7f0000000200)='\n', 0xfffffdef, 0x40080, 0x0, 0x1f4) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) accept(0xffffffffffffffff, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r1, 0x0) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000800), 0xc) socket$netlink(0x10, 0x3, 0x0) 08:34:48 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x102}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000200)={'macvlan1\x00'}) 08:34:48 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x6040000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:48 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f00000014c0)=[{{&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000000180), 0x0, &(0x7f0000000380)=""/247, 0xf7}, 0x8}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000c00)=""/245, 0xf5}, {&(0x7f0000000200)}, {&(0x7f0000000580)=""/193, 0xc1}], 0x3, &(0x7f00000006c0)=""/65, 0x41}, 0xffffffff}, {{&(0x7f0000000740)=@phonet, 0x80, &(0x7f0000000a40)=[{&(0x7f00000007c0)=""/94, 0x5e}, {&(0x7f0000000840)=""/238, 0xee}, {&(0x7f0000000940)=""/34, 0x22}, {&(0x7f0000000980)=""/129, 0x81}], 0x4, &(0x7f0000000a80)=""/228, 0xe4}}, {{&(0x7f0000000b80)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000000e40)=[{&(0x7f0000001800)=""/258, 0x102}, {&(0x7f0000000d00)=""/17, 0x11}, {&(0x7f0000000d40)=""/161, 0xa1}, {&(0x7f0000000e00)=""/49, 0x31}], 0x4, &(0x7f0000000200)=""/59, 0x3b}, 0x8001}, {{&(0x7f0000000ec0)=@xdp, 0x80, &(0x7f0000001680)=[{&(0x7f0000000f40)=""/173, 0xad}, {&(0x7f0000001700)=""/254, 0xfe}, {&(0x7f0000001100)=""/125, 0x7d}, {&(0x7f0000001180)=""/73, 0x49}, {&(0x7f0000001200)=""/171, 0xab}, {&(0x7f0000001000)=""/68, 0x44}, {&(0x7f0000001340)=""/111, 0x6f}], 0x7, &(0x7f0000001440)=""/99, 0x63}, 0x5}], 0x5, 0x2, &(0x7f00000001c0)={0x77359400}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000001640)=0xc) setuid(r2) ioprio_get$uid(0x0, r2) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setxattr$security_capability(&(0x7f0000000040)='./file1\x00', &(0x7f00000013c0)='security.capability\x00', &(0x7f0000001400)=@v1={0x1000000, [{0x5, 0x3}]}, 0xffffffffffffff02, 0x3) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r3, 0x10e, 0x1, &(0x7f0000000080)=0x18, 0x4) write(0xffffffffffffffff, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(0xffffffffffffffff, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendmsg$NFNL_MSG_CTHELPER_DEL(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x1c, 0x2, 0x9, 0x201, 0x0, 0x0, {0xc, 0x0, 0x1}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x440c4}, 0x0) socket(0x0, 0x0, 0x0) [ 328.291055][ T4309] usb 3-1: USB disconnect, device number 12 08:34:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20040084, &(0x7f0000000e00)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f0000007640)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000c40)=[{&(0x7f0000003e40)="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", 0x189}], 0x1}}], 0x2, 0x600d814) 08:34:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x16, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) 08:34:48 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='cdg\x00', 0x4) sendmsg$sock(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000001480)="4d19be16b52fe1fb60ae91b8d1f4a6a2b952c2c93cbcf7ae94165b44771b11e33f65490fbc4228b50f5f38706578bea101a063d8c9b605877016087a5f6a2cd59d04ee9c1435f612b8b118aed17d4f3d9f017e5de8e8c2aaabcf15fc8fb0a0fdf06526a011c9d6c54d5b3bd1289f208e155c3bef1625da330b7f26eb8649f31334d31786070e5595bd632ab6b562f08058216c8d18ed821fc508c36f8419d029c078411a42338972191b936aec8114731bc3", 0xb2}, {&(0x7f00000016c0)="ee83429f307b5b2405c345521410c2111c4b36f5794ac9", 0x17}], 0x2}, 0x0) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000001ac0)=[{&(0x7f0000000300)="f685a288c84ec47e44864a1ae8659eb07e2f26d6c91f25104caa92162d00eba54e68088986aa066431445c5412f138db82e75760578858a6259283c4958956ef0217ed787072bbfb32de603a48f306d3e6346b7c9328b5b8f805a4dc61538e3bc88cdc349dabf717", 0x68}], 0x1}}], 0x1, 0x0) 08:34:48 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) ioctl$sock_SIOCSIFBR(r1, 0x8941, &(0x7f0000000100)=@get={0x1, &(0x7f0000000040)=""/155, 0x31}) 08:34:48 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000300)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "1db8d2", 0x14, 0x6, 0x0, @remote, @empty, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 08:34:48 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @multicast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '~\x00\"', 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@generic={0xfe, 0x2}]}}}}}}}}, 0x0) [ 328.601394][T16659] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. [ 328.739095][ T4309] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 328.989066][ T4309] usb 3-1: Using ep0 maxpacket: 8 [ 329.109246][ T4309] usb 3-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=78.22 [ 329.126889][ T4309] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 329.138474][ T4309] usb 3-1: config 0 descriptor?? [ 329.619116][ T4309] asix 3-1:0.0 (unnamed net_device) (uninitialized): Interface mode not supported by driver [ 329.632061][ T4309] asix: probe of 3-1:0.0 failed with error -524 [ 329.823180][ T4309] usb 3-1: USB disconnect, device number 13 08:34:50 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe5, 0xe7, 0xf9, 0x8, 0xb95, 0x172a, 0x7822, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x90, 0x71, 0x39}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000380)={0x24, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:34:50 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2b}}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2}, 0x7, 0x0}}, {{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="7f2e3133f8dcb2f2cc59960e2c8a72a73917b21a2c2dfd725f24b94b298cd3a449e7b3de71917bde6f4a4f6ba246d9865cfd0736b6dd30ea2d3ae098553560224b3e39ae2176d6159e41"}, {&(0x7f0000000140)="ad966c6a3cb31faa20a9319a035cf38a4b9922571f3fc70846af27ffdb59a024e93e98d6914dde8459abb03b9b32d104af6286efdd5b21653db2e79c4c9d0dcaf2b37ea5db"}, {&(0x7f00000001c0)="c7dc68f712ac686418c74b65f4814c18211bf3176898b49c4f7fcdd27abc0d7ca3786f87b87469d546d3674006849f7df76159958d02a51b9877c409ee545527dd5b77c316111f0be0a9632969980fa8c9511cee60170454437082f0434c7173d24ac2729cbb2d1962f96d5fae45d0b206ec83266cfd121dd987590323841ce84747162cdb145c3cfc0b108508ab5284eba6ab429a9bb59235503cfd3cd22d51889d0a74e9e715e4196a1ad96350836edfffe5052990bb59f635e42e816db1eb5d3743dc43412068a74da4c9d9377db7b497e6cd858f544a580b22ac1db13b28d87c72f1dc308dc353ef"}], 0x0, &(0x7f00000002c0)=[@tclass, @hopopts={{0x0, 0x29, 0x36, {0x0, 0x0, [], [@calipso={0x7, 0x0, {0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @pad1]}}}]}}], 0x2, 0x0) 08:34:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='statm\x00') sendfile(r0, r1, 0x0, 0x7ffffffd) 08:34:50 executing program 1: socket(0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @loopback}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r1, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r1, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r2 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r2, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000340)={0x2, 0x4e21, @empty}, 0x10) 08:34:50 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) bind$netlink(r1, &(0x7f0000000040)={0x10, 0x0, 0x25dfdbfe, 0x11800042}, 0xc) 08:34:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x7000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:50 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, 0x0) 08:34:50 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) shutdown(r0, 0x1) 08:34:50 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/packet\x00') sendfile(r0, r1, 0x0, 0x7ffffffd) 08:34:50 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) sendmsg$OSF_MSG_REMOVE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f00000002c0)={0x268, 0x1, 0x5, 0x0, 0x0, 0x0, {0x4, 0x0, 0x7}, [{{0x254, 0x1, {{0x0, 0xbf83}, 0x99, 0x3, 0x9, 0x1000, 0x8, 'syz0\x00', "e442702b7a2d2cd0e7b6c2101cda9b16d813bc4ddf9dad056e4cfd5361e8f4a9", "25e3dc75f005d3077f7ecd9d00c9be984b7dd79aa16c23d2214e484960619c65", [{0x2, 0x7, {0x1, 0x3}}, {0xf192, 0x7, {0x2}}, {0x4, 0x6, {0x2, 0x101}}, {0x8, 0x9, {0x0, 0x7}}, {0x6, 0xfffc, {0x0, 0xfffffffc}}, {0xb0, 0x8, {0x1, 0x331}}, {0xfff, 0x5, {0x2, 0x1}}, {0x3494, 0x9, {0x0, 0x6}}, {0x3, 0x9, {0x3, 0x80000000}}, {0x9, 0xb4, {0x1, 0x328219b1}}, {0x4, 0x81, {0x0, 0x101}}, {0x6, 0x9, {0x0, 0x3ff}}, {0x3, 0x8000, {0x3, 0x70000}}, {0xfff, 0x4, {0x0, 0xcc}}, {0xffff, 0x7, {0x2, 0x3f}}, {0x8, 0xa1a, {0x0, 0x9}}, {0x7fff, 0x3, {0x0, 0x3}}, {0x8001, 0x100, {0x1, 0x3}}, {0x1800, 0x80, {0x0, 0x4}}, {0x7ff, 0x4, {0x3, 0x9}}, {0x401, 0x1, {0x0, 0x1}}, {0x8001, 0x0, {0x0, 0xfffffffc}}, {0x8, 0x9, {0x3, 0x8000}}, {0x7, 0x9, {0x0, 0x9f1a}}, {0x40, 0x1, {0x3, 0xd8d}}, {0x9, 0x8, {0x1, 0xc6c}}, {0x1, 0x6de, {0x3, 0x5}}, {0x6000, 0x0, {0x3, 0xfff}}, {0x8, 0x100, {0x0, 0x9}}, {0x5, 0x9, {0x0, 0x40000}}, {0x8, 0x3, {0x1, 0x2}}, {0x6, 0x2, {0x3, 0x7}}, {0x8000, 0x8, {0x1, 0x2}}, {0x0, 0x1, {0x1, 0x401}}, {0x0, 0xff, {0x2, 0x5}}, {0x1000, 0x9d, {0x1, 0x1}}, {0x401, 0x83, {0x3, 0x5}}, {0x5, 0x922a}, {0xbac7, 0x80, {0x1, 0x400}}, {0x1, 0x101, {0x2, 0xa52}}]}}}]}, 0x268}, 0x1, 0x0, 0x0, 0x5}, 0x8000) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff}) splice(r3, 0x0, r2, 0x0, 0x420000a7b, 0x0) ioctl$TCSETS(r3, 0x5402, &(0x7f0000000040)={0xa8, 0x20, 0x0, 0xfffffffb, 0x7, "15012a8a0f3aa488ed8c846fcbd80d967b989b"}) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:50 executing program 0: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$fuseblk(&(0x7f0000000080)='/dev/loop0\x00', &(0x7f00000000c0)='./bus\x00', &(0x7f0000000140)='fuseblk\x00', 0x0, 0x0) [ 330.559686][T16714] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=16714 comm=syz-executor.3 08:34:50 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) [ 330.629225][ T4309] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 330.889021][ T4309] usb 3-1: Using ep0 maxpacket: 8 [ 331.029090][ T4309] usb 3-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=78.22 [ 331.041755][ T4309] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.054581][ T4309] usb 3-1: config 0 descriptor?? [ 331.356849][T16714] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=16714 comm=syz-executor.3 [ 331.549133][ T4309] asix 3-1:0.0 (unnamed net_device) (uninitialized): Interface mode not supported by driver [ 331.560113][ T4309] asix: probe of 3-1:0.0 failed with error -524 [ 331.752179][ T4309] usb 3-1: USB disconnect, device number 14 08:34:52 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xffff0000}, {0x80000006}]}, 0x8) syz_emit_ethernet(0x3e, &(0x7f0000000280)=ANY=[], 0x0) 08:34:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240003b9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001780)="cf", 0x1}], 0x1, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x210}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65", 0x81ff, 0x0, 0x0, 0x0) 08:34:52 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe5, 0xe7, 0xf9, 0x8, 0xb95, 0x172a, 0x7822, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x90, 0x71, 0x39}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000380)={0x24, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:34:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x802102040bfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = inotify_init1(0x0) splice(r2, 0x0, r1, 0x0, 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x6) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:34:52 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x8800000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:52 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) fcntl$setlease(r1, 0x400, 0x92fcc79bcdcdd7ef) socket(0x0, 0x0, 0x0) 08:34:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240003b9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001780)="cf", 0x1}], 0x1, &(0x7f0000001540)=ANY=[@ANYBLOB="c00000000000000002010000ff0300006c0219ac763abe89a0819c297c96b4d8465cb508773c19db654549b22f1f022aa737e4243e379ce5d3678a4fa0aef52cdcee6f63587e53afa0195d30beb0658d2b263728fa257aa437c7bdc19188e5c786c59456f52e18bb3e0f7bcd7bd356de5348fa0e8aa89a6e8aa71ea9f9d2258683c1317de3882cc60f002354f4f73a116ce7519f1587d38bb5636d008dd91f9b3888cb41d8d939abbb371a28aae6a12cec4047f6caea905e11381898d7bc00007000000000000000160100000000008000000000e51ddd933fb59ed0e73e5d72825a7749b60fa32365b9f026da13543f5c5ba2c2b01a5cabf747b9936b3801bffc3ce66265eb67b1a2b164ad585d4f4991a91a3994106cac8a98fa99678b8e454a0f12438bc57344acf5205fad000000e0"], 0x210}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65", 0x81ff, 0x0, 0x0, 0x0) 08:34:52 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240003b9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001780)="cf", 0x1}], 0x1, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x210}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65", 0x81ff, 0x0, 0x0, 0x0) 08:34:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240003b9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001780)="cf", 0x1}], 0x1, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x210}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65", 0x81ff, 0x0, 0x0, 0x0) 08:34:52 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200407fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) 08:34:52 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') read$eventfd(r0, 0x0, 0x0) 08:34:52 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x240003b9, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f00000075c0)=[{{0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000001780)="cf", 0x1}], 0x1, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x210}}, {{0x0, 0x0, &(0x7f0000001fc0)=[{0x0}], 0x1}}], 0x2, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f65", 0x81ff, 0x0, 0x0, 0x0) 08:34:52 executing program 0: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = syz_open_dev$tty20(0xc, 0x4, 0x0) writev(r2, &(0x7f0000001980)=[{&(0x7f0000000240)}, {&(0x7f00000005c0)="c1c922259393bbca6930abe7dbb80a30cdd8675d3de52ac4c959aa2334f6017033dcec01b86119e5013e4ee480951d3b396d0ffa79fe8dc1f5e6991f0fa04965faca4926c2fe1cc722f55e4cefad613c5bfb197e51fdead9485395187ca2b9c824d2aaa108c82c5bf116327de9d47c6537d18a1f7169bba5bafd34392d6cef83ce805a2ae2cced0fbc61f979db574f2ab8e7b73f096cb41aac51a1e1139318b83afe053f4f191a0cdf818ec31d5cb895", 0xb0}, {0x0}], 0x3) 08:34:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x5003f00, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) [ 332.569053][ T4309] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 332.808978][ T4309] usb 3-1: Using ep0 maxpacket: 8 [ 332.929077][ T4309] usb 3-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=78.22 [ 332.938351][ T4309] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.947353][ T4309] usb 3-1: config 0 descriptor?? [ 333.419099][ T4309] asix 3-1:0.0 (unnamed net_device) (uninitialized): Interface mode not supported by driver [ 333.429374][ T4309] asix: probe of 3-1:0.0 failed with error -524 [ 333.622268][ T4309] usb 3-1: USB disconnect, device number 15 08:34:53 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe5, 0xe7, 0xf9, 0x8, 0xb95, 0x172a, 0x7822, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x90, 0x71, 0x39}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:34:53 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) listen(0xffffffffffffffff, 0x6) syz_open_dev$hiddev(&(0x7f0000000040)='/dev/usb/hiddev#\x00', 0x1ff, 0x101100) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x100, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0x0, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @link_local}, 0x14) ioctl$PPPIOCSMRU(r1, 0x40047452, 0x0) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 08:34:53 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x9000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:53 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) 08:34:53 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @empty}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$inet6(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 08:34:53 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) 08:34:54 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$KDGKBMODE(r1, 0x4b44, &(0x7f0000000040)) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) [ 334.168882][T16810] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full 08:34:54 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) [ 334.227794][T16826] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full 08:34:54 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x2}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) fsync(0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 08:34:54 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) [ 334.270436][T16833] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full 08:34:54 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) [ 334.337531][T16841] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full [ 334.365006][T16848] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full [ 334.429170][ T4486] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 334.669037][ T4486] usb 3-1: Using ep0 maxpacket: 8 [ 334.789087][ T4486] usb 3-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=78.22 [ 334.798159][ T4486] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.807468][ T4486] usb 3-1: config 0 descriptor?? [ 335.279032][ T4486] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 335.289067][ T4486] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read software interface selection register: -71 [ 335.302751][ T4486] asix: probe of 3-1:0.0 failed with error -71 [ 335.309970][ T4486] usb 3-1: USB disconnect, device number 16 08:34:55 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe5, 0xe7, 0xf9, 0x8, 0xb95, 0x172a, 0x7822, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x90, 0x71, 0x39}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:34:55 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) 08:34:55 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xa000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:55 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x40000008, 0x4) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000080), 0x4) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x0, 0x6, 0x8000}, 0x1c) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000200)={'vlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000640)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @link_local}, 0x14) sendto$inet6(r0, &(0x7f0000000300)="0503d03206023e0400a00000c513f7c25975e697b02f08066b2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f", 0xfdfa, 0x0, 0x0, 0x0) 08:34:55 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x2}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) fsync(0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 08:34:55 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a008b8a140000002d9b301f00"/28, 0xfffffffffffffee1) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040)=r2, 0x4) shutdown(r2, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x29, 0x0, 0x80000000) 08:34:55 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) [ 335.805406][T16876] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full 08:34:55 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) [ 335.858288][T16886] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full 08:34:55 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 08:34:55 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) [ 335.916952][T16893] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full 08:34:55 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) [ 335.995334][T16901] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full 08:34:55 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) [ 336.060829][T16906] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full [ 336.079317][ T4309] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 336.339029][ T4309] usb 3-1: Using ep0 maxpacket: 8 [ 336.468994][ T4309] usb 3-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=78.22 [ 336.478771][ T4309] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.488237][ T4309] usb 3-1: config 0 descriptor?? [ 336.969060][ T4309] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 336.979409][ T4309] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read software interface selection register: -71 [ 336.992966][ T4309] asix: probe of 3-1:0.0 failed with error -71 [ 337.000569][ T4309] usb 3-1: USB disconnect, device number 17 08:34:57 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe5, 0xe7, 0xf9, 0x8, 0xb95, 0x172a, 0x7822, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x90, 0x71, 0x39}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x40, 0x13, 0x6, @remote}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:34:57 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xb000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:57 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) 08:34:57 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x2}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) fsync(0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 08:34:57 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 08:34:57 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x1, 0x1) r1 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x80000000) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) shutdown(r2, 0x1) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x48100, 0x20) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) ioctl$USBDEVFS_DISCSIGNAL(r3, 0x8010550e, &(0x7f0000000100)={0x4, &(0x7f00000002c0)="ba5553955a97b7de8144b7c25e53535db0849b42bbfede00c37930ba7c64745067a029df5c53187807b02d7e4d4a19183ef9bf873f92c96ba6bb7d5910bed9cd706f7fa7122c53048ed2352e48bbfb971a49fe4a5c350a483634ebd53b9382b9158106261c60d065c2729e0baa118cd6656171be4c1ff44009020e4b8569000000"}) socket(0x0, 0x0, 0x0) 08:34:57 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) 08:34:57 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) 08:34:57 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) 08:34:57 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) 08:34:57 executing program 5: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000340)={0x10}) 08:34:57 executing program 5: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000340)={0x10}) [ 337.788935][ T4485] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 338.038948][ T4485] usb 3-1: Using ep0 maxpacket: 8 [ 338.168979][ T4485] usb 3-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=78.22 [ 338.178308][ T4485] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 338.188107][ T4485] usb 3-1: config 0 descriptor?? [ 338.668989][ T4485] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 338.679164][ T4485] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read software interface selection register: -71 [ 338.692678][ T4485] asix: probe of 3-1:0.0 failed with error -71 [ 338.699948][ T4485] usb 3-1: USB disconnect, device number 18 08:34:58 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xc000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:58 executing program 5: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, &(0x7f0000000340)={0x10}) 08:34:58 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x2}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) fsync(0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 08:34:58 executing program 1: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 08:34:58 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xe5, 0xe7, 0xf9, 0x8, 0xb95, 0x172a, 0x7822, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x90, 0x71, 0x39}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000380)={0x24, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:34:58 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0x3, r2}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000200)={&(0x7f0000002240)=ANY=[@ANYBLOB="7000fddbdf5300000000f4372eb411f4a4559080f895483f603529ae1d42d02bc6f7115dc1a48edf", @ANYRES32=0x0, @ANYBLOB="06000100f2ff000001000f000a0001007273767036000000180002001400020000000000000000000000ffffac1414aa0a000100726f757465000000d41e0200941e0600901e19000a0001007065646974000000e01d0280980e0400080000000100000001000000ff0100000800000001c800000100000002000000020000000300000004000000ff000000a20000003784000007000000050000000300000002000000010000000700000002000000ff0300007c7300000900000000007000d77174344000000000010000030000000700000004000000ff010000e06d000080000000080000000500000000000000010000009f000000001000007f0000008c0a00000300000001800000ffffff7f0500000005000000000000000500000009000000050000000800000002000000060000000104000006000000a50000000000000009000000cd000000a09cfffff3050000000001000800000001000000800000007a000000572c0000010200000900000000000000400000001f00000001000100ae0a0000040000000700000001040000070000006a000000010000007f0000003f0000000008000020000000010100001f00000006000000ffffff7f0700000006000000020000000200000003000000050000000080000005000000ffffffffff0100000500000007000000018000000200000007000000d600000003000000060000000000000000950000040000003e040000010400000300000003000000010000000700000000000000070000000400000007000000b06e0000ff0100000200000003000000018000000101000004000000090000000700000009000000000800002000000007000000020000000900000009000000000000007807000008000000ff01000009000000010000000000009080000000008000002e000000060000000100008005000000f800000001000000090000000500000080000000d900000009000000ffffff7fff000000010100004000000006000000040000000700000000feffffb3c40000b50800000100000009000000010000000900000002000000010000000000000000020000942a000004000000f7ffffff00800000800000008200000001000000070000005500000006000000000800000010000006000000a60000000800000003000000050000000400000001000000ce030000b1000000ff00000005000000010000000080000007000000fbffffff01000000090000000100000005000000020000000300000005000000000001000700000000000000480f000006000000ff000000000000002c00000035060000fdffffff070000000000000004000000040000000600000001040000b56500000900000003000000080000000200000004000000050000006b5bffff01800000060000000100010000020000ff07000001000000cc0000000100000001000080ff0100000700000007000000fcffffff00040000f9ffffffa70e000001010000070000007f0000000004000006000000020000000200000059640000000000004d960000ff010000060000003f0000000500000004000000010000000100000006fa000000000100ffffffff000001003f0000001f000000050000000300000008000000319c000001010000340b000008000000ff030000010000000600000009000000070000000800000000040000070000003e000000ff0f0000020000000600000006000000ffffffff0500000000f8ffffdd0300000200000007000000060000000700000000100000bf0e000005000000d50c00000000010008000000d70d000006000000cb4b0000010001003f0000000080ffff0900000003000000ff07000004000000ffff000080000000000800006f0400000700000009000000030000000000000007000000fcffffff0400000005000000cd9b00000100000008000000070000000800000001000000000100000000000001000000e37f0000ff7f00007f000000ad5200000600000000000000ffff000005000000020000000000008004000000030000000900000001000000e870ffff00fcffff05000000ff0f0000160000003effffffd90500000900000002000000020000000800000005000000030000005b270000d4000000b80e00000100000002000000ff0100003b0d00000400000000040000020000000400000001000000feffffff3908000000000000ff7f00001f000000b6000000060000002c910000faffffff040000000000000025870000050000000600000007000000070000000900000081000000c0ff3f00010000000400000009000000020000005b090000ba31000008000000050000000300000001040000ff01000006000000f9ffffffe2000000080000006d9900000700000006000000f7ffffffffff0000000000000400000004000000030000000200000004000000010000000100008039630000018000000600000072be0000945d00001f000000fdffffff04000000ff0300000e040000ffff0000ff07000005000000010001009e00000007000000002800007f000000070000000000000006000000ea0000000400000000080000080000000200000007000000fffbffff020000000101000001000000018000009d5c000000000000000100000700000068ffffff0600000004000000800000000700000007000000010000006e0300000300000003000000f9ffffff800000000000006c3f000000ff0000000000000008000000030000000200000006000000020000000500000005000000040000000900000001000000ffffffffffff0000ffff00005d1a0000010100000200000001800000030000004000000006000000800000004dffffff999a173a03000000d55b70190500000002000000070000002ddf9d6b8000000007000000827f0000030000001d98000002000000090000000000000000000000020000000400000005000000feffffffffff00004000000000010000ff030000020000004f0000000900000042000000040000000900000002000000000000800300000004000000050000000000000000000000060000000000000001000000010400000900000003000000ffffffffff0f000005000000ad3d0000060000000400000004000000ff0f0000ff07000001000000faffffff0200000005000000070000000900000007000000010000800002000000000000040000000100008007000000050000000008000004000000080000000100010005000000010000000200000005000000fc0f00006c0d000006000000050000000800000001000000010000004a000000010001000001000004000000d300000006000000050000000001000006000000070000000400000001000000000001001f0000009cea00001a6d000039000000010000000200000000800000c9e800000200000080000000070000008a00000007000000ffffffff09000000ff07000000020000ffff0000ff030000ff00000040000000070000006500000007000000ec0f00000800000008000000ffffffffffffff7f09000000000000000100008006000000b70000000001000000020000030000004b00000000ffffff09000000040000000100010009000000ff0f000009000000e90000005c0a18860000030016a4000001000000030000000b34000001000000010100000600000002000000020400000500000004000000ff0000000700000005000000100000002e0000000200000001000000020000000200000082a60000ff0f00000500000009000000060000000c0e000008000000000000070500000000008000ed000000000000000600000000000080150000000000000001000000000000000600000006000000b00000000010000091988e000800000008000000010000000900000003000000090000007f0000006fba0000feffffff040000000300000095040000ff0f00000d047b220800000009000000090000000900000005000000020000000300000003000000d877000004000000fdffffff0000000001fcffff03000000000000000400000001000000810000007f0000000300000009000000b200000006000000e9f9692a350a00000080000008000000ffff000003000000000001005700000008000000000000000100000001040000ff0300000907000005000000080000001c0000000500000006000000ff0f00000400000080000000060000000300000001000000000001000080000081000000070000000000000005000000f14d00000500000080000000400000000600000002000000020000007f000000ff01000006000000a8020000050000006d0e00000700000001000000200000005f00000000040000570000000000000088000000060000000900000006000000030000000000000067060000080000000100000005000000f60a000004000000030000000000f80001000000030000000100000007000000090000000600000005000000750b000000040000e850157936000000b40c000000000000080004000500000009000000ff00000004000000eb970000f9ffffff010000000200000002000100050000000100010000000100010000000000010004000000000000000500000001000100000000000400000002000000000001000300000003000100050001000200010002000100050000000100010005000100030001000200010000000100020000000000000001000000050001000600000004000100040001000400010004000100000000000000010005000100070001000000000001000000000001000300010004000000040001000000010005000100040000000500010002000000000000000400010000000100040000000500010003000100020001000100000005000100020001000000010000000000040000000200010005000000040001000500010001000100030001000500000003000000040001000300000004000000030001000100010002000100050000000000000004000100020001000100000000000000020001000300010000000100000001000500000005000000020000000500000000000000020001000200000002000100010001000500010000000000040001000200000003000000000001000200000002000100020000000000010003000100050001000200000004000100040001000500010004000000000001000000740c0400010003000000020001000000000003000100020000000500000004000000050001000400010005000000040001000500000000000000f80e020002000000090000000300000004000000faffffff05400000cf0300000400000002000000090000007be5000001000000000000008100000001800000b2b5ffff02000000ff0f00000200000000000000ff070000090000003800000001000000060000000700000005000000a20000008305000004000000080000000300000006000000020000005300000009000000020000001f000000ff7fffffe20a0000080000000002000000000100070000007a0c0000ff070000ffffffff02000000040000007314000009000000040000000000010051000000030000000100000002000000cd3100000101000003000000040000000001000004000000020000000001000001000080ffffffff0100000000100000feffffffcf5f00000700000002000000080000000002000005000000f9ffffff010000000500000002000000060000000000000007000000c8000000080000000000000003000000080000000000008043000000ff7f00000400000007000000010001000000008001800000080000000100010002000000020000008100000000000000330000003f000000e80d0000920a000005000000ff010000ff030000030000000010000001800000000000000100000002000000270a00007f00000006000000000000001f000000f2060000080000000500000000000000050000000800000009000000ff0f00007f0000002600000020000000070000000300000077060000000000000200000004000000c600000000000100030000002d000000020000000600000005000000116d000004000000040000000200000003000000ff0300001e000000010000000100000001feffff010000000104000006000000000000c002000000050000001d6300000900000002000000070000007f00000007000000db410000000a0000e4020000fbffffff00000000000000000100010009000000050000000100008002000000040000000200000001000000008000000000000004000000ff0300000002000081000000070000000700000000100000ffff0000f070ffff010400000001000000000080bad30000000000000900000001000000d5000000ff030000c900000005000000ffff0000b60b0000200000000600000004000000010001004600000000000000b00b00000400000001000000ff070000ffff000002000000000000000100008005000000ff03000000040000ed64000001800000000000800200000008000000ffff00000004000003000000ffffff7ffaffffffef000000000000006f0000000900000000010000810d0000001000002b060000000000000001000000000000070000000300000001000000ba7700000008000044ffffff060000000000000080000000200000007f0000000300000008000000020000001c00000005000000feffffff020000000001000006000000370300008e580000000100000000000009000000040000008100000003000000ff010000e70600000900000004000000020000000800000001feffff5157ffff03000000040000000100010000000080030000004000000005000000ff000000090000000400000002000000050000000500000081000000020000000008000000000000020000004f090000ff7f00007f000000c5080000ffffffff07000000060000000000000008000000ff0000000000000000800000042de85c800000007f000000070000000800000000040000faffffff020000000800000001000080080000000100008009000000ff0000003f00000001010000030000001fffffff040000000300000000010000060000000200000000000000040000007f000000ff0f0000ff0300000200000009000000030000000000000001800000090000000900000001010000070000000e03000006000000000000000300000008000000f64e0000000000804000000008000000040000000800000007000000040000000700000001000000030000003f0000002000000009000000ffff000031000000ff000000ff0f00007000000006000000050000000600000000000000030000000500000005000000040000000104000004000000ffffffff0000000002000000fcffffff05000000990b000006000000000000800000010009000000000000000100010004000000080000007f00000004000000008000007f00000006000000020000000100000000800000070000000700000094000000d20400000600000003000000000000000101000005000000ffff00000300000008000000060000000200000002000000ffffffff7f0000007f00000002000000f70e000008000000090000006e00000000000000070000000010000005000000050000000000000001000000ff7f000008000000ff0700007700000058000000f5090000b90f00007f000000000000000200000002000000ffff00000300000002000000000000000100000003000000090000000200000004000000090000000600000000000000e1e700003f000000ac3d00000000000006000000f7000000800000008a04000007000000db72000006000000d4650000070000009a07000006000000000000800100000008000000f900000009000000ffffffff0100010009000000cfef0000040000000100008008000000000400000104000006000000abebffff0104000008000000080000007f0000007f00000007000000090000002300000006000000000000005cf3000001000000aa2d0000000800000200000004000000e607000007000000a93100000180000006000000070000000400000089080000ffffff7f00000000040000000100000001000100020000000300000000080000080000000400000003000000fa0500000500000007000000ff0700001f00000043000000bd95000001010000001000000200000000010000ee0000002000000001000000020000008100000009000000060000004e00000009000000070000000700000003000000ff0300000800000001000000950d00008000000001000000054e0000e700000000000100000000001f000000010000807c3100000300000000000000020000000004000001000080080000000000008000000080060000000300000005000000700a00000700000007000000090000005a00000000000000da0000000000000005000000070000000004000007000000ff7f000000080000039e0000ff7f000008000000feffffff080000005b000000050000000500000002000000040000007f00000002000000df8100000300000001000000972600000300000003000000080000000300000007000000fdffffff000200007f00000004000000090000000000000001000000e5050000fcffffff00000000df030000dfb8000002000000018000000700000007000000540000004000000000000080ff7f0000080000000100000005000000b10b0000040000000000000002000000030000002d01000007000000189de73e0001000000000000f9ffffff010000008a210000ffffffff0000000006000000ff7f00000900000001000000060000003f000000000000fe0000010009000000111200000300000016e50000d3394f51fafffffff10200000104000000000000060000000100000000000000040000000000000008db000005000000080000000000000049030000ff030000fd9f403b0100000043d20000000200005900000008000000ff0100000200000009000000090000001f000000200000000300000000040000bf7400000100000001000000ff0300000c00000000000000030000000900000006000000400000007a040000000200001f0000000000000008000000930000000500000000000000ff010000060000000500000000020000c61f00000000000008000000f9ffffff04000000040000000104000007000000ff0300000180000007000000040000008100000001000000060000003f0000000600000007000000010000000300000000080000090000000200000006000000ff01000000020000020000006d6a000000000000040000003600000002000000030000000700000002000000ff01000001000000060000000200000000000000060000003f000000470000007a0000000000000002000000050000003f000000050000000900000000000000ffffff7fffffff7f00100000ffffffff010000000104000006000000010000000100000004000000400000000100008080000000010400000104000040000000020d0000000000000500000001000000ff7f000000000100010000000100000008000000000200008897000003000000240a00000700000019fa00006f000000060000000500000001000000040000000200000006000000010000000700000005000000ff030000020000000800000003000000411e0000030000000500000001000000030000000600000003000000feffffff28b100000600000008000000010000800900000002000000000200000101000062000000ffff0000ffffffff06000000040000000600000000800000050000000000000010000000ff7f00000100008001000100000000000500010004000000c82a0000020001000400010004000100010001000500010002000000000001000500010000000000010000000500000005000000010000000400000005000100050000000000010002000100050001000300000000000000030000000000010000000100010001000000010002000100050000000500010002000100000000000100000002000000020000000300010004000100000000000300010002000100000000000000000000007a490500000004000100020000000200010003000000050000000200000003000100040001000300010005000100020001000000000004000100000000000500010004000000020000000100010003000000010000000500010002000000010001000500000000000100050000000400010003000000050001000000010002000100000001000500010005000000000001003fb300000500000004000000030000000100010000000000000000000500000004000000030001000500010002000000020000000300010005000000030001000100000000000000050001000300010004000100050001000400000003000100050001000200010003000000030001000300000005000000020001000500000005000000050000000200000003000100010001000400000000000000040001000500010005000000020001000500000005000100000000004c0005803c00068006000100020000000600010001000000060001000200000006000200010000000600010002000000060002000100000006000100000000000c0006800600020001000000860006000cb4be521ed290b6c1812fcc9ed9182e00dadb2d92b1fcaef5d078dddf660da4d58235f5ed69a2671660c3c583c084031b08fa00db07a5356ddbb27af7dc0794c6d2171c2bc96d3daabe6c64d92d63ef9880ff39c0ded682655e720dc8e7bafce72b82200962a20888e722a71c411c81d2a46900761ec9e2148837bff4a8061d7a8200000c00070001000000010000000c000800030000000000000008000400", @ANYRES32=r2, @ANYBLOB="0800010002001600080003000a0000001c00050008000500090000000800050003000000080004000300000008000400", @ANYRES32=0x0, @ANYBLOB="0c0001007463696e646578000c00020008000300f063000008000b007f0000000600050001000000"], 0x1f50}, 0x1, 0x0, 0x0, 0x8000}, 0x4004001) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r3, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r3, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r4 = socket$nl_sock_diag(0x10, 0x3, 0x4) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r4, 0x10e, 0x8, &(0x7f0000000040)=0x20000003, 0xfffffffffffffd5c) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$sock_linger(r5, 0x1, 0xd, &(0x7f0000000080)={0x0, 0x8}, 0x8) recvmmsg(r0, &(0x7f0000002ec0), 0x0, 0x2, &(0x7f00000001c0)={0x77359400}) socket(0x0, 0x0, 0x0) 08:34:58 executing program 5: r0 = creat(0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) 08:34:59 executing program 5: r0 = creat(0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) 08:34:59 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) r1 = socket(0x10, 0x2, 0x0) write(r1, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r1, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) write$binfmt_elf64(r1, &(0x7f00000002c0)={{0x7f, 0x45, 0x4c, 0x46, 0x7f, 0xfe, 0x80, 0x7f, 0x7, 0x3, 0x3e, 0x6, 0x2cc, 0x40, 0x14a, 0x2, 0x6, 0x38, 0x1, 0x1, 0xffff, 0x3}, [{0x1, 0x1000, 0xe3, 0x8001, 0x4, 0xffffffffffffffff, 0x7, 0xfff}], "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", [[], []]}, 0x1278) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) setsockopt$inet_group_source_req(r2, 0x0, 0x2c, &(0x7f0000000040)={0x3f8, {{0x2, 0x4e24, @private=0xa010102}}, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x37}}}}, 0x108) socket(0x0, 0x0, 0x0) 08:34:59 executing program 5: r0 = creat(0x0, 0x0) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) 08:34:59 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) [ 339.345746][T17008] EXT4-fs warning: 6 callbacks suppressed [ 339.345756][T17008] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full 08:34:59 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) [ 339.459189][T17017] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full [ 339.484779][ T4309] usb 3-1: new high-speed USB device number 19 using dummy_hcd 08:34:59 executing program 4: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x800000000e004, 0x1, &(0x7f00000000c0)=[{&(0x7f0000000140)="eb3c906d6b66732e666174000204010002000270fff8f2", 0x17}], 0x0, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) fchdir(r0) write$9p(0xffffffffffffffff, 0x0, 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0xd000000, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, 0x0, 0x0) 08:34:59 executing program 3: openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket(0x10, 0x2, 0x0) write(r2, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r2, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r2, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x278500, 0x0) r4 = fcntl$dupfd(r1, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$GIO_UNIMAP(r4, 0x4b66, &(0x7f0000000100)={0x7, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {}, {}]}) socket(0x10, 0x0, 0x0) r5 = socket(0x10, 0x2, 0x0) write(r5, &(0x7f0000000280)="1c0000001a009b8a140000003b9b301f00"/28, 0x32) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r5, 0x10e, 0x8, &(0x7f0000000000)=0x6, 0x4) recvmmsg(r5, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) getsockopt$IP_SET_OP_VERSION(r5, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000080)=0x8) [ 339.728901][ T4309] usb 3-1: Using ep0 maxpacket: 8 08:34:59 executing program 0: syz_open_dev$binderN(0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x2}, 0x0, 0xfffffffffffffffd, 0x8, 0x0, 0x0, 0x800000}, 0x0, 0xf7ffbfffffffffff, 0xffffffffffffffff, 0x9) r0 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r0, &(0x7f0000000340)=ANY=[], 0x4b) fsync(0xffffffffffffffff) sendfile(r0, r0, &(0x7f0000000200), 0xa198) 08:34:59 executing program 5: r0 = creat(&(0x7f0000000400)='./file0\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000340)={0x10}) [ 339.795929][T17034] EXT4-fs warning (device sda1): verify_group_input:150: Last group not full [ 339.848977][ T4309] usb 3-1: New USB device found, idVendor=0b95, idProduct=172a, bcdDevice=78.22 [ 339.858142][ T4309] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 339.867713][ T4309] usb 3-1: config 0 descriptor?? [ 339.876933][T17042] overlayfs: './file0' not a directory [ 340.128938][ T4309] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read MAC address: 0 [ 340.142783][ T4309] asix 3-1:0.0 eth1: register 'asix' at usb-dummy_hcd.2-1, ASIX AX88172A USB 2.0 Ethernet, f2:1d:4b:db:01:29 [ 340.338897][ T4309] usb 3-1: USB disconnect, device number 19 [ 340.344939][ T4309] asix 3-1:0.0 eth1: unregister 'asix' usb-dummy_hcd.2-1, ASIX AX88172A USB 2.0 Ethernet [ 340.389068][ T4309] ================================================================== [ 340.397164][ T4309] BUG: KASAN: use-after-free in ax88172a_unbind+0x6a/0xc0 [ 340.404506][ T4309] Read of size 8 at addr ffff8881a2534b80 by task kworker/1:27/4309 [ 340.412688][ T4309] [ 340.415002][ T4309] CPU: 1 PID: 4309 Comm: kworker/1:27 Not tainted 5.4.51-syzkaller-00092-g70f740a59235 #0 [ 340.424860][ T4309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.434935][ T4309] Workqueue: usb_hub_wq hub_event [ 340.439950][ T4309] Call Trace: [ 340.443227][ T4309] dump_stack+0x14a/0x1ce [ 340.447547][ T4309] ? show_regs_print_info+0x12/0x12 [ 340.452727][ T4309] ? printk+0xd2/0x114 [ 340.456789][ T4309] print_address_description+0x93/0x620 [ 340.462332][ T4309] ? _raw_spin_lock+0x170/0x170 [ 340.467214][ T4309] __kasan_report+0x16d/0x1e0 [ 340.471891][ T4309] ? ax88172a_unbind+0x6a/0xc0 [ 340.476657][ T4309] kasan_report+0x36/0x60 [ 340.480997][ T4309] ax88172a_unbind+0x6a/0xc0 [ 340.485567][ T4309] ? ax88172a_bind+0x980/0x980 [ 340.490306][ T4309] usbnet_disconnect+0x14e/0x340 [ 340.495230][ T4309] usb_unbind_interface+0x1d8/0x850 [ 340.500421][ T4309] ? usb_driver_release_interface+0x1b0/0x1b0 [ 340.506605][ T4309] device_release_driver_internal+0x515/0x7b0 [ 340.512905][ T4309] bus_remove_device+0x2e7/0x350 [ 340.517830][ T4309] device_del+0x7bc/0x1200 [ 340.522242][ T4309] ? kill_device+0xc0/0xc0 [ 340.526639][ T4309] usb_disable_device+0x3fe/0xc90 [ 340.531758][ T4309] usb_disconnect+0x341/0x880 [ 340.536442][ T4309] hub_event+0x1c6c/0x4fa0 [ 340.540851][ T4309] ? _raw_spin_lock+0xa1/0x170 [ 340.545598][ T4309] ? led_work+0x530/0x530 [ 340.549929][ T4309] ? __ia32_sys_prctl+0xb0/0xc0 [ 340.554762][ T4309] ? _raw_spin_lock_irq+0xa2/0x180 [ 340.559864][ T4309] ? read_word_at_a_time+0xe/0x20 [ 340.564871][ T4309] ? strscpy+0xa6/0x260 [ 340.569022][ T4309] process_one_work+0x777/0xf90 [ 340.573863][ T4309] worker_thread+0xa8f/0x1430 [ 340.578566][ T4309] kthread+0x2df/0x300 [ 340.582618][ T4309] ? process_one_work+0xf90/0xf90 [ 340.587626][ T4309] ? kthread_destroy_worker+0x280/0x280 [ 340.593168][ T4309] ret_from_fork+0x1f/0x30 [ 340.597653][ T4309] [ 340.599960][ T4309] Allocated by task 4309: [ 340.604435][ T4309] __kasan_kmalloc+0x12c/0x1c0 [ 340.609260][ T4309] kmem_cache_alloc_trace+0xc3/0x280 [ 340.614554][ T4309] ax88172a_bind+0xc7/0x980 [ 340.619166][ T4309] usbnet_probe+0xa9f/0x2770 [ 340.623751][ T4309] usb_probe_interface+0x631/0xad0 [ 340.628872][ T4309] really_probe+0x764/0xf70 [ 340.633386][ T4309] driver_probe_device+0xe6/0x230 [ 340.638408][ T4309] bus_for_each_drv+0x17a/0x200 [ 340.643254][ T4309] __device_attach+0x27b/0x420 [ 340.647999][ T4309] bus_probe_device+0xbb/0x200 [ 340.652757][ T4309] device_add+0x13db/0x17c0 [ 340.657248][ T4309] usb_set_configuration+0x197f/0x1f00 [ 340.662794][ T4309] generic_probe+0x82/0x140 [ 340.667390][ T4309] really_probe+0x764/0xf70 [ 340.672120][ T4309] driver_probe_device+0xe6/0x230 [ 340.677168][ T4309] bus_for_each_drv+0x17a/0x200 [ 340.682010][ T4309] __device_attach+0x27b/0x420 [ 340.686804][ T4309] bus_probe_device+0xbb/0x200 [ 340.691686][ T4309] device_add+0x13db/0x17c0 [ 340.696205][ T4309] usb_new_device+0xda7/0x1710 [ 340.700966][ T4309] hub_event+0x2963/0x4fa0 [ 340.705360][ T4309] process_one_work+0x777/0xf90 [ 340.710212][ T4309] worker_thread+0xa8f/0x1430 [ 340.714994][ T4309] kthread+0x2df/0x300 [ 340.719457][ T4309] ret_from_fork+0x1f/0x30 [ 340.723845][ T4309] [ 340.726154][ T4309] Freed by task 4309: [ 340.730160][ T4309] __kasan_slab_free+0x181/0x230 [ 340.735086][ T4309] slab_free_freelist_hook+0xd0/0x150 [ 340.740439][ T4309] kfree+0x12b/0x600 [ 340.744312][ T4309] ax88172a_bind+0x844/0x980 [ 340.748887][ T4309] usbnet_probe+0xa9f/0x2770 [ 340.753480][ T4309] usb_probe_interface+0x631/0xad0 [ 340.758593][ T4309] really_probe+0x764/0xf70 [ 340.763089][ T4309] driver_probe_device+0xe6/0x230 [ 340.768127][ T4309] bus_for_each_drv+0x17a/0x200 [ 340.772982][ T4309] __device_attach+0x27b/0x420 [ 340.777765][ T4309] bus_probe_device+0xbb/0x200 [ 340.782509][ T4309] device_add+0x13db/0x17c0 [ 340.786990][ T4309] usb_set_configuration+0x197f/0x1f00 [ 340.792460][ T4309] generic_probe+0x82/0x140 [ 340.796938][ T4309] really_probe+0x764/0xf70 [ 340.801427][ T4309] driver_probe_device+0xe6/0x230 [ 340.806558][ T4309] bus_for_each_drv+0x17a/0x200 [ 340.811761][ T4309] __device_attach+0x27b/0x420 [ 340.816698][ T4309] bus_probe_device+0xbb/0x200 [ 340.821478][ T4309] device_add+0x13db/0x17c0 [ 340.825978][ T4309] usb_new_device+0xda7/0x1710 [ 340.830730][ T4309] hub_event+0x2963/0x4fa0 [ 340.835156][ T4309] process_one_work+0x777/0xf90 [ 340.839994][ T4309] worker_thread+0xa8f/0x1430 [ 340.844768][ T4309] kthread+0x2df/0x300 [ 340.848971][ T4309] ret_from_fork+0x1f/0x30 [ 340.853513][ T4309] [ 340.856006][ T4309] The buggy address belongs to the object at ffff8881a2534b80 [ 340.856006][ T4309] which belongs to the cache kmalloc-64 of size 64 [ 340.870757][ T4309] The buggy address is located 0 bytes inside of [ 340.870757][ T4309] 64-byte region [ffff8881a2534b80, ffff8881a2534bc0) [ 340.883741][ T4309] The buggy address belongs to the page: [ 340.889356][ T4309] page:ffffea0006894d00 refcount:1 mapcount:0 mapping:ffff8881da803180 index:0x0 [ 340.898436][ T4309] flags: 0x8000000000000200(slab) [ 340.903440][ T4309] raw: 8000000000000200 dead000000000100 dead000000000122 ffff8881da803180 [ 340.912337][ T4309] raw: 0000000000000000 0000000000200020 00000001ffffffff 0000000000000000 [ 340.920902][ T4309] page dumped because: kasan: bad access detected [ 340.927458][ T4309] [ 340.929775][ T4309] Memory state around the buggy address: [ 340.935381][ T4309] ffff8881a2534a80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 340.943470][ T4309] ffff8881a2534b00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 340.951522][ T4309] >ffff8881a2534b80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 340.959597][ T4309] ^ [ 340.963758][ T4309] ffff8881a2534c00: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 340.971856][ T4309] ffff8881a2534c80: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 340.979900][ T4309] ================================================================== [ 340.987959][ T4309] Disabling lock debugging due to kernel taint [ 340.994558][ T4309] asix 3-1:0.0 eth1 (unregistered): deregistering mdio bus r:udev_var_run_t:s0 [ 341.003631][ T4309] ------------[ cut here ]------------ [ 341.009095][ T4309] kernel BUG at drivers/net/phy/mdio_bus.c:456! [ 341.015548][ T4309] invalid opcode: 0000 [#1] PREEMPT SMP KASAN [ 341.021634][ T4309] CPU: 1 PID: 4309 Comm: kworker/1:27 Tainted: G B 5.4.51-syzkaller-00092-g70f740a59235 #0 [ 341.033331][ T4309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.043541][ T4309] Workqueue: usb_hub_wq hub_event [ 341.048765][ T4309] RIP: 0010:mdiobus_unregister+0x1da/0x1e0 [ 341.054574][ T4309] Code: f4 fe e9 80 fe ff ff 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 94 fe ff ff 4c 89 ff e8 40 b7 f4 fe e9 87 fe ff ff e8 66 88 c6 fe <0f> 0b 0f 1f 40 00 41 57 41 56 41 55 41 54 53 49 89 ff 49 bc 00 00 [ 341.074280][ T4309] RSP: 0018:ffff8881d05df620 EFLAGS: 00010246 [ 341.080355][ T4309] RAX: ffffffff827b771a RBX: 00000000725f7261 RCX: 0000000000040000 [ 341.088329][ T4309] RDX: ffffc9000dde0000 RSI: 000000000003ffff RDI: 0000000000040000 [ 341.096286][ T4309] RBP: 1ffff1103ae7eb83 R08: ffffffff827b7586 R09: ffffed103b725df0 [ 341.104242][ T4309] R10: ffffed103b725df0 R11: 0000000000000000 R12: dffffc0000000000 [ 341.112209][ T4309] R13: dffffc0000000000 R14: ffff8881d73f5b80 R15: ffff8881d73f5c18 [ 341.120180][ T4309] FS: 0000000000000000(0000) GS:ffff8881db900000(0000) knlGS:0000000000000000 [ 341.129104][ T4309] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 341.135663][ T4309] CR2: 000055e8819a4378 CR3: 00000001ca5b9005 CR4: 00000000001606e0 [ 341.143635][ T4309] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 341.151791][ T4309] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 341.159773][ T4309] Call Trace: [ 341.163066][ T4309] ax88172a_unbind+0x99/0xc0 [ 341.167642][ T4309] ? ax88172a_bind+0x980/0x980 [ 341.172388][ T4309] usbnet_disconnect+0x14e/0x340 [ 341.177337][ T4309] usb_unbind_interface+0x1d8/0x850 [ 341.182535][ T4309] ? usb_driver_release_interface+0x1b0/0x1b0 [ 341.188596][ T4309] device_release_driver_internal+0x515/0x7b0 [ 341.194649][ T4309] bus_remove_device+0x2e7/0x350 [ 341.199607][ T4309] device_del+0x7bc/0x1200 [ 341.204021][ T4309] ? kill_device+0xc0/0xc0 [ 341.208424][ T4309] usb_disable_device+0x3fe/0xc90 [ 341.213433][ T4309] usb_disconnect+0x341/0x880 [ 341.218116][ T4309] hub_event+0x1c6c/0x4fa0 [ 341.222520][ T4309] ? _raw_spin_lock+0xa1/0x170 [ 341.227275][ T4309] ? led_work+0x530/0x530 [ 341.231584][ T4309] ? __ia32_sys_prctl+0xb0/0xc0 [ 341.236441][ T4309] ? _raw_spin_lock_irq+0xa2/0x180 [ 341.241560][ T4309] ? read_word_at_a_time+0xe/0x20 [ 341.246584][ T4309] ? strscpy+0xa6/0x260 [ 341.250740][ T4309] process_one_work+0x777/0xf90 [ 341.255586][ T4309] worker_thread+0xa8f/0x1430 [ 341.260278][ T4309] kthread+0x2df/0x300 [ 341.264500][ T4309] ? process_one_work+0xf90/0xf90 [ 341.269518][ T4309] ? kthread_destroy_worker+0x280/0x280 [ 341.275136][ T4309] ret_from_fork+0x1f/0x30 [ 341.279621][ T4309] Modules linked in: [ 341.283618][ T4309] ---[ end trace 88ca850dab7bbd43 ]--- [ 341.289134][ T4309] RIP: 0010:mdiobus_unregister+0x1da/0x1e0 [ 341.295074][ T4309] Code: f4 fe e9 80 fe ff ff 44 89 f9 80 e1 07 80 c1 03 38 c1 0f 8c 94 fe ff ff 4c 89 ff e8 40 b7 f4 fe e9 87 fe ff ff e8 66 88 c6 fe <0f> 0b 0f 1f 40 00 41 57 41 56 41 55 41 54 53 49 89 ff 49 bc 00 00 [ 341.315292][ T4309] RSP: 0018:ffff8881d05df620 EFLAGS: 00010246 [ 341.321415][ T4309] RAX: ffffffff827b771a RBX: 00000000725f7261 RCX: 0000000000040000 [ 341.329477][ T4309] RDX: ffffc9000dde0000 RSI: 000000000003ffff RDI: 0000000000040000 [ 341.337752][ T4309] RBP: 1ffff1103ae7eb83 R08: ffffffff827b7586 R09: ffffed103b725df0 [ 341.345777][ T4309] R10: ffffed103b725df0 R11: 0000000000000000 R12: dffffc0000000000 [ 341.354167][ T4309] R13: dffffc0000000000 R14: ffff8881d73f5b80 R15: ffff8881d73f5c18 [ 341.362255][ T4309] FS: 0000000000000000(0000) GS:ffff8881db900000(0000) knlGS:0000000000000000 [ 341.371352][ T4309] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 341.377929][ T4309] CR2: 000055e8819a4378 CR3: 00000001d1b62006 CR4: 00000000001606e0 [ 341.386024][ T4309] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 341.394055][ T4309] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 341.402069][ T4309] Kernel panic - not syncing: Fatal exception [ 341.408528][ T4309] Kernel Offset: disabled [ 341.412852][ T4309] Rebooting in 86400 seconds..