c1cf90f333f9784cea8c3a822347ca8d5efe4080fe24cd08923943fc64e8a3a9402bf7bdbb8bf434ab64603937e480e04c6ebb43c623e32310bcaf1c90bcde226c25067d3db0ce05b431405a92d1180a40ec1a35640ce6a3eb001078513fa80f7671e07e750942c6b3f17e0dd423481b71a9e681bcbe69b0f8b2bb1d315aad7d0832670bb2cc72d9d25ae56147ac7b3d66f8fc4fdc768e06f040d91a8ec69c662844fbd096616716a30f0a72ebcaac4ea5b58d838c0635b7e1e743398c7ff89efe7642f8e22740a7ef228491964948aa47b2954d64d1b0"}, 0x125) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='net/fib_trie\x00') r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) fcntl$F_SET_FILE_RW_HINT(r4, 0x40e, &(0x7f0000000200)=0x4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) sendfile(r3, r5, &(0x7f00000001c0)=0xa3a, 0x8e74) 16:22:14 executing program 4: r0 = epoll_create1(0x80000) r1 = socket(0x1e, 0x80802, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x200ac0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f0000000040)={0xb}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000c85000)={0xe000201c}) r3 = creat(&(0x7f0000000300)='./bus\x00', 0x0) epoll_wait(r3, &(0x7f0000000000)=[{}], 0x0, 0x0) 16:22:15 executing program 0: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', 0x0, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)=ANY=[@ANYBLOB="02000000010000000000000002000100", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="05000500000000001000d513b29b00002000000000000000"], 0x44, 0x0) mount$overlay(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000400), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) setuid(0x0) lsetxattr$system_posix_acl(&(0x7f0000000440)='./file1\x00', &(0x7f0000000580)='system.posix_acl_default\x00', &(0x7f0000000ac0)={{}, {0x1, 0x1}, [{0x2, 0x4}, {}, {}, {}, {0x2, 0x4}], {0x4, 0x2}, [{}, {0x8, 0x2}], {0x10, 0x2}}, 0x5c, 0x0) setxattr(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000100)=@known='trusted.overlay.redirect\x00', &(0x7f0000000140)='.{]^,!:\'(,#.\x00', 0xd, 0x1) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=.']) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) renameat(r0, &(0x7f0000000200)='./file0\x00', r1, &(0x7f0000000240)='./file0\x00') rmdir(&(0x7f0000000000)='./file1\x00') 16:22:15 executing program 3: mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000001c0), 0x8, &(0x7f00000005c0)={{}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {}, 0x2c, {[{@default_permissions}, {}], [{@smackfsroot={'smackfsroot', 0x3d, '}{'}}, {@fsmagic={'fsmagic', 0x3d, 0x1}}, {@hash}, {@obj_role}, {@smackfstransmute={'smackfstransmute', 0x3d, 'configfs\x00'}}, {@dont_appraise}, {@permit_directio}, {@permit_directio}]}}) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f0000000540)='./bus\x00') r0 = open(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:22:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0xc, &(0x7f0000000040)=0x7f, 0x4) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@bridge_getlink={0x34, 0x12, 0x605, 0x0, 0x0, {}, [@IFLA_ALT_IFNAME={0x3, 0x35, 'veth1_macvtap\x00'}]}, 0x34}}, 0x0) syz_mount_image$ext4(&(0x7f0000000140)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x1ffffc, 0x68, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f00000000000000020000000600000000005fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x20400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000040)="02", 0x1, 0x640}, {&(0x7f0000000080)="0200000003000000000000000f002e69", 0x20, 0x1000}, {&(0x7f00000000c0)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x200000, &(0x7f00000000c0)=ANY=[]) 16:22:15 executing program 2: ioctl$RTC_EPOCH_READ(0xffffffffffffffff, 0x8008700d, &(0x7f0000000000)) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) setsockopt$bt_BT_SECURITY(r0, 0x12, 0x4, 0x0, 0x0) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000040)=@abs, &(0x7f00000000c0)=0x6e) ioctl$sock_TIOCOUTQ(r1, 0x5411, &(0x7f0000000100)) [ 93.017660][ T345] tipc: 32-bit node address hash set to feffc0fe 16:22:15 executing program 4: ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000000)={0x7fff, 0xffffff80, 0x1, 0xff, 0x2, "140f1cad05ce9447c9a2ca441135c3870389be", 0x2, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) clone(0x20002400, &(0x7f0000000040)="66e86be927ac86a0761267acd7fddb79f7", &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)="18248f3f5ff9ae4e9b85f93b7ec092cd2f11ab5fdf") ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000400)={0x0, 0x0, "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", "6678a1dc1acaf34dd7febdd9f1f24319969c8270f0fc3fd94add184dddf7bcc4781cb89dc72929b3c23a827d7caedeb83e3f0bee5d4adc2aa31cc3ab6b6da90e3f17b7a2678f5a5dfa6d2612af4b86afe4b7d6f7d3b9675279048c6be3ce3b74b8b55d05e2f9da47bfe6065fe703c347ca86dbdbe2249a6ad90bdfc83d54ecdaa0bc3254f01f3dac59bf1de626db74a9641ab765c256217405617fa73bb60946ca213e20a659b31d6619a220a5f353f336163a166fbd612966a07e315a2739395e2c8964b74eb7a3f21a21fc474bb07c2e3b511e6d89350d37d0d012f12397ccacf45505452ee39f67318cc98a76f1600b78cd1b0bb506f1144c394a52e83f51c9d89a57bf5b0e913089fd0eb0d2a69e80be23bbd1d6cc80c59c871d7eeb2d1c9d01ea051b59a8223ed676f44ffc16e72a1d54349c30d030441d10750d217f40ed5b8638c37dc58b0faf97818f98bc0c28561b447167c1fbacfd7daaf6149b2e8532aa68e5a327fdfdaaf00fb79dd06186a328c9cefb2d391c15de1c1a04ca5903a0daaf6a8532e89f31864000a57f3ed78310b01b91a1a437c7a6f9bc76a2ebcf2514c4d3a4981b2206eb03e0419f966b997e0f4ef13413b1b2a9270433be20883afc639d51713c50bdd50c5a5ae2bd582874f69c471fdfe12aff0386811dfbb0de9ad13fed0be46a871e283d125a5cf1f5a0866baf3b97d89758285b103fb050c83a286a09fd35da0be4d3e501ec138c6f572832d12354502ca0d15a2da3c3a0da86a6f386ce15424ee3d4f9ce09a34d3f6c17967c0bcd1c43714d5187ced0b666c52b31826ab8a14c91ae51314cee5d8ac089481188ef03e6bcab683df42284ca33350e64b599f969d76e9c392d32cb07a29b64247d72db16f7ce077461487d3f41eff2f7aeef739f935acbf8bd09980f8e37f946afd60463dcf1aeaab3bf558e25784076ef9c125ed95544432686a3a51de77e3af7111fae71ced21cb6574cc89f60092838f3fab811912bc77b89a76416df8838bc4b472f851261463483798a7d6516d9f4799fff1025dffb2b821568445c2860621145ea2f5ade4659247d2f1546e01ecca1b17bb8fd1bae0375c68bdfa9e5cc3363d5593c3efa1f3b4a3f15d40e76e974156f7128e71d0ba9d2fef2f8f330299306e51261d4f7919bb598a344b1467a1b72fea90dfcc442e7da488481d0e038737e05da96e397918215c6f8e180e457a3b97901f56c7d0fdb75e1a885050bdbe57a358087555ac956cb34b60dbdf50d47bb48510a47ca1d5b8c66d273dd1fc327f30c8414a07b4a39aa641f4852b5bfd2bf859be46c8a6ab6dc1670d397e002729b998f08cf69df72abb94e0e028ba537f5bc0fbd296ba27e3cfa74916d5c37615509d8d52c95f5217e2981138164ba205b7ccd6f86b8e1850c068a3b98f6b77e2b4145f8cd9c81e6fba72a2c1701c07b841730ed0f9b7eddc5befc3f643814327e535aa3bc31d9cf8cafc3ee7dfb57098320aa669699dddc9373b30c705695c9563f6e75af693a075ab199c437e13c0dfe8e043b9ee752ed8cab3829b0618111f40a56d1680c03f338a383acecdadd6d4e89e9ad7be583a40f851d20145108acf4e519d24f9921d27c4f674f798bdaf027c818548024636ca30aa0cea33a00da64ffb99e5bce99ee12f22cfda45f8a7cc93f9e3366d2c738963425a990633eaed5a542474ca97e8d3ba74aa6e1fb959b6b0571fea40997123db35be972270917120bb4ddc59dcdebfb7b3b6384640a26d5f49c33a02452ffba8eb8b90cc7139024be58bf1d306ba1db9a2c027b0fe554918a1b9b3c10c3078aa1c412aa51f9d29a3289ffc02b52d52a8e5d5d488d70082d3764ebce84ac6276f0c6a376b5b7a351b2a6bcc7ddcd60561df018234a4a0f6856509454aa94bc1dc2f5f6ec98434d53e8bd5f1ae540776bbcc17f09ce2e22c270c254ed170f79bac3822c92b90d4143a7c628a89b20cee325592c96fec61d1b650e01ef5b42f4d06f485b7fa21fe0d63a2aed4c11bf1905474f52141d5573d80d0cb6629eb673379674fcdddcd20881a3d582caf755ddfe8e15a58ee707f727d69aaec55b84f46fe32c4fb2bde10fd0ec8cc7586e5f6346f3c019de7f6ec4606415fba8e3f95952ceef1883478cfd335a083daeea5efd64d9d60a6ecc9ad216c0a3c54988e748b74c6ec3e37d8181ee2092ea041c836fc0d8afc79e5089ee8eaaf0b26a63a98ed09f20cab97fefc511050c9181c4a52b8cf704470731d6131f1e222d74a962d966e158890fdac97650ad4f1e30d591906447ef0cf7ad13c86484d6ccfa98c3053567fb25b71e01ac761c137f85c6e79b287db2ff27eac29062ed0e5dc18577b4419732c9832cc71c5d8adabd6a2a629ca56a33803dbbb01d6edb75c9d49eff4cc43e71ffb4962e4a7d2fdf74c26691ef16ba4261d7bb4a21926a5151674e9b65621cae29f69694fcdd41a9ea47e62e0143d732a6db8cae08d8e8410debbbdb036ee7c16354df5ad3c31a0271ca41d10b4c7ecb93780dc3563cd28d6f107622f4318983666ead7a6f775808f06ec81622ef01f250bf7818ed865f1e37f49c2fc0221cc222eea7689cf94288b54f384ea50a0b02a42fc4a6c5baad38acb5d4c35fb945b1110f1bc1fbd178de405ee04a3d7492e3d499f52f5a016b498c2ff4dd1b312959995ef17faefaee8396f84c6eee9493c444b228262ee3db08e10331295e8cef2028b4df8d134309aad53a8ee5ced231b05514ce3c2f73ae1e2f67ffe77f5f9a602018800803062b3a8fae15156a0885bd7acee2b9f1ba3f83cc8cd2df4bb298e7d51be4fd8dc85992faec881c7f8abc494527bcb3af61ec4299458adaff708b32b148fb6c854203d68d1eabd4e04bbd39d680aa5233e1d0d0651081b408a1c07ba9704a1644fa1254576665542183472e114e76a4a2461207cd4cf3bc85061c51a40da088e8d9122676a554ff75b4e236a0a25d6cc9000f3e30984891a173f92486ebbcc1da1fc3ebe79613d127398f4f1fdda9edd8bc753d28c945280289e255c7511a761d7a93564da8b2639ef4e0f0f8eae7df0d58eba0eef9a1db3e8db45d7ec4a2ee3834ef6c89a6a85db656903628598bf2ad3266361e7f9c684caf2abbbf30dd448cddc2cc4f05f88f4cc64ea757cd2c486d87dcf83528721b4ad104ab7599cf8e2f0dcdbe0993736e08c964980fbfdd755f7ad6b6537f643c5d17bc86cc71efd911393ca9adc4a7278069a30c6f6df918db61b8ccaa2b1ef8991ebcbcee6caff4cf63c04493cba270cbc3e4225265ba6ba9ae4b64bba602cbb63d327124a8e27282e4effd4eb47af4005c38c22c30bca860d11b20123280586d5d76468b80fc3030e3038108716a54dd1f3f8d9c93af12feacac32fb5db90803b1bcf6becc58196531c465acf0df6718047c32143f6908fc7c98cb4bead77385bbb602df9f5283d950e0a1f0264747e64a90588d426a67a8e56c9c225d690816fb07a245431b86c42610a794ffc9daddde93fe54b45f3745f8264efb43e314c07520e805484cda435b0b72f0829660afdd96485e9dbffd720a16afc13bbdd1faf7ea8d4cee4df1b96925acf1e265320e8fc7129a9aae1f4cbf586c11acab27861ac9c424f076fc1f069b477bc04088011fdb378ad026a0ae0fe68dd165aaee2263aab93d366248340240455144c2825673867799e15b92d46e278942d98f79648c8fea0b279d42eb63a7a83ebe0760a32b964cc635d2301100b46891892572f59e9ae8fee7aaf30c1000049961b2db8b4bdfce453471fa5f783891b1a0ad656e34552040b5c752e20fa20f709fea4d2768f257a53c0b1b83e98f103a39b8e9bae06e16444a0445866cd15433362f9141a64b267fef31f44239633970d928cb63bf345a506f2b7cb2d94f74f7aea78108a16619d2ec285a322ffcf96b925dd4ed633b150c008bf7326277a0556a9873278b2d13e7d7e1fa241f9f432c8d4bb1e2394a874277de3afc0e8ba7710a3cf8eed4c121915039e384fbffd170eddc8b5a05ca50d05a5f55ae7ccef02044d3b2b887fbb9791aacc2c30bb994c5b580209913f953e989ba6ccb1118d44dea000fe30898ff57044078a3a33052d45db6a07f5fe885b97629a293d245473334faf036dac0ed4eb85253a25875bcaa9b2c6818bebc047628a7f4df4f7587452c94adc2a6f68151fd5e2823fd2fb541f1f858aa9dae7dd7a16d3cff866b9782a48d9608fa6e0baaf35d02f2339eccb2ec3e3243fe9d09f3d7089725069e1029504140d0dff24999b97727f84ba49b5ece212d3dbfa446b8256f02ab13d0ec1fb3d9441f7dbcc957776733dd9efe99febf72af6e2e2e7356025ea52035c73343f567289075389e3ba1af2433235c87eb541ffc6d0fbdc66ade2a7d3f8f6def53064e8b69f14d28ed8f58d160c42c902bdd16cea9a21548a8c60c652be8b8aa762ae88faf612593ed97a8062c247d2a81f8128729acccbcf0cd015f7f3febab1314e5b7bf5a967255df16d8b17a5f16acde221d54e093fe24b0018755e39ec6016d1d83dc9f3556e5d2ba7b6306d8b860d4a6f939519101a9ee3f498bcba66e7348529b8341ea75b2aad17f3cb3effc21a8178334a3e36cf254e76a13f238372e64c7ca7d22cce23e65d2680f5e9750b0d7b5af74250033fe600b59379b5a153b481c499530164982c441f3eb3a230a25d79c94258d9401145cbcee9faff331cf2d51b455ba55ad6288f7a0de846e370d6bc1cbe8c4cf880d661d62fe8397543592d6279ed42890b393385dac3b88d981b1db3cefa5065a2879878a34d76581fac4513e59d7b6fc2089c03085cb2ce438c2dccac9fae8670bccd2a415b7cbee34bdf0005bebcd5e0d2ab1855a7e105b98efa040bd8aab66cdb435c5557f6a805a7f91daa4509a0d19d073c4920f77637c828db796d5f21fdfa03e868c7bda26a261e38902d151e806e967e2ecbc1d7acb29e9d1fb6bc6a3ebdc4c645181fa23301c994d5df590312545a789c288afe3d35acde0883a27420be55ab1b884e5dc7c458478566aa751305c892f5767509c0633a0c6e644adeeebef00417a57d2a5aeb26da58e93993ef4715eae223e7ba51e0e6094b2f2c449856a1f1da67d9497874fab91abdb0d6942858e16ada21ef62357bf14e7431ae1b52395e4707c27a88d5af5fabaac6f5ed190ac6529337163406d73c06d884a0cff7e2fe1654cff6fdaa0ea6c4001992409bbf106c8723fb74354b95e0f19b2383c38a7f014c86d6462e67a0a310bb299f625869589810f965e714d3b7dba9943d325369eac4bb9ee8e64113d18bc69e0b687a76bab09a65b1eb4e80d35ce8e41b60749e622d867318fb1e1a92c92de1b8302b5fedfb197a7015339ed2ef1"}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0xa9, 0x0, &(0x7f0000001400)="c5616e3da78d2e1eea8528d1dfee643e977bf4828ee6439b48143c0d1ca1c66d46c939976a9b26f7a1762d6b9d6c8b795d19dd6f914b99d04e3bcbed3d2f075dc98f8e7a53158b5b39ef9b8f083036ee3f1b946bba81f989f5e129453fd8cd0ee0e0c959dc5d915d080b0ac5d436d880c57f9dafc5d0a4edb70379c56e4e2c784d86b24d0230cb069b3943b46ac667acc63177ccb4e84304d0e39fe2e900"/169}) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) clone(0x2800000, &(0x7f0000001600)="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", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="34df57478e418263950345fc9f98c40075200952f1eaa12bf0a6ca105a01fb4e04c340f5afee5611f00b6c377bf144a3c6e0304eee1c25e75d30") setsockopt(0xffffffffffffffff, 0x2000009, 0x11000007, &(0x7f0000000280)="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", 0x157) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 93.084188][ T935] overlayfs: './file0' not a directory [ 93.095295][ T948] overlayfs: 'file0' not a directory 16:22:15 executing program 1: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) prlimit64(0x0, 0xa, &(0x7f00000001c0)={0x201, 0x80000005}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000001a80)={0x38, 0x0, 0x40, 0x5, 0x2, 0x0, 0x0, 0x8, 0xffffffff}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r4 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180), 0x2d1ee37) write(r3, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(0xffffffffffffffff, 0xca289435, &(0x7f0000000780)={0x2, 0x4, @status={[0x6, 0x1, 0x6, 0x1, 0x354, 0x81]}, [0x7f, 0x7, 0x9f, 0x3, 0x9, 0x1, 0x5, 0x400, 0x9, 0x8, 0x4, 0x8, 0x7, 0x9, 0x4c44, 0x2a8, 0x10000, 0x2, 0x81, 0xfff, 0x8, 0x1f, 0x9, 0x927, 0x1, 0x2, 0x100000001, 0x0, 0xc2af, 0x1, 0x1, 0x1, 0x10000, 0x200000001f, 0x80000000, 0x7ff, 0x800000000008, 0x1, 0x4, 0x7fff, 0x6, 0x8, 0x2, 0x27, 0x1, 0xcb20, 0x100, 0x100, 0x8, 0x4, 0x20, 0x8, 0x27, 0x5, 0x1, 0x0, 0x99, 0xfffffffffffffff7, 0x9, 0x7, 0x9, 0xc3, 0x3, 0x7fffffff]}) r5 = syz_open_dev$loop(&(0x7f0000000300), 0x5, 0x100082) r6 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xaczc\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xaaq\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xabloB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4k\xdd~\xe5\xbf\xc0]l\xf7\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00gwRf`\xd7\xb1\"\'\xa2l\xfc\x16:u 80g\xe4io3\x14\xf6(Yh\xa5\xcbw\xf9\x1f\x9a?\xe7\xbd>\xf0\x8f2f\xe9\xe3agZ\x05`\x9bv\xa7\x89S\x8dx\x01\x05\xd5\x85>\xf0J\x1er\x1f\xd2\xaa\x8b\x9b\x8b\x86\xa9\xaa\xf4\xe0\x8b\xd0\x00'/244, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x4, 0xffff, 0x5}, 0x0) pwritev(r6, &(0x7f0000000600)=[{&(0x7f0000000240)="06eae9b30600", 0x5}], 0x1, 0x8180a, 0xffbffffe) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, 0x0, 0x20000102010003) syz_open_dev$tty1(0xc, 0x4, 0x4) [ 93.152610][ T935] overlayfs: './file0' not a directory [ 93.186791][ T958] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:22:15 executing program 2: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0x8845}, 0x8880) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x1, @perf_config_ext={0x8}, 0x2360}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000a80)=ANY=[], 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r4 = syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000a00)="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", 0x108, 0x600}, {0x0, 0x0, 0x10e00}], 0x28104c0, &(0x7f0000000f80)={[{@uni_xlateno}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffa8c}}, {@uni_xlate}, {@rodir}, {@fat=@allow_utime={'allow_utime', 0x3d, 0xff}}, {@fat=@usefree}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'cp860'}}, {@shortname_mixed}]}) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000640)={'bond0\x00', {0x2, 0x0, @initdev}}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r3, 0x1, 0x0, 0x6, @multicast}, 0xfffffffffffffef8) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45b2bc", @ANYRES32=r3, @ANYBLOB="01840010000000001400350073022470919d9811e500000000000000"], 0x34}}, 0x40) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b371f2ca15b7d13df33148cd4a33422bab", @ANYRESOCT, @ANYBLOB="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"/330], 0x150}, 0x1, 0x0, 0x0, 0x20040001}, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000880)="231d94dbf5ef8f5b5a6ae5c81aab0c68848be032b123d931451199202c7fc4fce7524d824773ef137b44eb720b32c5081a3291310c5d4c9e98baf06da91264d9f3df89c5851fd062027361301e437387e5ff91334ea9f242c362df0d2ebbaefb1437064c", 0x64}, {&(0x7f0000000bc0)="1731eca503d6bd4c15cda171aa8b3cf9bad4755ec891a8d13e2b07d9da183b9eb6798d03fc015b73334ca584acad878ea1ead30238e440df48aba540cb1c4745427392ec36748343ba6e6104c4baa711f736fc82cd834cbf5ff68b1e43bfb0b6eafc8276ef171119dc71a1fa71f8bcb2c09ad117c045bc631271858c33137f62cb48baca44f3d8e1d4e358ae29bd96e0f4de676a8e61d1578c695dd8949e22ac499636f24989a5ef3af1fa41392b80c6aa151e19792707b58e8152071aa7", 0xbe}, {&(0x7f0000000cc0)="65f944d4bca8abf1f5eaace161f1ad93807fb9d5b95370b461e5f7b28c5639ce7387db59fb666e8ad5833d04bcef50337ae49aa3bc25522b3fe41ba328f24775efef1e08eaf96610364a16f1460a7c7ff4100b8763ed5fe575f41f48a54bd6a55c6d5e90b32e2512930b786d5d508187c777b5967a03bf9cb6705b640eca8d8c0b04da2977254686e4870ef7932398e7d23816078680b9cb32408f29253e5adb61a071dd2941cd75f9a7ca572ced06a9c600649f7fbe0048a8a765b52bd4c9e6f7f055d5bbfaf0", 0xc7}], 0x3, &(0x7f0000001040)=ANY=[@ANYBLOB="20000000000000000100c80001000000c1da65c4bc05c718889529e37c898a9a5d7c716fe64626eb4fdf678f246e292cead36a1d94b6dd15fe27f68bb53fbffc75b7ac708802c4fe36c78bcae730a74ab0b696da8168551af2e47910929c5d5975cbfd4b7ca372849d58eeb1741f0cd22c93bd40edd383c0eaade94d3cfb74730800000038543fc4da8c7b2f8ffb81d12d8cf1445fb2163649fe", @ANYRES64, @ANYRES16, @ANYRESHEX, @ANYRES16=r4, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2, @ANYRESDEC=r0, @ANYBLOB='\x00\x00\x00\x00'], 0x58, 0x24000801}, 0x4040000) pivot_root(&(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)='./file1\x00') [ 93.196380][ T958] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 93.209858][ T22] audit: type=1400 audit(1637770935.249:197): avc: denied { setopt } for pid=956 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 93.233702][ T958] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 16:22:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)={0x78, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_DST={0x14, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MAXIP={0x8, 0x2, @private}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast2}]}]}, 0x78}}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x3, 0x1, 0x0, 0x0, 0x0, {0x3, 0x0, 0x3}, [@CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x3dd}, @CTA_LABELS_MASK={0x8, 0x17, [0x1]}]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 16:22:15 executing program 4: ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000000)={0x7fff, 0xffffff80, 0x1, 0xff, 0x2, "140f1cad05ce9447c9a2ca441135c3870389be", 0x2, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) clone(0x20002400, &(0x7f0000000040)="66e86be927ac86a0761267acd7fddb79f7", &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)="18248f3f5ff9ae4e9b85f93b7ec092cd2f11ab5fdf") ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000400)={0x0, 0x0, "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", "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"}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0xa9, 0x0, &(0x7f0000001400)="c5616e3da78d2e1eea8528d1dfee643e977bf4828ee6439b48143c0d1ca1c66d46c939976a9b26f7a1762d6b9d6c8b795d19dd6f914b99d04e3bcbed3d2f075dc98f8e7a53158b5b39ef9b8f083036ee3f1b946bba81f989f5e129453fd8cd0ee0e0c959dc5d915d080b0ac5d436d880c57f9dafc5d0a4edb70379c56e4e2c784d86b24d0230cb069b3943b46ac667acc63177ccb4e84304d0e39fe2e900"/169}) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) clone(0x2800000, &(0x7f0000001600)="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", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="34df57478e418263950345fc9f98c40075200952f1eaa12bf0a6ca105a01fb4e04c340f5afee5611f00b6c377bf144a3c6e0304eee1c25e75d30") setsockopt(0xffffffffffffffff, 0x2000009, 0x11000007, &(0x7f0000000280)="0e5a5f52b2644dbbb591897bafb6a07108d3df9935efbf223b64345976d692cd4a1e12cdd50080a5177fd875a5d676551c9fdb441b8f9092c123a394db06c975932953e8a918d3e6688b4ecd125c3347bf81f95b7c8c466c753147f06eb954c714df5344f6cb0e4d58a46da31d28696b89d8c0f3350c4fed52eb3d9b708a120bcbfd6d613a05cc0c883f5f8f4e9aefc8e56154c259afd78cf37f9d093c34bcc84db135299473d68e4ae982fb28d4f65a6a143cc5626f072a6338a6a356df46a3fec0c9ad0bae5d2d71fe609858b5d08313da72bc95abaa9767c9a2cf41a70abe7437dfa9991d7de88b654900000000000000000000000000005b06f27518fee583e78b7f9539f328f41563de87473a7b8bfdcac7ba38e8c39bd3cca8e9b4d39e9318e251008f72adfad95c59fd103719fcade758f160357ec3c31781e0924ee80b88ee65e69d415e92faaf7494eca96cb284620268fa74", 0x157) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 93.248363][ T961] overlayfs: missing 'lowerdir' [ 93.254224][ T961] overlayfs: filesystem on './bus' not supported as upperdir 16:22:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40000000000000079f09c2af30000ecffffff009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 93.296764][ T973] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 93.309038][ T973] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:22:15 executing program 3: r0 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2={0x0}}}) getsockname$packet(r0, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) [ 93.349291][ T957] fuse: Bad value for 'fd' [ 93.352847][ T976] overlayfs: 'file0' not a directory 16:22:15 executing program 4: ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, &(0x7f0000000000)={0x7fff, 0xffffff80, 0x1, 0xff, 0x2, "140f1cad05ce9447c9a2ca441135c3870389be", 0x2, 0x2}) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000015c0), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) clone(0x20002400, &(0x7f0000000040)="66e86be927ac86a0761267acd7fddb79f7", &(0x7f0000000080), &(0x7f0000000200), &(0x7f0000000240)="18248f3f5ff9ae4e9b85f93b7ec092cd2f11ab5fdf") ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000000400)={0x0, 0x0, "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", "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"}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x0, 0x1000, 0x0, 0x0, 0xa9, 0x0, &(0x7f0000001400)="c5616e3da78d2e1eea8528d1dfee643e977bf4828ee6439b48143c0d1ca1c66d46c939976a9b26f7a1762d6b9d6c8b795d19dd6f914b99d04e3bcbed3d2f075dc98f8e7a53158b5b39ef9b8f083036ee3f1b946bba81f989f5e129453fd8cd0ee0e0c959dc5d915d080b0ac5d436d880c57f9dafc5d0a4edb70379c56e4e2c784d86b24d0230cb069b3943b46ac667acc63177ccb4e84304d0e39fe2e900"/169}) sendmsg(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) clone(0x2800000, &(0x7f0000001600)="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", &(0x7f0000000140), &(0x7f0000000180), &(0x7f00000001c0)="34df57478e418263950345fc9f98c40075200952f1eaa12bf0a6ca105a01fb4e04c340f5afee5611f00b6c377bf144a3c6e0304eee1c25e75d30") setsockopt(0xffffffffffffffff, 0x2000009, 0x11000007, &(0x7f0000000280)="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", 0x157) socket$inet_icmp_raw(0x2, 0x3, 0x1) 16:22:15 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000005c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) fcntl$getflags(0xffffffffffffffff, 0xb) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) r5 = socket$nl_route(0x10, 0x3, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x0, 0x5, 0x0, 0x0, 0x8, 0x6bf, 0xa}, 0x0) r6 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f0000000a00), 0xc, &(0x7f0000006b00), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB, @ANYRES32=0x0, @ANYRES64=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r6, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c0000000000000001", @ANYRES32=0x0, @ANYRESDEC=r3, @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xe0, 0x88}, 0x2004c099) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000240)=0xc) recvmmsg$unix(r2, &(0x7f0000003000)=[{{&(0x7f0000000780), 0x6e, &(0x7f0000000380)=[{&(0x7f00000002c0)=""/51, 0x33}], 0x1, &(0x7f0000000400)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000000800), 0x6e, &(0x7f0000002dc0)=[{&(0x7f0000000b00)=""/4096, 0x1000}, {&(0x7f0000001b00)=""/140, 0x8c}, {&(0x7f0000001bc0)=""/164, 0xa4}, {&(0x7f0000001c80)=""/151, 0x97}, {&(0x7f0000001d40)=""/128, 0x80}, {&(0x7f0000001dc0)=""/4096, 0x1000}], 0x6, &(0x7f0000002e40)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}, @rights={{0x38, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}, {{&(0x7f0000002ec0), 0x6e, &(0x7f0000000880)=[{&(0x7f0000000480)=""/47, 0x2f}, {&(0x7f00000006c0)=""/26, 0x1a}], 0x2, &(0x7f0000002f40)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0x0}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x98}}], 0x3, 0x0, &(0x7f00000030c0)) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000005b80)='devices.deny\x00', 0x2, 0x0) r11 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$netlink(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003100)={0x1cc, 0x1b, 0x100, 0x70bd2b, 0x0, "", [@generic, @nested={0x85, 0x0, 0x0, 0x1, [@typed={0x4, 0x32}, @generic="de96c826b98a001239d905be93", @generic, @generic="24ee6b084ea900f520e3ed78b4b9e2bdcc0ae095a1a8974c8998a781b18046c7d34aa15a34a19df6f5957e9f68a221fddf774222a800984bfc31c0d2e0a44469280dcb95fa2aca1fac40a46db5dca9652a8d16e3ddbb74c0aaf3b91fce3b4742182b5b44d8f7f10d8d2a814e78ca4075", @generic]}, @generic="63856e12ef88e7712545124cf7e524ee03fb3f14f707c6cc3ac3cd4986561552280c2ee824cebdf48700c0e2b8c4b38005938fd7fabbca1621c95c405deb13c8c89cf646ae9c0b6debf579a5e12d4a", @generic, @generic="0f576353e3dcd01c0649f2642f5155b4af6055ae7eb13e35a9398c2a32b5fcacac8cdb92e7efceee2e27219ae02de51efae50514137228e4ce9a7b767993ac6d0485a917a25116964fb8c35188c37a92a62d8c85498e34aaed688869faf672003dfd4ed9cbf5f9aeccc0682388200d0d9aaf4249f07736f7de08a0047e3ac20e67c5eed5b3f2fd36c45b8942572933fc99a73c5c5570247796523d79df17ffd9c71faa361f6f725d357dce00407d55fc5e9197ec028c9d10f26bc6f12bb7733f9bcd24ce1444686f2f0d5b9fd37949a8112672f5a9ade1ae00ff2a9168c17648c7c15bc3ce"]}, 0x1cc}], 0x1, &(0x7f0000000940)=[@cred={{0x1c, 0x1, 0x2, {r9, r12, r10}}}, @cred={{0x1c, 0x1, 0x2, {r7, 0x0, r10}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, r8}}}], 0x90, 0x10}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xfffffffc, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x11, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) 16:22:15 executing program 2: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000300), 0x80, 0x0}, 0x1}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') recvmmsg$unix(0xffffffffffffffff, &(0x7f00000032c0)=[{{&(0x7f0000000100)=@abs, 0x6e, &(0x7f0000001500)=[{&(0x7f0000000040)=""/54, 0x36}, {&(0x7f0000000180)=""/202, 0xca}, {&(0x7f0000000280)=""/49, 0x31}, {&(0x7f0000000380)=""/97, 0x61}, {&(0x7f0000000400)=""/236, 0xec}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x6, &(0x7f00000034c0)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x1c0}}, {{&(0x7f00000016c0), 0x6e, &(0x7f0000001b80)=[{&(0x7f0000001740)=""/119, 0x77}, {&(0x7f00000017c0)=""/209, 0xd1}, {&(0x7f00000002c0)=""/25, 0x19}, {&(0x7f00000018c0)=""/95, 0x5f}, {&(0x7f0000001940)=""/39, 0x27}, {&(0x7f0000001980)=""/233, 0xe9}, {&(0x7f0000001a80)=""/249, 0xf9}], 0x7}}, {{0x0, 0x0, &(0x7f0000001d80)=[{&(0x7f0000001c00)=""/201, 0xc9}, {&(0x7f0000001d00)=""/106, 0x6a}], 0x2, &(0x7f0000001580)=ANY=[@ANYBLOB="3400000000000000010000000100000069e81883b60163198397467a7918f547709e6f1091eb6c93c575c985a0990a60a54830d248678d9579f734b3", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="00f0ffff1b00000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0xf0}}, {{&(0x7f0000001ec0), 0x6e, &(0x7f0000003180)=[{&(0x7f0000001f40)=""/24, 0x18}, {&(0x7f0000001f80)=""/94, 0x5e}, {&(0x7f0000002000)=""/80, 0x50}, {&(0x7f0000002080)=""/4096, 0x1000}, {&(0x7f0000003080)=""/16, 0x10}, {&(0x7f00000030c0)=""/123, 0x7b}], 0x6, &(0x7f0000003200)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}], 0xc0}}], 0x4, 0x0, &(0x7f00000033c0)) ioctl$PPPIOCSPASS(r1, 0x40107447, &(0x7f0000003440)={0x4, &(0x7f0000003400)=[{0x0, 0x40, 0xfd, 0x1f}, {0x6, 0x3, 0x14, 0x9}, {0x800, 0x0, 0x20, 0x1}, {0x1000, 0x2, 0x7}]}) preadv(r0, &(0x7f00000017c0), 0x332, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) pread64(r2, &(0x7f0000003480)=""/19, 0x13, 0x920) 16:22:15 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280), 0xffffffffffffffff) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000340)={'erspan0\x00', &(0x7f0000001680)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="001047000000ffff0e002c0068000002299078e0000002e0000002940400008807560200000000000000e00000010000000000000000000073f77f9a4d13ad3cb6b7867cbf18d6"]}) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000500)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000380)={0x104, r1, 0x10, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x104}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000580)=@newpolicy={0x10c4, 0x13, 0x1, 0x0, 0x0, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@empty, 0x0, 0x0, 0x0, 0xffff, 0x2}}, [@sec_ctx={0x100c, 0x8, {0x1008, 0x8, 0x0, 0x0, 0x1000, "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"}}]}, 0x10c4}}, 0x0) sendmsg$nl_xfrm(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@flushpolicy={0xd0, 0x1d, 0x800, 0x70bd27, 0x25dfdbfe, "", [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x4}, @algo_crypt={0xb7, 0x2, {{'lrw-serpent-avx\x00'}, 0x378, "40c63524dabff27193affd1636231c2db8f2aed6c3d63fb813ddb0179161d8c7003641dd64a6084908f4e6da4ec080dba4c2308f1b83e7cad9ab8f326299098038e006117dca9d2881a3f05503bdcf788e259b5995cac033fdb145bda7ed2dc8ac3624ac8a8b73357ff5170284c9b0"}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x40000}, 0x8084) 16:22:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x5, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(r2, &(0x7f00000002c0)="8828884dc82a68474cff50475fa606e86af715140120a67d890eded62b46db9c9335d648bcfbec9e11a70d610c7cf469f1de76b4464d50118bead462dbb85ef22116aaeaa14e72e87166281ab3f7336a29d2dee6c975d0df30bbd8a6327c960d36cd419742753430d627865ced2ec76e41b3babaea45faddff58593a7a308c822047c702935b0d4134ef0aa8ae84", 0x8e) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) ioctl$sock_proto_private(r1, 0x89ee, &(0x7f00000005c0)="3a4e90023a951370da3b771ff163caa2e6e9cd6e9611c55826d2aae7c27961f3c74cbb539b431750b75618d456208985b579f57ad6e8ad4ff5f56a4528fb65c275a1a3f5a0280595cf9cd7925c679c0106f31b2dc26abb566ad2563ce17902ef550daa149dd9e209355fc88384c571892b26e939758f0344642708ee7cefbef1bd5611e1b26c4045d31c74d3e3478286c433f03d495c6bfaf5c83dfe82aaafeebe7377f5eb8ecb3ced2e304e0272adf13a90689440e6cdbf0b6ca652630c730506ba196abcc8c841a61f7bb2da0a518dcf1f1ca0d69c0777fe49ae426004e9ec25ce3fcb49ef95595e731e21c12706f8c8d4da3c9532") symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r2, &(0x7f0000000880)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000740)={0x130, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x11c, 0x2, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}]}, {0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xa}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}]}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x80}, 0x40010) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000100)='\xff\xff', 0x0, r3) lsetxattr$trusted_overlay_redirect(&(0x7f00000006c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000080), &(0x7f0000000200)='./file1\x00', 0x8, 0x1) truncate(&(0x7f0000000240)='./file0\x00', 0xc) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 16:22:15 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r1, 0x1, 0x41, &(0x7f00000000c0)=0x14e, 0x4) close(r0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000000000)=0x9, 0x4) sendto$inet6(r1, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) [ 93.619590][ T1005] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 93.766001][ T1005] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:22:16 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_ACTIVATE(r0, 0x560a, 0x0) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f0000000000)) 16:22:16 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x4, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x5, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xfff}, [@call={0x85, 0x0, 0x0, 0x6a}, @jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x6}]}, &(0x7f0000000080)='syzkaller\x00', 0x917, 0x2, &(0x7f00000000c0)=""/2, 0x41100, 0xb, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000100)={0x8, 0x5}, 0x8, 0x10, &(0x7f0000000140)={0x5, 0x10, 0x8}, 0x10}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000280)={&(0x7f0000000180)='svcrdma_decode_short_err\x00'}, 0x10) 16:22:16 executing program 3: perf_event_open(&(0x7f00000006c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, "d2b6222458e7eb52"}) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000280)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/144, 0x90}], 0x1) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/vlan/vlan1\x00') ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40082404, &(0x7f0000000400)=0xfffffffffffffe00) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000740)={{r2}, 0x0, 0x1a, @inherit={0x50, &(0x7f00000004c0)={0x0, 0x1, 0x0, 0x3, {0x32, 0x80000000, 0x58a6, 0xfffffffffffffffc, 0x1f}, [0x4]}}, @name="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"}) fdatasync(r0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000180)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) clock_gettime(0x0, &(0x7f0000000300)={0x0}) perf_event_open(&(0x7f0000000440)={0x0, 0x80, 0xe0, 0xe, 0x20, 0x14, 0x0, 0x938, 0x0, 0xc, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0xfffffff9, 0x4, @perf_bp={&(0x7f0000000140), 0x1}, 0x440, 0x7, 0x1, 0x9, 0x9, 0x80000000, 0x4, 0x0, 0x40, 0x0, 0x4}, 0x0, 0xf, r2, 0xa) timer_settime(r1, 0x0, &(0x7f0000000380)={{r4}}, &(0x7f00000003c0)) 16:22:16 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x803, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/uts\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000001c0), 0x0, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x9, 0x7, 0x8, 0x5, 0x0, 0x1}, 0x2c) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000080)={&(0x7f0000000000)='./file0/file0\x00', r0}, 0x10) mount$bpf(0x20000000, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x2001004, 0x0) bpf$OBJ_PIN_MAP(0x6, &(0x7f00000000c0)={&(0x7f0000000280)='./file0/file1\x00', r0}, 0x10) recvmsg$unix(0xffffffffffffffff, 0x0, 0x41) symlink(&(0x7f0000000380)='./file0/file1\x00', &(0x7f00000003c0)='./file0\x00') recvmsg$unix(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000180), 0x6e, &(0x7f00000002c0)=[{0x0}, {0x0}], 0x2, 0x0, 0x48}, 0x63) mount$bpf(0x0, &(0x7f00000007c0)='./file0\x00', &(0x7f0000000800), 0x280302d, &(0x7f0000000cc0)=ANY=[]) mount$bpf(0x20000000, &(0x7f0000000180)='./file0/file1\x00', 0x0, 0x200c, 0x0) mount$bpf(0x0, &(0x7f0000000300)='./file0/file0\x00', &(0x7f0000000600), 0x0, &(0x7f0000000640)=ANY=[]) mount$bpf(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x20002, &(0x7f0000000340)={[{@mode={'mode', 0x3d, 0x3f}}], [{@permit_directio}]}) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000040)='./file0/file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) write$cgroup_type(0xffffffffffffffff, &(0x7f0000000200), 0x9) 16:22:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), 0x0) setresgid(r3, 0x0, 0x0) syz_fuse_handle_req(r2, 0x0, 0x0, &(0x7f0000002c40)={0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x7}}, 0x0, &(0x7f0000000100)={0x18}, &(0x7f0000000140)={0x18, 0x0, 0x3}, &(0x7f0000000180)={0x28, 0xffffffffffffffda, 0x7}, &(0x7f00000001c0)={0x60, 0x0, 0x1, {{0x200, 0x0, 0x2b, 0x4, 0x0, 0x1, 0x0, 0x4}}}, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x1, {'\x00'}}, 0x0, 0x0, &(0x7f0000000380)={0x90, 0x0, 0x19f, {0x6, 0x0, 0x9, 0x8cd, 0x0, 0x2, {0x2, 0x401, 0x1, 0x800000000000000, 0x2, 0x0, 0xfffeffff, 0x0, 0x0, 0x0, 0x7, 0x0, r3, 0x7}}}, 0x0, &(0x7f0000002a00)={0xb0, 0x0, 0x4, [{{0x3, 0x0, 0x0, 0x0, 0x6, 0x6, {0x0, 0x80000000, 0xffffffff, 0x3, 0xfffffffffffffffd, 0xfff, 0x100, 0x7, 0x61e3, 0x9495dd437f33052f, 0x5, 0xffffffffffffffff, 0x0, 0x7, 0x7f}}, {0x5, 0x1ff, 0x6, 0xcb08, 'vlan0\x00'}}]}, &(0x7f0000002b80)={0xa0, 0x0, 0x6, {{0x4, 0x3, 0x1, 0x1, 0x10000, 0x81, {0x0, 0x200, 0x3, 0x800, 0xfffffffffffffffd, 0x7, 0x7ff, 0x2ec, 0x8, 0x12000, 0x8b9e, 0x0, 0xffffffffffffffff, 0x800, 0xfffffff3}}, {0x0, 0xa}}}, &(0x7f00000005c0)={0x20, 0x0, 0x2, {0x9, 0x4, 0x656, 0x8001}}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003d40)=[{{&(0x7f00000000c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000300)="4ac648f0c5f7c6e333bc438031c9f5b229e1a143c3ea9115aa494696b0c7d3c7499dded1e5351f34d66ed81e7a5c4251b4424501af71dbea7674cffb7609bf18c33e00da3d6633289c46795dfe070a084192eeb14389f10cc67dbb58370c685a037714481d8b4054474954a0f2a6d2b42f70291f4c92b3f1fb2d07363d3b9e4bcbbf21233f7726eec34d99c4b95986cfd6226338b721621b147deb35e63d7a286485c0450bb9ce5935d15a3d98e6d64c28ad24e4b4c19a8a05b687057f2cb32d86", 0xc1}, {&(0x7f0000000180)="613136ea736ed238de1eb984a42e1052ff900827dadecf3b32fdd1b90447abe40d99a4537295f4e0c0200afedc0ff2250d44ad1ef1dc80288093d0b6343cc9f1479164c00c3d45b36120237813", 0x4d}, {&(0x7f0000000400)="8a53e2c5ff9269a9d749d1acc2068a13fc518cef3399a60a304f36422b6609394085fcf5f5b9a271bec21465006bfa82e1b5dea5291e7ce3a36b957af40db29494ad94e8b1030e878be8ef458909a3fe3807a66b33418ead8ff7de07ef251ae9636874895f26f867f3ad01b68511fed9d330105fec1c687bc3f808f5043252f6bbfe181606a7", 0x86}], 0x3, &(0x7f00000004c0)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x38, 0x8001}}, {{&(0x7f0000000500), 0x6e, &(0x7f0000000740)=[{&(0x7f0000000580)="e053f2b5ac005a36c73153d921d42407e5638961c71b4ee07a916bcf99ae1186be7f3f84787f96b1e7390f55502d6c85fcea5a935c0347234586164e14209fb4ceff0671d4e6141c080634f644d50e4cfb9767a788f8e4ece1ea327b87fc07a2071687b30ae9b50fcaf02f85c59e0a51f2ba75a99402986321888046984ca58dc5d752bc28aefc506c52295514744e77b53637cb63cbcd52879a3a114af90e63c4c996f8df961e27583b0be480a572013ca266123a83051ed1bccfa23986116b5be6bcc88f4372d3ff08b9006f57b7888403e6027ade56fe4ec3d5d808a5d5e0b3b5a257c8df9b21dfed9acbb5053afdf25a0730aff1b9fb", 0xf8}, {&(0x7f0000000680)="986f8c7e53f5efafc37d6d6b1b2d7c1c4a381ed04a50164dab0f177740e8a52f7932fbcd0e8bcce972b871ab3c8e9b34becff33125b567ea32b8746ef7716d607cd2f919c8fc8cc9357bb03c71d648bf39d707fc43eb5103fa736d7994c8fd4e441e39002fbf6a17ff", 0x69}, {&(0x7f0000000700)="28e6", 0x2}], 0x3, &(0x7f0000000b80)=[@cred={{0x1c, 0x1, 0x2, {r0}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0xee00, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r0, 0x0, 0xee01}}}, @cred, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1]}}], 0xf8, 0x4000}}, {{&(0x7f0000001bc0)=@file={0x1, './file0\x00'}, 0xc, &(0x7f0000000940)=[{&(0x7f0000001c40)}, {&(0x7f0000001c80)="e04c18b34c5e5ae8f9dd4ebcf18740aecd1cf7", 0x13}, {&(0x7f00000009c0)="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", 0x156}, {&(0x7f0000001d00)="e06e9d863e31376366dba315a9e0426c5ef7c38833796d4300f55a2b80fc41824cd0e2928afacf8dac24978b8fd2ce5dd725f455eb56561a26242212a892a67787805b39b0bde92e7eb732243ca2196aa27efd249d90b9fa4771f2fdd86860c179246250aff9c13bb5dd7fe080ebf9afd4b40b3e576848c66091f891c0bd00e856a54aa752bb0229c19745f8f58ef3ba8c6e68f994763c5ed0fee30d11244ab6", 0xa0}, {&(0x7f0000000780)="8e609d453825491819745be5682f9e643a44aad7bf687f1488cf33719fdc547b94459d03456b82223ddc4c6f42296767c7b3b49d605de513b0cb461fe4eb7793ddb998d773c576c7ff235b043e289e9d676d3993", 0x54}, {&(0x7f0000000800)="b95633a54e6fb2bcef87953822134e892f4d5553782890546a023c29335946981ae3da08d5cde8a92956a59a0325fbe83e38b77b22baed5d9caee19fa3859cb4694d672cdf98279842b0cad6ae0cef7753c97c4e77b48d7df6ee46723cf8ad8847b7b43a6db7bc5675f6d25a05", 0x6d}, {&(0x7f0000000880)="cf0b1bfee1870c20ed68793a08c2b374addcec3717b7e8b69b096617be4a8c2c95c558644831c0f93491539028e0942f90b335e7925d2810b658604d8cc4c397441b6cc232cf87278c489963b33dffd5962d7460e6a8d32895354f59ea7406cfebfca337d82d954aad1fd09b22a894403a06a77284c2a80ebefe8b5c7e85923aae335644b96887e08f7db82947370e4a2f95594933125aaa0058dd72ed5db5f4a58b587ee344c828ba6620e18655922ed687db5e77908b0a7255ad", 0xbb}], 0x7, &(0x7f0000001e00)=[@cred={{0x1c, 0x1, 0x2, {r0, 0xffffffffffffffff, 0xffffffffffffffff}}}], 0x20, 0x22000004}}, {{&(0x7f0000001e40)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000002380)=[{&(0x7f0000001ec0)="1ca327e1c82556474bc12b20a1848f5bdaa6d8ac0f", 0x15}, {&(0x7f0000001f00)="5d8573c7448ca11245fff6ab5f73e4420b77e30b3d", 0x15}, {&(0x7f0000001f40)="9cd4bd5b897874ba45772ce4162b", 0xe}, {&(0x7f0000001f80)="5023c8087ba70cbb5a4a745d6a3f036666842ba07493973498da265f673e04c5b4914c5b73938b9784e350c614f13b0da3456c1f73b9413f80e0294c6a39522bcf98eb95c698a8141cb07aca91c7ac0420b6e8727809c4809028a26605d03b34eec2de17f031db8a821784fc6067edda224add11c8920bc546f68c67cf16b41d5726c0451ddc80f7048e5af329a89b13d2f23f5325cf3f7b68b5de90a6e86be8f26fe96cf27d444f27bcd6977ee5cc52a46f9140620c55fdf4743c5596e875bab1a124786d2a04d8dee9c8c4b4b56f10df1a8ff44db8d142", 0xd8}, {&(0x7f0000002080)="789f9692e1f0339199083b5d033890cd609260eb84e145ce640fedfd5ae7c5bc4d370d0d830ad074a0f0ad52ec1cbab5e4423ff2f74932e4", 0x38}, {&(0x7f0000000c80)}, {&(0x7f0000002100)="b5823431f615a67a47d14454c0f1f11c91b8741c59c6447381ad44145ba0c968205414c7a9c852328cfa47681499b0dd071e5a83cda02ecfe541cbd733f69fd8a5e3f338d5c8a15e4b37e5b4fb55946323b39d36927c5fcc7a52b0e54d08017ed803da537b8e12fc34f36fb740198b217fa64a51fe946b4f7b62625e887ffff5292beaad23f00d06cfcaa7b4e74963deb965d752e19e4967d2ef", 0x9a}, {&(0x7f00000021c0)="52f95b65133ee045455d4a352f4f414b63fa489bc6f758c0aa0dffaa96b26b27b67341d87d3f0113866df4ec2bb43f0476fe47f928c3a9c5cce3b6d19da69c477e721c9b556fac97da40962058be4c18d46e2a543caa7bd06dd689aa0caad8c4cd3a249825d97c575c951e2afb09422f7aca64ba5607c38dd1bb7f265641326a1e7665e3d645162e9ec53b1ee12028566718ad735eb7aed6459c108d1572bc225911", 0xa2}, {&(0x7f0000002280)="4acfdaa6f05198eebd72e4ef51ea4d024e333b3c2e268aecab784b2fee", 0x1d}, {&(0x7f00000022c0)="1bdc3b5831f119d5c54471e48de4cf9e18cc8f88315868546629f9809a6c4acc1184a32a64043a1129fb069c9baf6ff3bdb1592710c3ef4143b17867d98c801f6aa88d168d0c46eadf06422cd511e06274a5ce1f67a82847f8e14c11a9f0d503960e0cdd0133c0efb38fec1fbb019bcca6e79c265860343f51837e80dfb42689ceac", 0x82}], 0xa, 0x0, 0x0, 0x40040}}, {{&(0x7f0000002440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003580)=[{&(0x7f00000024c0)="d293f08b1e77ad2379d5dd9dac23ec5cd98feb683bb0ad1f48c21471c9779d33f69d556ec1ee10c05f7d8f6d5607324469a501b37f0b0a83f00e26b04ede69c196c4bb594f6d842e05200e0e76cc92a65f8ac2d2ef223685d5ec7b1e89066c81344548e2b675f7ce406c6a3c4b8027fd9f74a280cbb29f5dea21e53a4cae39e366c194e1babe52b0bc7bc3a95da18ba54fde24d1f9494506e95cf1a6754093632b927afa865cfad4f6", 0xa9}, {&(0x7f0000002580)="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", 0x1000}], 0x2, 0x0, 0x0, 0x90}}, {{0x0, 0x0, &(0x7f0000003680)=[{&(0x7f00000035c0)="7b3723dee9e68997fdd5f923862b4d243e7caf8dfbef0dbfc9cff1348dc6a09fd54f0e54a5daec182995a65c266259f316128574409c4b4f28ce42b4ecbbb1e9742342cd87dae1148a425cc56943e4658fd064a54a1e1536e2ef3b64e76d3638657cb36d16fc80585849920f0d26e9322bf441d8961e10fce402e817d12862d367", 0x81}], 0x1, 0x0, 0x0, 0x200400d1}}, {{0x0, 0x0, &(0x7f0000000dc0)=[{&(0x7f00000036c0)="1a8cb573b59c10af6463f9ba8d379938a11604f5d17a9c99f78abd12e5d5a1d5070c2574b60cc9206ef1e12bbbafb4530864e6594523e87730fa124174184336a7e2c224349da4e4bf996a4b2765b7529841ee", 0x53}, {&(0x7f0000003740)="f8196e33b570c2d44dab6679132b6d9e6cb7749dc516afba86f717d439ef", 0x1e}, {&(0x7f0000003780)="bc132798b62ac0d3ac9c4b800d1d20cf8845b3be796a8bb9225a", 0x1a}, {&(0x7f00000037c0)="ddec13808b5e4b516c9a949cb76851598f34eacc948dfc15ec332ede07a6b8fb1ccede8e916dfbd2ed2de82d208efbfb3495331eb41368e810334cadd8497febb04fa5bb0e8b9b7b3dfe622093ea82", 0x4f}, {&(0x7f0000003840)="0e90c6b3e9238e60977e125cb07555e6979feb470d29e774dc357627c57e40116da833a1eadd36de0cb8eae5d756ebbcb42cc915ed68f0ddc9a7fc1acb7e04732a8570274f58c5d357c3e31c7410dc2bc9a480ce86a5f62072b1da274801215fcb398ae2a9477b9b6cf1d775f9513917691ba2d47fd28b7b3e3f018196ca14f408d85d28926e870d99fec4a2bc1a8fa099c92dc62b18ba713b0ecfe26b44d8f96c061c7cb0099fbd91007dde4ded73a797ef6af66f198a9a986a0da921fa374ad760af5dc45eb275e8ce02f2145895a7b66603b86be6fb76cb2bb301ca3f266af31d0b40fbf6c2fbedb1fd12c389c2d53509", 0xf2}, {&(0x7f0000003940)="0dc3fc4c75437fa5a54e0942bbce94ffdc17884e8beed59e6f4e90dc82b3088170fd707522c16f221ab9394b276f50ed5748fcaabf24b18badec7749d325e60e00d9b63664027cf5e47cd5efe0200bed848700d9aea9e5319da767479115834484f7480b0e6f43", 0x67}, {&(0x7f00000039c0)="821847c20be8094032d196d8d5e6a113b360027937165dd688ef867e8de9aeee4ac6ce7e9b8e0c0925b4df5606776744b18dff621b3a784428e3a10be917722658c107bb0ef1e7c76fc44373b63cb067c0719c012fbe2522e3f439e23f02818a188c5788d442977e42ec30abfbe883192f63459464cd873200204f48151e81f7015f2a03c8ce1ba0816de200ecf1a96240270644a4f725b795a78afd7d1fe1a9915d7abc2d3dd1987c1e", 0xaa}, {&(0x7f0000000c80)="17989cf36c5e34e8213e849f70ad73ffa2cc200e0ea8e0e6c3d39733fe617c7536819fd054cb5bc401f68c15b6aebeaea32c7c67b89cf9a3989ef6809d1e7f6cdfdd66935207fbc42da74f65fa62d351112c49bdb0aa712a0dc41d7bf12fbff67d1ef19634b673be76364d2db18e9d6d40ae099aa375d7a98a76dc2c12d9383704f7d339f208d24a6ae9d94b8dd29c588a7ef102980f0b6643cf89a60cc36b58b21241a1ac3094651ce55a86fb19250d891de86d"}, {&(0x7f0000000d40)="6d3a98d1bee9c2bd839453a4f3e6aaf81fdd7089a38fd30dbc11b92dc5a4108d9e805191123e36c4eb4e03c3b0893637a2b9feda2e0bba1fe74a9c1386b3af942321"}], 0x7, 0x0, 0x0, 0x40004}}, {{&(0x7f0000003b00)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000000b40)=[{&(0x7f0000003b80)="710fb01d6ea42b4e7dc87a6a3ee897c8dd946a23da85312acb4d20adbf432095fee78dcf1f3425640fad8168a6332290fd6bbc862b82ea206c982c781090b5f70d45fea6d2e58ec71d6a1fb89c564221038ed034d07e1d6847bd9e54", 0x5c}, {&(0x7f0000003c00)="5c94a364144d3ce240da6c55e3d56ba27790e36c047fe9d3ccb1fa22847bdb6f37fd27b273004c9becc7bd7ffaf39ef0fd42d641b3e8073a219f6bbcb85d1033fafc7eaa763ac18ed5cbafdc913b98f4332f2b08a6ce12bd81eeb242c6fc772107c06d27d25594ccfee5f1042fad2290ca8cf12fe0898cdc903dc56b30c9a2ce47", 0x81}], 0x2, &(0x7f0000003d00)=[@rights={{0x0, 0x1, 0x1, [0xffffffffffffffff]}}], 0x20, 0x4000057}}], 0x8, 0xc081) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r4, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r5, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r4, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r6 = getpid() sched_setattr(r6, &(0x7f0000000080)={0x38, 0x6, 0x42, 0x4, 0x400, 0x1000, 0x8, 0xffffffff, 0x4, 0x1}, 0x0) write$binfmt_elf32(r5, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) 16:22:16 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000000680003008000053e000000000a000000000000c588d87b0008000500eaea0777a9c4160f56608ef90d39f64146ec7fb94f28f29cb36fe058f5d63497524bf0d9f2642d87fdb50b405777b78b8ce5f6c65e83b3859b4a303a16fc21e7e25346d3cb8b86e0e8f9c15a44543dbdbeccd21a2d2cad2cc9542b25db2dba5f2c50e4bd5dd060421f1281ab1723e177", @ANYRES32=0x0, @ANYBLOB="04000400"], 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={&(0x7f0000000100), 0xc, &(0x7f0000000140)={&(0x7f0000000300)=@deltaction={0x25c, 0x31, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@TCA_ACT_TAB={0x60, 0x1, [{0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x19, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10000}}, {0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1f}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x10001}}]}, @TCA_ACT_TAB={0x54, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x9}}, {0xc, 0xd, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}, {0x10, 0x10, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}, {0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xffffffe1}}, {0x10, 0x13, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}]}, @TCA_ACT_TAB={0x74, 0x1, [{0x14, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}, {0xc, 0x10, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x869e}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xa29}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffeff}}, {0xc, 0x1c, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x4}}, {0xc, 0x0, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x14, 0x14, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0xe, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xc, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x84}}]}, @TCA_ACT_TAB={0x30, 0x1, [{0x10, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'vlan\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfffffffb}}, {0x10, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}]}, @TCA_ACT_TAB={0x50, 0x1, [{0xc, 0xb, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x14, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xbf7}}, {0xc, 0x1e, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0xc, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ipt\x00'}}, {0x10, 0x4, 0x0, 0x0, @TCA_ACT_KIND={0xc, 0x1, 'skbedit\x00'}}, {0xc, 0xa, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0xfff}}]}, @TCA_ACT_TAB={0x48, 0x1, [{0xc, 0x9, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x3}}, {0xc, 0x15, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x1}}, {0xc, 0x18, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x8}}, {0x10, 0x17, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'sample\x00'}}, {0x10, 0x7, 0x0, 0x0, @TCA_ACT_KIND={0x9, 0x1, 'gact\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1a, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x7fffffff}}]}]}, 0x25c}, 0x1, 0x0, 0x0, 0x1}, 0x48800) r1 = syz_open_dev$mouse(&(0x7f00000001c0), 0x2, 0x210000) r2 = syz_mount_image$vfat(&(0x7f00000005c0), &(0x7f0000000600)='./file0\x00', 0x2, 0x1, &(0x7f0000000680)=[{&(0x7f0000000640)="06adafd542028392fb3f228384c9db28c6e88063ca0352b8178b84ceba8b0e8b", 0x20, 0x6}], 0x4000, &(0x7f00000006c0)={[{@uni_xlate}, {@numtail}], [{@fowner_gt}, {@obj_user={'obj_user', 0x3d, ':'}}, {@fsmagic={'fsmagic', 0x3d, 0x6}}, {@smackfsroot={'smackfsroot', 0x3d, 'pedit\x00'}}, {@appraise}, {@hash}, {@obj_role={'obj_role', 0x3d, '-:@/#'}}]}) write(r2, &(0x7f0000000780)="ce61cb5cdd7ba93e6b3de3880d6659c2868db073a6fea59a6ef7c22a0444d6729c5a6761bd687d2d94602390b6fd8134948fe879e8ea39b322ba7900994ebacc8b4c9f39eff3ff31abcf9cbd7f7ef9160a652adf581a67d9a3e166eb1acd2cd54c82f6abadd2adc83dac3c3b14a1284e31dd7b16c928be2fec1501c2db7ebd9a030e0599c848e9777b3b475d68584f4eeb6186dfab148f5e0b46851e7dba6a2b40c0185f409a8d2306288595a39a7d7e69d3c05d5e1243e18ea41690021a312294c33c61688b3fce9cd8eaf63bd064cf6cf2bd36f78ec59f8b5a903d52c9dbc782f27f4aeda8c1c6", 0xe8) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_VENDOR(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x24, r4, 0xb11, 0x0, 0x0, {{0x6b}, {@void, @void, @void}}, [@NL80211_ATTR_VENDOR_ID={0x4}, @NL80211_ATTR_VENDOR_SUBCMD={0x8}]}, 0x24}}, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000580)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x28, r4, 0x8, 0x70bd25, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_SMPS_MODE={0x5}, @NL80211_ATTR_PRIVACY={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x44000}, 0x8000) 16:22:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x8}, 0x0) sched_setattr(r0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) sched_setattr(r3, &(0x7f0000000040)={0x38, 0x2, 0x48, 0x1, 0x7ff, 0xb6e, 0x7, 0x1, 0x101, 0x6}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x5, 0x10000010, 0x0, 0x4d4, 0x2, 0x5, 0xfffffffffffffe00, 0x81, 0x4}, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) clock_gettime(0x0, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x80019e) r5 = open(&(0x7f00000001c0)='./bus\x00', 0x4e141, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) sendfile(r5, r6, 0x0, 0x401ffc000) 16:22:16 executing program 0: r0 = memfd_create(&(0x7f00000001c0)='\xa1\x9fn\xb4dR\x04i5\x02\xac\xce\xe1\x88\x9d[@8\xd7\xce\x1f 9I\x7f\x15\x1d\x93=\xb5\xe7\\\'L\xe6\xd2\x8e\xbc)JtTDq\x81\xcf\x81\xba\xe51\xf5 \xc8\x10>\xc9\\\x85\x17L\xbf\xcf\x91\xdfM\xf3\x02^T*\x00\x02\xb9~B\x9f\xacl\x1d3\x06o\xf8\x16H\xaa*\x02\xf7\xfb\x06\xf1\x83\x92\xa8\xc2\xcb\xae\xb0\xb4\x93\xb8\x04\xf1\x99\xc2yY+\xd9y\x8a\xd5b\xe8\"q\x1b0)\xccm\xacz\xc1\xadd\x9b6a\xf3\xdds\xbb\x88\xff\b\x85\xb3s\x00\x0e\xbcfvi\x85\xfc.|\xd4h\xec\x82o\x8e\x93\x11\xc1\xd4\xae\x05\x17=\xd9R\xd0\xd4\x90\xcf\x9b\xdc\xaeV\x88\x94\x9f\xe3\xefqi\xed\xa8w\xbe\xd0\xd0-tBl\x9e+\xd3\xed\xce\x9f\x83\x86\xf9\x12\x16Ts\x80\x13]C\xfb`\xc2`\xf7\x1a\x00\x00\x00\x00\x00\x00\x00k\xae\xcb\x1a.\xc2\x8f\xd1x4]PZ\x9e\xd5Y\xf0L\xa4\xbc\x84\xf6\x04L\xff0\x8b\\*\xf9,\xb6\r\x97\xedy\xe0\x8a\xe2\x8ck\xc6S\xc3g\xb9\x1a\xf8\x8f \x9d\x00u7\xd8\'\xf1E\xa4(Q\x80Fy\xb5\xe4q\xc9\xff \xd8\x9d\xad\x11B\x84\xb6\x1e\x835F\xef\x19\xf8m\xd3\xbc\x9e\x10D\x7f!\xca\xb8\xfe4\xda\x80e\x94az\x04\xf1k\x0ev\x15h$\x01\xdd\xe5\xce\xf8*\xb3\x01\x85\a\xe4qv&\x9c\xac\x9aN~o\xe5\x89\xd5\a\x9f\f\x1f\xc2e/\x8d\x1e\n\xd0_\xbd!^\xa46\xb8j\xc0x\n\xdb\xe1\xa3\xd6\xae;\r\x92@\xa5I\x88Z1F\xf0\x1at\t\xd0\x8a\x04m\x06\xf3BL\xffS\x9eY\xf4\xb0U \xf8', 0x0) write$binfmt_elf32(r0, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c466000002ed8e4f97765ce27b90300e8ff00000000000000b738001600000035f4c38422a3bc822000054c50bd14873c34a6f39fb3b1d1e3031acedae82124269ee8e7327a6f8fae8a31c25b534c07285d6966cad7ca659a6a832c7eda75cd543fc6c1baf9e660c3a11c8d0e0742e19467afb3d0e7994817092145692b6c5f096686590a21e641d46f76"], 0xd8) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000100)=""/14, 0xe}, {&(0x7f0000000380)=""/248, 0xf8}], 0x2) sendfile(r1, r0, &(0x7f0000000140)=0x8, 0x64) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) pread64(r0, &(0x7f0000000040)=""/135, 0x87, 0x101) [ 94.282563][ T22] kauditd_printk_skb: 5 callbacks suppressed [ 94.282569][ T22] audit: type=1400 audit(1637770936.319:203): avc: denied { mount } for pid=1022 comm="syz-executor.5" name="/" dev="bpf" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 94.311321][ T22] audit: type=1400 audit(1637770936.329:204): avc: denied { append } for pid=138 comm="syslogd" name="messages" dev="tmpfs" ino=998 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 16:22:16 executing program 5: r0 = open(&(0x7f0000000100)='./file1\x00', 0x0, 0xa6) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000200), &(0x7f00000002c0)=0xc) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r1 = dup(0xffffffffffffffff) io_setup(0x6, &(0x7f0000000300)) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, @sco, @tipc=@id={0x1e, 0x3, 0x3, {0x4e21, 0x4}}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x7}) mmap(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1000006, 0x50, r1, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"]) r2 = add_key$keyring(&(0x7f0000000080), &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$negate(0xd, 0x0, 0x2, r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x400, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3ff, 0x2, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) ioctl$sock_inet_SIOCADDRT(r3, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2002, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @broadcast}, 0x14b, 0x0, 0x2, 0x46a}) keyctl$assume_authority(0x10, 0x0) unshare(0x60000000) [ 94.371161][ T22] audit: type=1400 audit(1637770936.329:205): avc: denied { open } for pid=138 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=998 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 94.397915][ T1036] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 94.425789][ T22] audit: type=1400 audit(1637770936.329:206): avc: denied { getattr } for pid=138 comm="syslogd" path="/tmp/messages" dev="tmpfs" ino=998 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 94.452153][ T1036] FAT-fs (loop1): Unrecognized mount option "fowner>00000000000000000000" or missing value 16:22:16 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f00000003c0)='efivarfs\x00', 0x28020, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) socket$netlink(0x10, 0x3, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f00000002c0)='./bus\x00', &(0x7f00000004c0), 0x2000) r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, &(0x7f0000cab000)) lsetxattr$system_posix_acl(&(0x7f00000006c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [{0x2, 0x4}, {}, {0x2, 0x7}, {0x2, 0x1}, {0x2, 0x5}, {}, {}], {}, [{0x8, 0x3}, {0x8, 0x5}, {0x8, 0x3, 0xee00}]}, 0x74, 0x0) chdir(&(0x7f0000000340)='./file2\x00') creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000005c0)=@qipcrtr={0x2a, 0x2, 0x8000}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000380)="594a28c19233", 0x6}, {&(0x7f0000000780)="7e6476d781dbf38ab8e12525a357d8f26916c680de4dc9569356c7d9b6537f28bad98a6f98ff91bd51847c059e672e2646ac53ba3e6f9b5c921313d2aeced7ea0ae970ddf0eacf94ab1ddde9579e237f8fdfdc135db0944d003e828ba7714a3ae0aca429d8aa3fc7bd49ea101a5204998c6b8bea5eebadb2ad35b249c63534ded03778f33008f6b17e6e65fbdb8e88f9ebb29350975539bd9a30daa4fb292abe347bb4ed617f6cb5aa32efb81310e2cfdb470e88679ab9af07e469", 0xbb}, {0x0}], 0x3}, 0x20004001) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000580)=0x86d7) 16:22:16 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x656, 0x5) r3 = socket$inet6(0x10, 0x3, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000003c0)={0x18, 0x3, &(0x7f0000000280)=ANY=[], &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r1}, 0x8) bind$inet6(r0, &(0x7f0000000640)={0xa, 0x4e1c, 0x2, @ipv4={'\x00', '\xff\xff', @broadcast}, 0xa}, 0x29) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000006c0)={&(0x7f00000000c0)='i2c_reply\x00'}, 0x10) socket$nl_route(0x10, 0x3, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x3, 0xf3, 0x7f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup=r0, 0xffffffffffffffff, 0x7}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)=@ipv4_getroute={0x1c, 0x1a, 0x200, 0x70bd27, 0x25dfdbfb, {0x2, 0x0, 0x20, 0x7, 0xfe, 0x1, 0xc8, 0x5}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x4008000) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000180)={0xffffffffffffffff, 0xc0, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=0xfffffffffffffff8, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x7, 0x25}, 0x0, 0x0, &(0x7f0000000380)={0x140001ff, 0x8, 0xf3, 0xa0}, &(0x7f00000002c0)=0xc6de, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=0x40000000000006}}, 0x10) sendto$inet6(r3, &(0x7f0000000280)="23000000220009bb00b9409b849ac00a00e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) r4 = socket(0xa, 0x4, 0x3ff) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYRESOCT, @ANYRES32=0x0, @ANYBLOB="0521090007000e00edffef0a08000e008501000008000e00ff0f000008000100686866002c0002000800050005000000080002000700000008000500090000080005000200000008000d003f0a000006000500ff01000ddc00050004030000060005003a6d57eb00000000000200000011821c48ebb601fca24ff11358161c5ae77414e5dde4eb44f0bfe85e7b3a046a5fcbbe2bd06c233e10b1eea61743a05a512828fbf8667481f3c29e6aeb0a15a52e3a6df70edee3896776951cfe1b74f58e916c2ebcc7b9706447"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x48004) recvfrom$inet6(r3, &(0x7f0000000000)=""/187, 0xbb, 0x0, 0x0, 0x0) writev(r1, &(0x7f0000000740)=[{&(0x7f0000000700)="2900e4ff1f00390f", 0xfffffffffffffd4c}, {&(0x7f0000000900)="bb440786a5785cb1a09a9aadf2aa858946678d741ee35b973a9716a6ac7d693bf936834b69cddfe8e3a728d6fb79e216a8f1f4b9e39f0d5cf38917c00487032c476fbf5c0bccf8f4ba5d5d2465f7719a67002f1e01ae850405d5608c5426bb3123bbe1ed82f9f37440be10f1b10d6dbc092b6ba93d500f40ac38a29d7958be0c6a11148e822bd51d615931fcab30f1000ac01055de4cb4e9314123920a787d3e5b65ac0c03e932", 0xa7}], 0x2) sendto$inet6(r4, &(0x7f0000000000)='s', 0x1, 0x800, 0x0, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xfffffd88) [ 94.492612][ T22] audit: type=1400 audit(1637770936.379:207): avc: denied { map_create } for pid=1022 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 94.531719][ T1036] netlink: 'syz-executor.1': attribute type 195 has an invalid length. [ 94.545652][ T1036] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 94.561133][ T1045] FAT-fs (loop1): Unrecognized mount option "fowner>00000000000000000000" or missing value [ 94.571533][ T22] audit: type=1400 audit(1637770936.379:208): avc: denied { map_read map_write } for pid=1022 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bpf permissive=1 [ 94.611330][ T1043] netlink: 'syz-executor.1': attribute type 195 has an invalid length. [ 94.644461][ T1049] overlayfs: overlapping lowerdir path 16:22:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000038c0)={0xffffffffffffffff}) sendfile(0xffffffffffffffff, r0, &(0x7f0000003900)=0x3ff, 0xb3b) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0xb, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000def4655fdef4655f0100ffff53ef010001000000def4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000120000002200000060", 0xd, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531", 0x849, 0x1000}, {&(0x7f0000011600)="504d4d00504d7218", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {0x0}, {&(0x7f0000012e00)="ed41000000080000def4655fdef4655fdef4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003", 0x3d, 0x11000}, {&(0x7f0000012f00)="8081000000180000def4655fdef4655fdef4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013200)="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", 0x1bd, 0x11580}], 0x0, &(0x7f0000013c00)) r2 = socket(0x10, 0x2, 0x0) chdir(&(0x7f0000000340)='./file0\x00') getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000400)={0x2020, 0x0, 0x0, 0x0}, 0x2020) recvmsg$unix(r2, &(0x7f0000003800)={&(0x7f0000002440)=@abs, 0x6e, &(0x7f00000036c0)=[{&(0x7f00000024c0)=""/246, 0xf6}, {&(0x7f00000025c0)=""/4096, 0x1000}, {&(0x7f00000035c0)=""/251, 0xfb}], 0x3, &(0x7f0000003700)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}], 0xc8}, 0x42) r6 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r8 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r8, 0x0) sendmsg$nl_route_sched(r8, &(0x7f0000003a00)={&(0x7f0000003940)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000039c0)={&(0x7f0000003980)=@deltfilter={0x34, 0x2d, 0x200, 0x70bd25, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, {0xf}, {0x3, 0x1}, {0xffff, 0xe}}, [@TCA_CHAIN={0x8, 0xb, 0x8001000}, @TCA_CHAIN={0x8, 0xb, 0x7}]}, 0x34}, 0x1, 0x0, 0x0, 0x4004850}, 0x4048001) setresuid(0x0, r7, 0x0) mount$tmpfs(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f00000003c0), 0x5412, &(0x7f0000003840)={[{@uid={'uid', 0x3d, r4}}], [{@uid_gt={'uid>', r5}}, {@smackfsdef={'smackfsdef', 0x3d, '!}*'}}, {@fowner_gt={'fowner>', r3}}, {@uid_eq={'uid', 0x3d, r7}}]}) newfstatat(0xffffffffffffff9c, &(0x7f0000003a40)='./file1\x00', &(0x7f0000003a80), 0x100) mount$cgroup(0x0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0), 0x148030, &(0x7f0000003b00)=ANY=[@ANYBLOB='cpuset_v2_mode,cpuacct,name=ext4\x00,noprefix,cpuset_v2_mode,xattr,noprefix,appraise,seclabel,fsuuid=fc5640c7-21e2-2ef9-3Z?b-5ea`Zaa1,subj_type=ext4\x00,uid=', @ANYRESDEC=r3, @ANYBLOB="2c736d787434002c000000000000000000000000008f9241f1331b981ea7725bc8aa0627645644d03c2448ef204b80048f9c0006d832212f666d00"/68]) unlinkat(r1, &(0x7f0000000040)='./file1\x00', 0x0) [ 94.687957][ T22] audit: type=1400 audit(1637770936.379:209): avc: denied { mounton } for pid=1022 comm="syz-executor.5" path="/root/syzkaller-testdir192273385/syzkaller.jMf7Wq/27/file0/file0" dev="bpf" ino=15149 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=file permissive=1 [ 94.746077][ T1049] overlayfs: './file0' not a directory [ 94.772675][ T1055] overlayfs: failed to resolve 'file08': -2 [ 94.782933][ T22] audit: type=1400 audit(1637770936.379:210): avc: denied { remount } for pid=1022 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 94.839245][ T1053] overlayfs: './file0' not a directory [ 94.853552][ T173] device bridge_slave_1 left promiscuous mode [ 94.858010][ T22] audit: type=1400 audit(1637770936.489:211): avc: denied { unmount } for pid=317 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:bpf_t tclass=filesystem permissive=1 [ 94.864647][ T173] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.879808][ T22] audit: type=1400 audit(1637770936.509:212): avc: denied { execute_no_trans } for pid=1037 comm="syz-executor.0" path=2F6D656D66643AA19F6EB4645204693502ACCEE1889D5B4038D7CE1F2039497F151D933DB5E75C274CE6D28EBC294A7454447181CF81BAE531F520C8103EC95C85174CBFCF91DF4DF3025E542A202864656C6574656429 dev="tmpfs" ino=16038 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 94.933603][ T173] device bridge_slave_0 left promiscuous mode [ 94.940455][ T173] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.652133][ T1057] EXT4-fs warning (device loop1): ext4_multi_mount_protect:325: MMP startup interrupted, failing mount [ 95.652133][ T1057] [ 96.216648][ T1063] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.223717][ T1063] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.231512][ T1063] device bridge_slave_0 entered promiscuous mode [ 96.239606][ T1063] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.246725][ T1063] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.254273][ T1063] device bridge_slave_1 entered promiscuous mode [ 96.289216][ T1063] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.296237][ T1063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.303559][ T1063] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.310599][ T1063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.329729][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 96.337565][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 96.344857][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 96.368591][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 96.376811][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 96.383837][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 96.391477][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 96.399711][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 96.406704][ T338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 96.414455][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 96.422924][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 96.435556][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 96.447965][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 96.466039][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 96.474364][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:22:18 executing program 2: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000600)=[{&(0x7f00000002c0)="eb3c8f000000732e66617400020101000240008080f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) sendmsg(r0, &(0x7f0000000280)={&(0x7f0000000080)=@un=@abs={0x0, 0x0, 0x4e20}, 0x80, &(0x7f0000000580)=[{&(0x7f0000000300)="4392b10ebd392039510031453d9ff8146082cedb2cea83ca0dac21728ada009b8b11775301a8dbbaf27ae8dcf0a9ad1399f107ce39cd7ab32d426593104ce6dbb48ff68a8b9cd5904ca7692298f954bd8b0de662b3aba25996c79db2cf85636ea1d5defdce369cdab44351a3ee14b9318516db04176fee94cb5081fb7a0d23711e99e59e8f5d0bf5e749ce14e4b0818175264d7a38613de5cdb6e42ba85d269cfabb97b18b87e13836af601a959804e84e40ee47eb26073c416b4116d0c7808e43c29586d3542fd0799d5a728d8dfa309f76925f68f2024f3fff9e89a2d29d1af930aad2788b4ce5e77ad33f9e98cb", 0xef}, {&(0x7f0000000400)="134460495e08af3d72171c8ec5c1970e8370d1a32ace5d7ed578bbfe840e86338f660668a38eca9a5766a6fe4d1c93d3189de616cb6074428fd8cb0d904095f126deefd07292d4a69dfeb978232610ce6d1deddb58285f34b9abfd8ab8262d71d67b4851aa6e76851fde59baa5e5194f4573a783554a6d1dd9287f5bcc12e50f48a6d027ba05f8a60e1564f5321e70afe4cdf4f71d9dd53d16e9ae28b8bdda1e39561e44ba7745134b00d6c9dd1e4c2b4d484231670a7db94c6c22a83e9dd5c2eb872e010150b52823e92bd9", 0xcc}, {&(0x7f0000000140)="63bb8a5be56bc0deebf7b8c70b3937c4b0112e37ea02be938b2347d5b05025711edc6ec63c589bbaed95d741ed9656193f52771352a97cefc7519c3d675ad92e85c026653b228778f97f04371652dba9a0910f956d753c8a08be524c7a60326ef8ed22cf46a8c23c1d83aa9449d84a7ae7f212dbfdad3f52fab4cc74b151f196b6befe271d21e4", 0x87}, {&(0x7f0000000000)="c0e8eacc329729a118325a97b2c1e87d1c4b3d7afbb9df8093b4698afc6ea8cb5c7d52", 0x23}, {&(0x7f0000000500)="e72a715d2b4e63f68e8f640380f757235c63494eabe2ac80e182febe1109cc0f787e1d9a6faa4be03ad0263695046d4cd0a9c5f3f3d4061eaf35e3fa2b86692c338d01f4e58bfdd11a6c1cf28517df72b4c0babecbdbb69407cb11fee40ab35b6368d3f9497a3710", 0x68}], 0x5, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], 0x140}, 0x80c0) r1 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) getdents(r1, 0x0, 0x27c6) 16:22:18 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000080)='blkio.bfq.empty_time\x00', 0x26e1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='memory.stat\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x43400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) r5 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) write$cgroup_subtree(r6, &(0x7f0000000340)=ANY=[@ANYRES32=r2, @ANYRES16=r4, @ANYRESHEX, @ANYRESOCT], 0x32600) openat$cgroup_subtree(r0, &(0x7f0000000040), 0x2, 0x0) ftruncate(r1, 0xaa) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) recvfrom(r1, &(0x7f0000000240)=""/232, 0xe8, 0x2000, 0x0, 0x0) 16:22:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="09000000000000000c010000000000000001000000000000ff000000000000ff"}) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) sendmsg$NL80211_CMD_START_AP(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x8, 0x70bd2d, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x8, 0x6f}}}}, [@NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0xaaece414a328c7cd}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x854) ioctl$sock_ifreq(r0, 0x8911, &(0x7f00000000c0)={'syzkaller1\x00', @ifru_data=&(0x7f0000000080)="23d29d7d1088bd2ea90764a0017647728896565283dd0a524421fe9d3959368f"}) 16:22:18 executing program 5: unshare(0x20000400) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mknod(&(0x7f0000000380)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)) open(&(0x7f0000000100)='./file0\x00', 0x100, 0x6d) creat(&(0x7f0000000340)='./file0\x00', 0x0) [ 96.483156][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 16:22:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0xfff}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x4, 0x0, 0x0, 0xfff, 0xc8e, 0x9, 0x8, 0x8}, 0x0) sched_setattr(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setrlimit(0xd, &(0x7f00000000c0)={0x6}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xc203, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000050703b400"/20, @ANYRES32=0x0, @ANYBLOB="4518000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r6, @ANYBLOB="3dea6d7b22580a727bd92c61ae9bb5c10d5213fccc54281035a49d2738221f1419fd003aadf5c8237c6046de8623ed314a986a6f27fcd4363fbc80b68dc38ba0f136037c706649cac636639141f929a5abc28ba5524fbe3cc756065c7bc167db4f20d4ed8244faf138ebb1c60907d2eaacec7103a385d50063682aecd9ebf4f90ecf0ded1e6e560037524dfe59b3d95a747aab807bdaee6a85389b89d55c6da186266fc1af6ae4aef57ceb"], 0x3c}}, 0x0) 16:22:18 executing program 1: recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000700)=""/192, 0xc0, 0x102, &(0x7f0000000000)={0xa, 0x4e24, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x401}, 0x1c) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058340)={0x0, [], 0x0, "30673dc447b580"}) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/crypto\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x4000000000010046) socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$netlink(r4, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001280)=[{0x0, 0x20001290}], 0x1}, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000280)={[0x1]}, 0x8, 0x80000) perf_event_open(&(0x7f0000000180)={0x0, 0x80, 0xa6, 0xfd, 0x1, 0x9, 0x0, 0x7, 0x2084, 0x8, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x7ff, 0x8000}, 0x4000, 0x3f, 0xfffffffa, 0x7, 0xfffffffffffffff8, 0x3, 0x3, 0x0, 0x1, 0x0, 0x3}, r0, 0x10, 0xffffffffffffffff, 0x8) sendmmsg(r5, &(0x7f00000006c0)=[{{&(0x7f00000002c0)=@tipc=@nameseq={0x1e, 0x1, 0x3, {0x0, 0x0, 0x2}}, 0x80, &(0x7f0000000400)=[{&(0x7f0000000380)="80ae7b249343da5cbe3bce90e6b79ed8768e6fc4", 0x14}], 0x1, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/472], 0x1d8}}], 0x1, 0x800) creat(&(0x7f0000000140)='./file0\x00', 0x11) 16:22:18 executing program 3: prctl$PR_SET_SYSCALL_USER_DISPATCH_OFF(0x3b, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x28840, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x400000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x80, 0x9, 0x8, 0x0, 0xff, 0x0, 0x8, 0xbb239, 0x6, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x401, 0x0, @perf_config_ext={0x400, 0x4cf}, 0x108, 0x400, 0x3, 0x7, 0x100000000, 0x8000005, 0xf040, 0x0, 0x8, 0x0, 0x4}, 0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x2) unshare(0x40000000) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0xb635773f06ebbeee, 0x8031, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0}, &(0x7f00000003c0)=0xc) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) read$eventfd(r1, &(0x7f0000000080), 0xfffffe6a) perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0x6, 0x1f, 0x1, 0x81, 0x0, 0xa7, 0x1010, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x4, 0x1, @perf_config_ext={0x8, 0x2}, 0x9310, 0x10001, 0xfffffc00, 0x4, 0x5, 0x9, 0x6, 0x0, 0x5, 0x0, 0x1}, r0, 0xffffffffffffffff, r1, 0x1) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000005180)={0x0, r2, 0x0, 0xd, &(0x7f0000005140)='team_slave_0\x00'}, 0x30) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000400)=ANY=[@ANYBLOB="1a00050000000000000000000a0000000000000000000000d64f030035c5481b735863c3453176c899ddb94bda0e0c757fb9c37ba76f45e33db8b534bb9de306b64e23ff7a5be430e7636ae60000000019a8d487d1bbe0fd70496ae23abef5233a46534110f45eba5fb0cb0bc2fd3de903df04f6699832d099b881d69869c36fde77d8700cb8757a", @ANYRES32=0x0, @ANYBLOB], 0x24}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)=@bridge_dellink={0xe4, 0x11, 0x200, 0x70bd2b, 0x25dfdbfd, {0x7, 0x0, 0x0, 0x0, 0x8210, 0x200}, [@IFLA_LINK_NETNSID={0x8}, @IFLA_AF_SPEC={0x88, 0x1a, 0x0, 0x1, [@AF_INET6={0x48, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x42}, @IFLA_INET6_TOKEN={0x14, 0x7, @private0}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x80}, @IFLA_INET6_ADDR_GEN_MODE={0x5, 0x8, 0x5}]}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8, 0x21, 0x0, 0x0, 0xd421}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8, 0x19, 0x0, 0x0, 0x8}, {0x8, 0x7, 0x0, 0x0, 0x4}, {0x8, 0xe, 0x0, 0x0, 0x3}, {0x8, 0x0, 0x0, 0x0, 0xe4}]}}, @AF_BRIDGE={0x4}]}, @IFLA_LINK_NETNSID={0x8, 0x25, 0x1}, @IFLA_EXT_MASK={0x8, 0x1d, 0x10001}, @IFLA_ALT_IFNAME={0x14, 0x35, 'team_slave_0\x00'}, @IFLA_GROUP={0x8, 0x1b, 0x1fb59abe}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x1}]}, 0xe4}, 0x1, 0x0, 0x0, 0x1}, 0x800) 16:22:18 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004c300)={0x0, [{}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}], 0x1f, "e2de57b148e86d"}) ioctl$BTRFS_IOC_TREE_SEARCH(r1, 0xd0009411, &(0x7f000005cd80)={{0x0, 0x7fff, 0x9, 0x0, 0x8001, 0x80000001, 0x200, 0x9, 0x0, 0x4, 0x9, 0x8e52, 0x3, 0xfafa, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f000004c040)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r1, 0xd000943d, &(0x7f000005dd80)={0x0, [{}, {}, {}, {}, {r60, r173}, {r172}, {r113}, {r80}, {r56}, {r155}, {}, {r68}, {}, {r70, r122}, {r156, r31}, {0x0, r25}, {}, {r134}, {}, {0x0, r123}, {}, {}, {0x0, r139}, {}, {0x0, r163}, {}, {}, {0x0, r17}, {}, {0x0, r109}, {0x0, r123}, {r87, r82}, {}, {r136}, {}, {r67, r74}, {}, {r48, r144}, {0x0, r29}, {0x0, r105}, {0x0, r62}, {}, {0x0, r91}, {r21}, {r52}, {r11, r77}, {}, {r68, r85}, {r55}, {0x0, r148}, {0x0, r161}, {}, {r138, r88}, {}, {}, {0x0, r110}, {r66, r86}, {r50, r103}, {}, {r13}, {r100}, {0x0, r46}, {r16}, {r169, r173}, {r45, r128}, {r18}, {r126, r82}, {r47, r82}, {r4}, {r96}, {r12, r107}, {r80, r10}, {}, {r130, r117}, {r44}, {}, {0x0, r157}, {r159}, {}, {r37, r97}, {r153}, {}, {}, {r147}, {r42}, {}, {r37, r54}, {}, {r142, r78}, {r140}, {r124, r165}, {}, {r27, r152}, {}, {r24}, {}, {r155}, {0x0, r61}, {}, {}, {0x0, r104}, {}, {}, {0x0, r9}, {}, {0x0, r75}, {}, {0x0, r15}, {r65}, {}, {0x0, r40}, {}, {}, {0x0, r123}, {0x0, r82}, {}, {r100}, {}, {}, {}, {r32}, {r172}, {r28, r59}, {r84, r101}, {r35, r121}, {0x0, r112}, {r48}, {}, {r158, r49}, {0x0, r69}, {}, {r19}, {0x0, r43}, {}, {}, {r149, r92}, {r108}, {0x0, r83}, {}, {r28}, {r140, r106}, {}, {r143, r90}, {}, {}, {r160}, {r7, r10}, {0x0, r69}, {r116}, {}, {r131, r26}, {0x0, r146}, {0x0, r38}, {}, {r95, r135}, {}, {0x0, r132}, {}, {}, {r167}, {0x0, r129}, {r119}, {}, {}, {r102}, {r114, r125}, {}, {r23}, {}, {r72, r3}, {}, {}, {}, {}, {}, {}, {}, {r18}, {r8}, {}, {r51, r26}, {}, {r171}, {r14}, {}, {0x0, r145}, {r93}, {r93, r15}, {}, {}, {r2}, {r151, r166}, {0x0, r15}, {0x0, r34}, {r36, r150}, {}, {}, {r37}, {}, {r162}, {}, {r170}, {r153}, {0x0, r141}, {r89, r97}, {0x0, r57}, {}, {r81, r9}, {}, {0x0, r154}, {}, {}, {}, {r98, r17}, {}, {r138}, {r64, r164}, {r162}, {}, {}, {r79}, {0x0, r154}, {}, {r53}, {}, {r63}, {0x0, r41}, {}, {r5, r73}, {0x0, r120}, {0x0, r30}, {0x0, r71}, {0x0, r118}, {}, {0x0, r94}, {0x0, r115}, {}, {0x0, r58}, {}, {r99}, {}, {r124, r111}, {r20}, {}, {r33, r39}, {r137}, {0x0, r76}, {}, {r133}, {}, {r102, r22}, {r131}, {r6}, {r174, r168}, {r127, r175}], 0x6d, "5b74ae429f8e19"}) r176 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r176, 0x81f8943c, &(0x7f000004db80)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004c300)={0x0, [{}, {0x0, 0x0}, {}, {0x0}, {}, {}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {}, {0x0}, {}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0}, {}, {0x0}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {0x0, 0x0}, {0x0}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {}, {0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {0x0}, {0x0, 0x0}, {}, {}, {0x0, 0x0}, {0x0}, {}, {0x0, 0x0}, {0x0}, {0x0}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {}, {0x0}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0, 0x0}, {0x0, 0x0}, {}, {0x0}, {}, {}, {}, {0x0, 0x0}, {}, {0x0}, {0x0}, {}, {0x0}, {0x0}, {}, {}, {0x0, 0x0}], 0x1f, "e2de57b148e86d"}) ioctl$BTRFS_IOC_TREE_SEARCH(r176, 0xd0009411, &(0x7f000005cd80)={{0x0, 0x7fff, 0x9, 0x0, 0x8001, 0x80000001, 0x200, 0x9, 0x0, 0x4, 0x9, 0x8e52, 0x3, 0xfafa, 0xffffffffffffffff}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r176, 0x81f8943c, &(0x7f000004c040)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r176, 0xd000943d, &(0x7f000005dd80)={0x0, [{}, {}, {}, {}, {r235, r348}, {r347}, {r288}, {r255}, {r231}, {r330}, {}, {r243}, {}, {r245, r297}, {r331, r206}, {0x0, r200}, {}, {r309}, {}, {0x0, r298}, {}, {}, {0x0, r314}, {}, {0x0, r338}, {}, {}, {0x0, r192}, {}, {0x0, r284}, {0x0, r298}, {r262, r257}, {}, {r311}, {}, {r242, r249}, {}, {r223, r319}, {0x0, r204}, {0x0, r280}, {0x0, r237}, {}, {0x0, r266}, {r196}, {r227}, {r186, r252}, {}, {r243, r260}, {r230}, {0x0, r323}, {0x0, r336}, {}, {r313, r263}, {}, {}, {0x0, r285}, {r241, r261}, {r225, r278}, {}, {r188}, {r275}, {0x0, r221}, {r191}, {r344, r348}, {r220, r303}, {r193}, {r301, r257}, {r222, r257}, {r179}, {r271}, {r187, r282}, {r255, r185}, {}, {r305, r292}, {r219}, {}, {0x0, r332}, {r334}, {}, {r212, r272}, {r328}, {}, {}, {r322}, {r217}, {}, {r212, r229}, {}, {r317, r253}, {r315}, {r299, r340}, {}, {r202, r327}, {}, {r199}, {}, {r330}, {0x0, r236}, {}, {}, {0x0, r279}, {}, {}, {0x0, r184}, {}, {0x0, r250}, {}, {0x0, r190}, {r240}, {}, {0x0, r215}, {}, {}, {0x0, r298}, {0x0, r257}, {}, {r275}, {}, {}, {}, {r207}, {r347}, {r203, r234}, {r259, r276}, {r210, r296}, {0x0, r287}, {r223}, {}, {r333, r224}, {0x0, r244}, {}, {r194}, {0x0, r218}, {}, {}, {r324, r267}, {r283}, {0x0, r258}, {}, {r203}, {r315, r281}, {}, {r318, r265}, {}, {}, {r335}, {r182, r185}, {0x0, r244}, {r291}, {}, {r306, r201}, {0x0, r321}, {0x0, r213}, {}, {r270, r310}, {}, {0x0, r307}, {}, {}, {r342}, {0x0, r304}, {r294}, {}, {}, {r277}, {r289, r300}, {}, {r198}, {}, {r247, r178}, {}, {}, {}, {}, {}, {}, {}, {r193}, {r183}, {}, {r226, r201}, {}, {r346}, {r189}, {}, {0x0, r320}, {r268}, {r268, r190}, {}, {}, {r177}, {r326, r341}, {0x0, r190}, {0x0, r209}, {r211, r325}, {}, {}, {r212}, {}, {r337}, {}, {r345}, {r328}, {0x0, r316}, {r264, r272}, {0x0, r232}, {}, {r256, r184}, {}, {0x0, r329}, {}, {}, {}, {r273, r192}, {}, {r313}, {r239, r339}, {r337}, {}, {}, {r254}, {0x0, r329}, {}, {r228}, {}, {r238}, {0x0, r216}, {}, {r180, r248}, {0x0, r295}, {0x0, r205}, {0x0, r246}, {0x0, r293}, {}, {0x0, r269}, {0x0, r290}, {}, {0x0, r233}, {}, {r274}, {}, {r299, r286}, {r195}, {}, {r208, r214}, {r312}, {0x0, r251}, {}, {r308}, {}, {r277, r197}, {r306}, {r181}, {r349, r343}, {r302, r350}], 0x6d, "5b74ae429f8e19"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000700)={r175, r177, "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", "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"}) r351 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r351, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="000000000000000028001280090001007665746800000000180002801400010000000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x48}}, 0x0) 16:22:18 executing program 5: prlimit64(0x0, 0x0, 0x0, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) r2 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r2, 0x1000) lseek(r2, 0x0, 0x2) write$tcp_congestion(r2, &(0x7f0000000080)='bbr\x00', 0x4) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r3 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) [ 96.700813][ T1094] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 16:22:18 executing program 0: ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000018c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0}}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000001840)=ANY=[@ANYRES32=r0, @ANYRES32, @ANYRESOCT, @ANYRES32, @ANYRES64, @ANYRESHEX=r0], 0x3}}, 0x40025) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000280)={r0, 0x1000, 0xffffffff}) r1 = syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {&(0x7f0000010e00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x200fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}], 0x0, &(0x7f0000014b00)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000680)={"560276dc0b589f6aaf854df528de7303", 0x0, 0x0, {0x4, 0x8}, {0x5, 0x7}, 0x81, [0x5927, 0x40, 0x5, 0xfffffffffffffffd, 0x3f, 0x100, 0x400, 0x7, 0x34, 0x1, 0x80000001, 0x3878, 0x588f, 0xb2, 0x3, 0x30a]}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r2, 0x50009417, &(0x7f0000000780)={{r1}, r3, 0x1c, @inherit={0x68, &(0x7f0000000040)={0x0, 0x4, 0xe48, 0x101, {0x10, 0x30, 0x0, 0x1, 0x2}, [0x576a3981, 0x59c, 0x2, 0x1]}}, @name="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"}) [ 96.837108][ T1099] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 96.849574][ T1099] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 96.863320][ T1099] F2FS-fs (loop0): invalid crc_offset: 0 [ 96.888201][ T1099] attempt to access beyond end of device [ 96.888201][ T1099] loop0: rw=12288, want=12296, limit=8287 [ 96.907219][ T1099] attempt to access beyond end of device [ 96.907219][ T1099] loop0: rw=12288, want=12296, limit=8287 [ 96.940235][ T1099] F2FS-fs (loop0): Failed to initialize F2FS segment manager (-5) 16:22:19 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cpuacct.stat\x00', 0x26e1, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = fork() fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000100)=0x1) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x0, 0x19, 0x81, 0x4, 0x0, 0x401, 0x184c, 0x8, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x85, 0x2, @perf_bp={&(0x7f0000000000), 0x19}, 0x51000, 0x7fff, 0x3, 0x5, 0xffffffffffffffe1, 0x8000, 0xffff, 0x0, 0x0, 0x0, 0x552c}, r2, 0x10, r1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140), 0xffffff1f) 16:22:19 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000022c0)={0x18, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000ffffff85c5000000991b000095000000000000004ce1ba5aa403a9cdbfeaf2889446fd8cfd52970c4876e55cdb61b45d5abd6d22a480133906eb145263d550acf3d893134600e3aa124e94b4e47f675464c793c1ce315bdaad088a81d5b5e5cc8eaec32955547446f4b13024f8cd89c63af4d0fbef69196a09000840"], &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xf3, &(0x7f0000000200)=""/243, 0x0, 0x9, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:22:19 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x4, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000002840)=0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) sync_file_range(0xffffffffffffffff, 0x12e, 0xb3aa, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000004340)={0x2020}, 0x2020) write$FUSE_INIT(r0, 0x0, 0x0) r3 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) mount$fuse(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000002000), 0x0, &(0x7f00000021c0)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}}) fallocate(0xffffffffffffffff, 0x81, 0x100000001, 0x5) read$FUSE(r3, &(0x7f0000004340)={0x2020, 0x0, 0x0, 0x0}, 0x2020) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) mount$fuse(0x0, &(0x7f0000002180)='./file1\x00', &(0x7f00000022c0), 0x80000, &(0x7f0000002340)={{}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, r5}, 0x2c, {[{@blksize={'blksize', 0x3d, 0xe00}}, {@default_permissions}, {@max_read={'max_read', 0x3d, 0x7}}], [{@context={'context', 0x3d, 'sysadm_u'}}, {@uid_lt={'uid<', r4}}]}}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0), 0x2100009, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6d6f64653d3630303130303030307a935d75db", @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,default_permissions,default_permissions,blksize=0x0000000000001000,default_permissions,max_read=0x0000000000000007,max_read=0x0000000000000000,context=system_u,\x00']) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000480)='./file0/file0\x00', 0x0, 0x17, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000ddf4655fddf4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000008000000d2420000120300000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e31313435383439333100"/178, 0xb2, 0x400}, {&(0x7f0000010100)="0000000000000000000000006856d49a00cc4371bd6a7c893f280045010040000c000000", 0x24, 0x4e0}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010500)="ff030000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x1e0, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fddf4655fddf4655f00000000000004002000000000000800050000000af301000400000000000000000000000100000010000000", 0x40, 0x1500}, {0x0, 0x0, 0x1580}, {&(0x7f0000011000)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af30200040000000000000000000000020000003000000002000000040000003200"/102, 0x66, 0x1600}, {&(0x7f0000011100)="8081000000180000ddf4655fddf4655fddf4655f00000000000001002000000010000800000000000af30200040000000000000000000000020000004000000002000000040000004200"/110, 0x6e, 0x1700}, {0x0, 0x0, 0x1e00}, {&(0x7f0000011400)="ed41000000040000ddf4655fddf4655f", 0x10}, {0x0}, {&(0x7f0000011b00)}, {&(0x7f0000011f00)}, {0x0, 0x0, 0x9c00}, {&(0x7f0000012400), 0x0, 0xa400}, {0x0}, {&(0x7f0000012600), 0x0, 0xffffffffffffffff}, {&(0x7f0000012700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0xc000}, {&(0x7f0000012800)}, {&(0x7f0000012900)}, {&(0x7f0000012b00)}, {&(0x7f0000000680)="2719c0d901000000803a0900803a0900000000000600000000", 0x19, 0x10000}], 0x0, &(0x7f0000013b00)) mount(&(0x7f0000000180)=@sr0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000340)='udf\x00', 0xc000, &(0x7f0000000380)='\'\x00') umount2(&(0x7f0000000080)='./file0\x00', 0x3) 16:22:19 executing program 5: r0 = socket$inet6(0xa, 0x401000000001, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r3 = syz_io_uring_complete(0x0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r3, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="c0fb0a00", @ANYRES16=0x0, @ANYBLOB="000426bd7000fcdbdf250200000008000300000000002800018014000400fe80000000000000000000000000002d08000300ac1e0101060001000200000008000300000000003c0001801400040000000000000000000000000000000001080006000400000008000700", @ANYRES32=0x0, @ANYBLOB="14000400fc0200000000000000000000000000010800020000000000180001801400040000000000000000000000ffffac1e00010800030003000000"], 0xc0}, 0x1, 0x0, 0x0, 0xc800}, 0x10) r4 = perf_event_open(&(0x7f0000000240)={0x5, 0x80, 0x0, 0x0, 0x0, 0xdb, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe9, 0x4, @perf_config_ext={0x2, 0x81}, 0x0, 0x0, 0x0, 0x0, 0x5f51ec69}, 0x0, 0x0, 0xffffffffffffffff, 0xa) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r4, 0x4008240b, &(0x7f00000000c0)={0x5, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000080)=0x0) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x1, 0x80, 0x4, 0xff, 0x1, 0x7, 0x0, 0xfffffffffffffffb, 0x40, 0xf, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x58fd, 0x1, @perf_bp={&(0x7f0000000440), 0x6}, 0x10950, 0xfffffffffffff024, 0x100, 0x1, 0x484, 0x911, 0x4, 0x0, 0x1, 0x0, 0x3}, r5, 0x7, r1, 0x0) perf_event_open(&(0x7f0000000140)={0x4, 0x80, 0x75, 0x5, 0x6, 0x81, 0x0, 0x7, 0x20c01, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7fffffff, 0x6, @perf_bp, 0x1022, 0x81, 0x1, 0x1, 0x9a, 0xfffffffb, 0x100, 0x0, 0x1, 0x0, 0xde51}, r5, 0x7, r6, 0x3) r7 = open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) r8 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r8, 0x208200) ioctl$TIOCGPGRP(r7, 0x540f, &(0x7f0000000500)) sendfile(r0, r7, 0x0, 0x8000fffffffe) 16:22:19 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x9, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'syztnl0\x00', &(0x7f0000000080)={'tunl0\x00', r1, 0x700, 0x8, 0x6, 0x4, {{0x25, 0x4, 0x1, 0x3c, 0x94, 0x68, 0x0, 0xff, 0x0, 0x0, @loopback, @rand_addr=0x64010102, {[@ra={0x94, 0x4, 0x1}, @timestamp={0x44, 0x1c, 0x50, 0x0, 0xa, [0x3, 0x1, 0x4, 0x7, 0x5, 0x1]}, @generic={0x89, 0xb, "fcc0cbeb49e3a76542"}, @noop, @timestamp_addr={0x44, 0x34, 0x10, 0x1, 0x7, [{@local, 0x5}, {@broadcast, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1}, {@loopback, 0x1}, {@remote, 0x1f}, {@loopback, 0x7fff}]}, @lsrr={0x83, 0x1f, 0x9a, [@local, @rand_addr=0x64010102, @loopback, @multicast1, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102, @multicast2]}]}}}}}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getchain={0x24, 0x66, 0x49cfb90ac48fdf99, 0x0, 0x0, {0x0, 0x0, 0x0, r4}}, 0x24}}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x33060044}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)=@getneigh={0x14, 0x1e, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x24000814}, 0x400) r5 = socket$inet(0x10, 0x2, 0xc) r6 = socket(0x10, 0x80002, 0x0) dup2(r5, r6) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$WG_CMD_GET_DEVICE(r9, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0, 0x48}}, 0x0) getsockname$packet(r9, &(0x7f0000000480)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x70, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x18483}, [@IFLA_LINKINFO={0x40, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_IKEY={0x8, 0x4, 0x101}, @IFLA_GRE_LINK={0x8}, @IFLA_GRE_TTL={0x5, 0x8, 0x4}, @IFLA_GRE_ENCAP_LIMIT={0x5, 0xb, 0x9}, @IFLA_GRE_OFLAGS={0x6, 0x3, 0x7}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r10}]}, 0x70}}, 0x0) 16:22:19 executing program 1: unshare(0x20400) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$xdp(0x2c, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x400000, 0x95) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x1010, r1, 0x0) fsync(r1) 16:22:19 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x3c, &(0x7f0000000040)) r1 = getpid() sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x0, 0x1}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) write(r3, &(0x7f00000002c0)="8828884dc82a68474cff50475fa606e86af715140120a67d890eded62b46db9c9335d648bcfbec9e11a70d610c7cf469f1de76b4464d50118bead462dbb85ef22116aaeaa14e72e87166281ab3f7336a29d2dee6c975d0df30bb", 0x5a) r4 = syz_open_procfs(r1, &(0x7f0000000080)='net/unix\x00') mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0) perf_event_open(&(0x7f000001d000)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0xc0000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x5, 0x1f, 0x1000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, r1, 0x0, r3, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0xc) sendmsg$nl_route_sched(r4, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000600)={&(0x7f0000000740)=ANY=[@ANYBLOB="2c0000002600100028bd70a73300fbdbdf25000a089df1b62ff75d24e74f3cbdde200600000000000000d6544cdb5093289bc31a99673ea557b46b73195cff00000000000000000000000000b7d6b400f20c60d585f80283fb4588502c407ba3b48b56619eecc12699f5d0ae58a692ac5e3ea8d59b537791f6885b162e4b21524c85356d57fba9adcfeba6d4c0fddb30d8d656517e801408b3a70579bfc6cbf4b03b089d98da86d833bf9a120384f89522aa76fdb887461ed41b0992891949406dc59b53b3ee5108ebfe0038c6e184cb3b722d2222c8706bead20ab05bdbcac21349bea90bec8f811e2225b94543eb5975c7711bb4221c2ef355f6439b066e5794e4660d037c22f3e2d797cfd45dd2b6080ebf1311b6f24412d55333d934fab64fb577517e78997dae80686bcd935ba044dc", @ANYRES32=0x0, @ANYBLOB="070009000f000400e0ff070004000a0004000a00"], 0x2c}}, 0x4000) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 16:22:19 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan4\x00', 0x0}) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="af000000", @ANYRES16=r1, @ANYBLOB="000426bd7000ffdbdf251800000008000300", @ANYRES32=r2, @ANYBLOB="14002580100001800c0005000900000000000000"], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) r3 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r3, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000003c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="ac010000", @ANYRES16=r1, @ANYBLOB="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"], 0x1ac}, 0x1, 0x0, 0x0, 0x40045}, 0x40000c6) r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xfffffffffffffc91, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x38}, 0x1, 0x0, 0x0, 0x8001}, 0x20008004) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000290000000f000000000000000200000002000000008000000080000020000000d9f4655fd9f4655f0100ffff53ef010001000000d8f4655f000000000000000001000000000000000b00000080", 0x59, 0x400}, {&(0x7f0000010200)="010000000000050008", 0x9, 0x560}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x1000}, {&(0x7f0000011a00)="504d4d00504d4dff", 0x8, 0x8000}, {&(0x7f0000011b00)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x9000}, {&(0x7f0000013b00)="ed41000000100000d8f4655fd9f4655fd9f4655f000000000000040008", 0x1d, 0x22080}, {&(0x7f0000013c00)="8081000000180000d8f4655fd8f4655fd8f4655f00000000000001001000000010000800000000000af301000400000000000000000000000200000009", 0x3d, 0x22100}], 0x0, &(0x7f0000000180)={[{@resuid}]}) 16:22:19 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x2000004e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x2000000012, &(0x7f0000000000)=0x7ffffffffe, 0x4) getpid() sched_setscheduler(0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000680)={&(0x7f00000000c0), 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000180)=""/249, 0xf9}, {&(0x7f0000000280)}, {&(0x7f00000002c0)=""/102, 0x66}, {&(0x7f0000000340)=""/160, 0xa0}, {&(0x7f0000000400)=""/254, 0xfe}, {&(0x7f0000000500)=""/148, 0x94}], 0x6, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}, 0x20) perf_event_open(0x0, r2, 0x200000, 0xffffffffffffffff, 0x0) sendto$inet(r0, 0x0, 0x0, 0x1000000024004044, &(0x7f0000000080)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)) sendto$inet(r0, &(0x7f0000000240), 0xfffffd46, 0x81f4, 0x0, 0x1f4) [ 97.604621][ T1127] EXT4-fs (loop2): mounted filesystem without journal. Opts: resuid=0x0000000000000000,,errors=continue [ 97.624828][ T1127] ext4 filesystem being mounted at /root/syzkaller-testdir580376241/syzkaller.Wnihut/2/file0 supports timestamps until 2038 (0x7fffffff) 16:22:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x2) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x6, 0x4, 0x0, 0x40, 0x400, 0x0, 0x1, 0x6, 0x7}, 0x0) sched_setattr(r0, &(0x7f0000000140)={0x38, 0x0, 0x3dd848fe3b0c2909, 0xe73, 0x63f, 0xffffffff, 0x100000000, 0x3, 0x9, 0x4}, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x3, 0xb4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000002c0)={0x2, 0x80, 0x0, 0x0, 0xd3, 0x0, 0x0, 0xfffffffffffffffd, 0xa4544, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000000000001, 0x10000}, 0x4001, 0x7f, 0x40000009, 0x3, 0x2, 0x0, 0x0, 0x0, 0xffffff55, 0x0, 0x2}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x8) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f00000000c0)={@local}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local, @private1, @private0, 0x0, 0x1001}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x0, 0x8, 0x9, 0x7, 0x6, 0x5, 0x5, 0x1fffe0, 0x20}, 0x0) 16:22:19 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f00000000c0)="c7c4a5ba6ce455a6ed41000000080000d3f4655fd3f4655fd3f465", 0x1b, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x48) 16:22:19 executing program 5: r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000500)={&(0x7f0000000140)=@pppol2tp, 0x80, 0x0}, 0x0, 0x20000000}, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x0, @dev, 0x3}, 0x80) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) setsockopt$inet6_tcp_TLS_TX(r4, 0x6, 0x1, &(0x7f0000000080)=@gcm_256={{0x303}, "2c2da10ae26d6f95", "6aa8305a15be6425be018486ed79dcb40d27c916db2591d7d12a32d35f8995d5", "f5b19762", "7c17a21efd24e2cf"}, 0x38) 16:22:19 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0xd6, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000000000}, 0x0, 0x0, 0x7, 0x0, 0x7c6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000280)='.\x00', 0x440, 0x12) r1 = open(&(0x7f0000002000)='./bus\x00', 0x169042, 0x114) ftruncate(r1, 0x88001) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x7, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_config_ext={0x80000000, 0x1fd}, 0x1084, 0x2}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"/883], 0x373) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f0000000640)=ANY=[@ANYBLOB, @ANYRESDEC=r0, @ANYRESHEX], 0x14}}, 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_GET_WOWLAN(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(r1, &(0x7f0000000140)='memory.events.local\x00', 0x0, 0x0) r4 = dup(r3) bind$inet6(r3, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0xfffffffe, @empty}, 0x1c) r5 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000ffffc001) 16:22:19 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.log\x00', 0x48000, 0xc0) getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000280)="4c2d66bd7ab0a329f395f93bc7950118202aabe55be2e7f459f72c461dd897e1a554215924976aace807640ce2adbfd584f747", 0x33}, {&(0x7f0000000300)="f444b2572feed3db3194728d48f1d96a54c7a2f638084a10bce240317503198112544a477f356402cccd0b13643c90041ae42d9f39d48f5a8b056f68a201dcc48450e1b5289c9d0ecc1d8511298056c559ecbe34b243f63d4130219aa1e66cbddde5b7a773236fa7dbd2b383f67f8970b23531c1762200ec37700b66", 0x7c}, {&(0x7f0000000380)="b3b71b09a113bc4d7d3948c4a2", 0xd}], 0x3, 0x1) open(&(0x7f0000000000)='./file0\x00', 0x80040, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000080)) sched_setattr(0x0, 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) pivot_root(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)='./file0\x00') r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000440), 0x200000, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f00000004c0)={0x6, &(0x7f0000000480)=[{0x6, 0x5, 0x81, 0x3}, {0x5, 0x1, 0x7f, 0xed74}, {0x7f9, 0xff, 0x81, 0x2}, {0x0, 0x40, 0x9, 0x8}, {0x1, 0x40, 0x5, 0xb1}, {0x7, 0x67, 0x0, 0xffff}]}, 0x10) setsockopt$inet_buf(0xffffffffffffffff, 0x88, 0x2d, &(0x7f0000000380), 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f00000000c0)={0x0, @empty, @dev}, &(0x7f0000000180)=0xc) [ 97.987757][ T1146] EXT4-fs (loop1): corrupt root inode, run e2fsck [ 97.996734][ T1146] EXT4-fs (loop1): mount failed [ 98.203494][ T1146] EXT4-fs: failed to create workqueue [ 98.220133][ T1146] EXT4-fs (loop1): mount failed [ 98.638751][ T173] device bridge_slave_1 left promiscuous mode [ 98.644945][ T173] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.652639][ T173] device bridge_slave_0 left promiscuous mode [ 98.658839][ T173] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.538110][ T1170] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.545131][ T1170] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.552828][ T1170] device bridge_slave_0 entered promiscuous mode [ 99.567916][ T1170] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.574932][ T1170] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.588160][ T1170] device bridge_slave_1 entered promiscuous mode [ 99.625977][ T1170] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.633019][ T1170] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.640261][ T1170] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.647264][ T1170] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.666662][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.674180][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.682152][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.698324][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.706432][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.713564][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.721070][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.729310][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.736307][ T338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.743630][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.751664][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.766644][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.778339][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.790898][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.805350][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 99.813883][ T119] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 99.855020][ T1177] fuse: Bad value for 'fd' 16:22:22 executing program 3: sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x80, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x58, 0x8, 0x0, 0x1, [{0x54, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6, 0x2}, {0x14, 0x2, @ipv4={'\x00', '\xff\xff', @remote}}, {0x5}}]}]}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x80}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000140), 0xffffffffffffffff) r2 = syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000006c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="8686a77784325462e780dd9c037a", @ANYRES16=r2, @ANYBLOB="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"], 0x88}, 0x1, 0x0, 0x0, 0x20048000}, 0x40) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(0xffffffffffffffff, &(0x7f0000000dc0)={&(0x7f0000000b80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000bc0)={0x18c, r2, 0x300, 0x70bd2a, 0x25dfdbff, {}, [{@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5}}, {@pci={{0x8}, {0x11}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}, {@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd}, {0x5, 0x83, 0x1}}]}, 0x18c}}, 0x4000) sendmsg$DEVLINK_CMD_RATE_SET(r0, &(0x7f00000005c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f0000000400)={0x15c, r2, 0x1, 0x70bd2a, 0x25dfdbff, {}, [@DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x100000000}, @handle=@nsim={{0xe}, {0xf, 0x2, {'netdevsim', 0x0}}}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_NODE_NAME={0xf, 0xa8, @name2}, @DEVLINK_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @DEVLINK_ATTR_RATE_TX_MAX={0xc, 0xa7, 0x61}, @handle=@pci={{0x8}, {0x11}}, @DEVLINK_ATTR_RATE_TX_SHARE={0xc, 0xa6, 0x3f}, @DEVLINK_ATTR_RATE_PARENT_NODE_NAME={0xe}, @DEVLINK_ATTR_RATE_NODE_NAME={0xa1, 0xa8, @random="715468bc006029822ae6528281833b2af4ad7e477375e6fae1f3ff4d520f4f84ed7132fe81da42ad7480d32350bd7d36a03bbcb8f46552cebdfb639c08e21020b184b3898fb84881ed948bcbe61c9f6c50c5431b8103fde37a7d236d2f15102b53861b4d3224e9ad7992a6db5cf11e0db883702da0e4f98b0c3c13916280c80b872ff80bbe84bab3483da7811ec80ed8c07fd9ba8feb2357b659ebdd79"}]}, 0x15c}, 0x1, 0x0, 0x0, 0x40}, 0x10000) preadv(r0, &(0x7f00000003c0), 0x0, 0x400004, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x50) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) perf_event_open(&(0x7f0000000840)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x490f1bcc}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x360, 0x160, 0x4c, 0x0, 0x160, 0x73, 0x290, 0x258, 0x258, 0x290, 0x258, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00', @local, [], [], 'wg2\x00', 'macvlan1\x00'}, 0x0, 0x118, 0x160, 0x0, {}, [@common=@inet=@l2tp={{0x30}}, @common=@unspec=@connlimit={{0x40}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'vxcan1\x00', 'team0\x00'}, 0x0, 0xf8, 0x130, 0x0, {}, [@inet=@rpfilter={{0x28}}, @common=@icmp6={{0x28}, {0x0, "e1f6"}}]}, @common=@inet=@SET3={0x38}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c0) 16:22:22 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x0, 0x3, 0x0, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={0x0, r1}, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x7ffff000) r3 = accept$nfc_llcp(r0, &(0x7f0000000240), &(0x7f0000000000)=0x60) ftruncate(r3, 0x0) 16:22:22 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=ANY=[@ANYBLOB="5400000010003904000000000000000000000000da2e13e9454a5a100e2aa6ae96e6316e1df3eecc16e82f7551873c62dbba11f89509c4b157b894af90ee3f79bdce923d956c1d6a9167ecfc716bd394d1727f89adc81601feb2994a1128073e0571075b33a0c5f39ea1ba6cfa0a5573336142fdf7ef12d76fbcb1783bede69a635efe9ce8cd33869d20bc8fb6a7930eccdbf645d08d033ec6d99c1e3b77e1c0cc6fe1f78c98a6", @ANYRES32=0x0, @ANYBLOB="0000000000000000340012800b00010062726964676500002400028008001c000000000008001a000000000008001b00000000000500190000000000"], 0x54}}, 0x0) 16:22:22 executing program 1: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x2}, 0x4e280, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/stat\x00', 0x0, 0x0) ppoll(&(0x7f0000001c80)=[{0xffffffffffffffff, 0x10}, {r1, 0x8004}, {0xffffffffffffffff, 0x4fe831ff450170f9}, {}, {0xffffffffffffffff, 0x7018}, {0xffffffffffffffff, 0xa44a}, {0xffffffffffffffff, 0x200}], 0x7, &(0x7f0000001cc0), &(0x7f0000001d00)={[0x5]}, 0x8) read$FUSE(r1, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x800) tkill(0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000400), 0xffffffffffffffff) bind$inet(0xffffffffffffffff, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) ioctl$int_in(0xffffffffffffffff, 0x5452, &(0x7f00000000c0)=0x7) sendto$inet(0xffffffffffffffff, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000880)={{}, 0x0, 0xc, @inherit={0x58, &(0x7f0000001d40)=ANY=[@ANYBLOB="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"]}, @name="5a33f4d45ba11cfe42153d73bc163080676ba8fa7766b11706dd6da0e1fcfc4ac9a206725bcc33a3f1f91d3f40fedbd057467dec1afc8be0c32d2c455bd7b4272c5f258defe49428e601e0a560e3ffd73f4df7de51603158b8fc3b26eaadfc813c2e32d98bc511618fc65abccadc4fd6d66ae12972b8d19ba4bac4640ce522b945cf588567cf4868f89f2ed1ed2b69373fc7c72b5f987651f96eeda57995b2228238b1980a724d3115c18b3fde631dcdce70f2ab12ecd60725ca5ef0334e2f93f14d7ca5da8e8ca72d202c81d6bd6f9369798f7f69b35807df31eb164a6e2af39e7eb6ee08ff49c4ed7592851096658a451fac7fa117f9136810cc25345deedb0d41cbf35540ef71521c0fc955b12456f5ab77cf5861318ec17730eaabd50292db456f36a7f1b9ea4dba10bf8e01cfe5f43285fb6a82710407b69fe8dcbbf26b9608a5414c5336f28070486c016723a6c56af6df97c015c099a6892b8ed9b8e2c78f3224fb127047e2a8ca731d174b8fb074d950e3874930280d7d305dd01d35a385999dc12fa169ca5d52c0c93e061f10d2f2a11514d89be1bef208d3c63eac58470029deab0c5571929f92fc15cd0acb0b09892b3c6c26140bb63fc189eb4890f436d32878ff64d7c3ea17c30f9598ca1f38f5e6749334a792f4f96e0ec03150c4648a60b88153413b80bab683970d09d4a4b092048a05d65231604792495aa6472dc95e9537a7af31036344c817ee18e7f60f31d8e760449a984109149296c34443782d8b11f521228c32b3293c8c049229e995689d52b302e9c3940b7e122adb3382606f8b59280871a5bceabcebc9020e40dd0172adc32aaa96fc58847dd9ba3f5181b4bf58d5d71a4642be59204e708aa98bad2a77254f48ab6f1a621531b7e6351d162b3a2a454dbe2f39a1747b2071b39a4c106597f7a3ae987d66337e3560e286a93dbe9dc26453ecd39d7df94f25518a1003c551acb88a3ff8960939fee4944e3c9dfced6fc8811b105fc1b2711da88bfa13a31e9b28f7fde5c9db6823a5a0c42fdd8bd4d664e125d846fff817efc423d70a7bc22ee0fa4f68a61a45ba6caf23e0359fc6619210c4645f18cb99f33fb5359d5d720e2237b2745b093c958cd09dbd801481711c6efe79a7fb1052c3ad2c8592f0260d38d7a1de1cda0abb8032e8de2d8ac74687fa5af996c432d65bd5995982f469f42ea602aac6ca2d94f66481cd72c5cad2f4ff4720ae7a28508998b2b24380d006c1c61b44503465bea6319b44977732360ed6ad3fff5747b7b250b88e1a32f1c92d297922a4387c2062be07d13f90d5df64a516bb232b9d7415f8a39c6ad66526edf22ca5b5650d2b732164fa58e56d1b1fd6a18a88477d134fc71c976dc60a6b9f2552394503474c0fdfd82d64de00715cf1350304d9ae5bc4bab49ccabe4ac6df38a864849f47f941ce6f2f2c7b0d61c1dd0f1c7372264f4498ec90074aab7da15399afadf00c026c1cb7b59974215c26e547480d2628748a734530f228a7756b8a7dbfaaf7bf75dd2365aed9d42ca7c7ef5b39eb25afae6b123672e403ddf9a6cf8ca3543d0c60a0b96bd10032266d58736e1a99dfb123a3273c682db7606213fd14d9b772bf6cc9b623c3a764a35d3974ef57d054c78fa83b9a38964b7a1bfaa2e22b5229327b3912c043e7423b636ee914350d6d3a8a603fbf797e02bb807560fd9a39fde6ddc696ad62f440ad806c30b086c504d697d5fece8e717d34b6c78ff003a0bafe64496cde47d2970b5729cf5ff3adc024b900aa2ce992fbd5a41ff46e9c36830f0e3d4b64f25b6780ae1acb0b46e17eee6d4acbde72f57d27c5eb01d5a626ad700ae392d58a8df4b973ffbc63f9715f612aabf716cb58b80f495323ca10237549cd144fa322bcc6fe0c579162c3bfa30faf3900fa6f299b030da11758015430e01c5e8ff36c12ab656f096a34ebbc20d6ff9f56ef082f724048a50ae7c923d6743ef440e5bd7dae287dd11276bcd5c7c4821af63cb6b4ce72dc34da520c32da0f47c2901ac7c35e910215549c78f084008d51d36b4237513769097194dbff3a0231eee20c313f49d4af7fbd81ac15624d70757849f0e3c5466f46887500bb2bc37cc970436606a3b4428c74ceef5ae771b1b501faf979c4613981a2f1032b2ae18677077b6b7a68db394935b092c8d4f82507e0e7cec8c18e6ea14670c1abefaa628eaec637576399469b8d8b5eeea3c0bfd2002a4250975f599951f5a9fdb8ac700984247ba959296c3b8927cfead1d00e87c9ec6ee1078dde44fff5e762069c507da83027eb37fdc4eab134cb737a8024b54a20fab7bd2806c3a319e1dbc822421b570b897d50cf662dec53f4f04b4bfeb23a71d8e5252493074ed121b4943da2a680a5168ae0753acb8f133e32e2897b59f903fecaa05738d2a1f8f1b6fce5a047bca56c755ebe90dc778b2ebab15ea5592b4b39e9a0ace8ad9496381ed5cf1726993cf05587227fe436df455582bb6bb863a8d9b180bfaee56fa020188d63abc37644e23cb527d02396d8ff7166b442c53681fa6e35e8519a47d0e98faeb2bebbb443db0e7641fb9f51cd35c682867f615c3d38b48c1961d58c902c18ec080a2bb047fdd95cef8928f845a36a2172ac1b366db6777ffd4960a9255d53fae00d59ecbb47d661b5a7a95046d7655173e61c5c1b25a412fce9c5c0575a79e48563b78ad4adef703028c3269d8b413df3ce39322263418d9a228af8fd77693919604e555c2e9ee4317b246a1191c4c34376a2a1f0cfb28ded16512491686f13fee70b4d6615aa301061a3068db4118cfb84f736c5d5deb6a6649bc341ae042ff052e63ee9c8e8111d7dfa23506c00e358e90e6350f1bfc763575a3642122064c97dfbd22b6b374383d40382e891a5191ab57f2fb97c33731e3141b871d83a7397a324d168c04343e5680e1bf3e64cdd1e273604a427a155e588831452886189fe4ff0a5c243dc69cfa5d5a47beb13899ebe0b26aac1c13b95712c19fc71cd4ba7e9b396a1e71f52b9477e103ced324b1fe7ee40ba840964d057ee1a11f1c610b40195e39373883e599876511e46fe3aa35763e2cc24454fc9ca7ab9d09a43edaefd525eaeccbc6bf9d5acb1c8e8493a47a1293ac33d352cc2767b1a5274976014c11fd3c8db06b052d8c885f005e2ef38b3322b471dd3d336d304bde7697c34ce17dc02bf4225ad1dd450eeb731fa4f2ea28d5816ceee0ca425cbcc4404003d85fe6ab37adad134012fe66e7575f4aae02376ffd1f60c8f7c5576fb739e8d8ab96272259b2edaf203faa8cde62c899819f0cf6f0b5161f02b92fca55411bb1cf545c173f5faaec3d5c9be625aa70a1cf4b7b3997e74c39b18b51576c49479773561345008e676e90bb90704196dd7828d6d2034900f1d07a3538e4ffacb9ce409da9b311cc9fa4a5f70a9bb50d8744c90165ed21b47ffa19f2f25077d36330744cf08abdfa68035d8f2c2bf5c3abcb599c933bf15254bbab4597fd10f1be22948a08de582999febd36cc7c1f1b8c50b47311d3af86dee039917981fe069e96753f03e06d8378d04fbf9faa24828a66f02084aff6501cfc0d0a7cd4d65216b13af7cf8e986b5b32088c990dc5d09c844b428a05a822c68bf4b535377d6e488f392eb70dc157b261df11f5b03af852a890fb09837fa7ae481569ebeea7cea5b79eb002fb838f3637e6d26b54d1155f5130503a91164b4c2121a300001757a0cd399f089df04b6b847701b37fd0769ad942cb591edcc3c59941a4c7179dc53e16e26b13f89f5d452026fb26f823547a9bb0c40df4059bd1fe0d3e284fb43b161729c80bb2015f7b1ce4775d3a0f391c0d1c54ff5b26ca1e116a6040cbf302a85649f4c5fd5a734770501336abbbf4166021036e0486a8bfe7042c286d9b3b7c87a0cdd14b0ad81ab479c1069b666dea38cbfb6d20a2b1d8657ce75b2cb3c8c15546c5466f8cb226cc9957d589535ae5bb3b4d9b6bb27bbe1769703e3e251f569dd05d3fb683689dcba9713d8437cb9d3c0a7c416b8fae84e5cf1f5dc436c2cb9f8a1ebb3587a20280155a78d761b763a891c7958468726ff08a438f2fa5212937a1270b723ec36e9c342019e75776a25edf710ef5bd51146349ce617ab9b94f367f69eda2c1ba72e5d8fc31958a566ecfa5ff6214ada56c47e956b58c494f0639e00ceb3d43a0780f5a99245dea34ecd552950193a95d993c9835ceb97356c09f633f99ffd98e28beccfae09252d08ad13d1bf81f0e4c53b1b58908265875c2670ddac68fc1164d55ee0eb7dd7b1270458906bb02ff8ad234b76c118e6ed99e5e75bc862b2b1ab525f4a91350f05f841af1da0147b1d17dc2122144f68b118d8a35341be3855c7a6b5e25ec5d49a1600b10e220ef4d6248c76d13033b9ad662026b0e5caefef87ec4956ec98246c129cbb01ebea19594ae0f8a922f4f3978789e9051462defc3a4688d1341550031a5747a2b2cb3a5054f5341795797559ff5eb7d967ed05d6fb2f3753f7e9c630c51e03188ed6d4a6002985fc4ead964300dfd8fb8fae593d3ed532a54ab86919890469a2aadf1789fc199b25a993bb59b0226746b32f1ef14d2003e5bb5af201e30035abc4e76c3af277a6394127e6790e76d3c5104877c437c7abcec812b8ac301733b0bcecc1ba3144a84065e7c188129aa1d84c8bc527a97b6bc049620b78ae6aaa37517bce5493c2f9645650663a8b5de1fc7d75bcaf951cde548dd00ea9181ae9da348a29c35438e9776937798c63900d8e22d3bb75816b28863be6999750f2e0dd83f0f60c76dfbabf09b7d4b08267091067e4b63bc513757601b82aa2f33a3ec3bbd08a9adeb1dd8cb51666456df85c1a9e1b01c32d0e8d47f0d9f62e2cc0057bef1fe7ed2558202d2f3b55f3eabebfeecce751f4cf017e2c8ac4c90c7d89fb5153d536803d46796b98450a7bac0316d959cdcb4d72c05c9cc41f0b257e9d1977360e042f3781bce9fc66f587f54bf7d485f10314685007695399cc4c6609d6cae65a23ce89b65c17268ca6a910cf1801639127c93a26ee3a86448a0f5668c4f1f286209fba73ffc8ace1977881a49ea4d74f14b1df7f92a76d7b7d6ee79e2ea07e6d5a81ebb0756ed7f2576bd088f79543319b8d99b219d4f540e9a190bb21783e52cb6999cde1ea9e21d4327c384ea93f35a2a25fd6294cf519bccdf23185a924e301ce18e7368ac56a69437a978d8082f426524193943c518ab17d461e067f2992f12650a3e0bd7ba9875c4f5371eb46df0f6fda6eaf0cc554a7688fa6bfabd9e5409cd4c8aba1217d5c5096678e10b432d271c7c518ae81e84825d3f4a6c9a5931e2043a6d7f2163a780b83357680653be5005e6ed5b4d2c297bba5f86486ab5998033ded4d5517e9dccc2b3e046578409861a3bb5ba7cf8fa62fad7971c2e17b1a23e3d64c98ce419e3b32bdaf782110776ec0bd58ba229fe27b78b74f628b4389072985b9d4ce54f58ce5bb633fe9f5329249967e3e818f9f88820338b48205ebcdd242f37ebbb7c9fb3c32946d03047a74e5048e2b4caa99829d27709f250e893564583a809c5b53472ad32d021ee09297ebf63bc35bd414815d6472c20aabb87a8a2a0bfd74cb16150e53ad2953e5087391782a1ba41440d84e3030f5dc3ceb864f942eb8c39a0429cf98b6278f902105af4a3e"}) r2 = fork() write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000000)={0x50, 0xffffffffffffffda, 0x0, {0x7, 0x23, 0x0, 0x0, 0x1, 0x2, 0x5, 0x5f5d2c94}}, 0x50) dup2(0xffffffffffffffff, 0xffffffffffffffff) prlimit64(r2, 0x0, 0x0, 0x0) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000500)=r2) fcntl$setsig(0xffffffffffffffff, 0xa, 0x18) recvfrom(0xffffffffffffffff, &(0x7f0000000540)=""/157, 0x9d, 0x40000001, &(0x7f0000000600)=@l2tp6={0xa, 0x0, 0xe17e, @loopback, 0x0, 0x1}, 0x80) recvfrom(0xffffffffffffffff, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 16:22:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$packet(0x11, 0x3, 0x300) r5 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) bind$packet(r5, &(0x7f0000000280)={0x11, 0xf5, r2, 0x1, 0x6, 0x6, @remote}, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f0000000040)={r6, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000000c0)={r6, 0x1, 0x6, @link_local}, 0x10) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="ef41e4f966c545c5f10e0c270765892b05a5ed70fd468afd984bdf6c60c8a08070a655156c31a7110c25f662f460d478dc6405ae5f9294180884eed97586695f799c9f1251001abc994944cebb842a29f4d35ad5fdaf1bb71e735af266a8793d39648d120ac2d1bf9555d14949ed551aec36d426ee46b1db033843208efbcdd88b1438835f3a6deb93ef7666c72b06829ee8f66180d31df0520c76569169ef52ce124f4ceacd7093df0155df1ff799bd97e2f70363793997bbf27066", @ANYRES32=r2, @ANYRESHEX=r2], 0x48}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000008c0)=0x14) r8 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x20, 0x11, 0x800, 0x0, 0x0, {0x2, 0x78, 0x0, 0x0, r7}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) accept4$packet(r3, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x0) 16:22:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) lseek(r1, 0x80000001, 0x1) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff0700000001000000560000002500000019001a001500000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) [ 100.023969][ T1177] fuse: Bad value for 'fd' 16:22:22 executing program 4: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000600)={&(0x7f0000000500)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="000127bd7000ffdbdf250b0000000800057a050000000000018008000b007369700088ca154ca6a7aacb6f57bd4114000300fc010000000000000000000000000058ad00038014000600ff02000000000000000000000000000108000400690000000800050000020077673100000000000000000000000000140002006261746164765f736c6176655f3100001400020076657468305f746f5f7465616d00000064bce8a04e2300000800030003000000080005000000000224000280080009000101000008000400080000000800050007000000080004000800000014000380060007004e2000000800030003"], 0xf4}, 0x1, 0x0, 0x0, 0x84}, 0x20004001) perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x5002d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x1, @perf_config_ext={0x8}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) r3 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000880)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135eed1df1d1001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18fafff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbddc0777df2ec4f62826086704d", 0x69, 0x600}, {0x0, 0x0, 0x10e00}], 0x28104c0, &(0x7f0000000980)={[{@utf8no}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffa8c}}, {@shortname_mixed}, {@iocharset={'iocharset', 0x3d, 'iso8859-7'}}, {@fat=@codepage={'codepage', 0x3d, '869'}}, {@uni_xlate}, {@rodir}, {@uni_xlate}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r3, &(0x7f0000000000)='./file0\x00', 0x8000, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000007c0)={0x11, 0xf5, r2, 0x1, 0x1, 0x6, @local}, 0xfffffffffffffedb) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001100015050da1fc74e85d1e1cb45b2bc", @ANYRES32=r2, @ANYBLOB="014e0000000000001400350073797a5f74756e000000000000000000"], 0x34}}, 0x0) r4 = getpid() sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000c80)=ANY=[@ANYRES16=r4, @ANYRESOCT, @ANYBLOB="00012abd7000fedbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00030000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f000212bc006e657464657673696d30000008008e006e657464657673696d0000000f0002006e657464657673696d30000008008e00000000000e0001006e657464657673696d0000000f0002006e6574ec657673696d30000008008e00010000000e0001006e657464657673696d0008000f0002006e657464657673696d30000008008e000100000073ff01006e30657464657673696d0000000f0002006e657464657673696d30000008008e0004000000000000006ea77464657673596d0000000f0002006e6574646576732fc6b3a7eed06c2a32512bc413d846264e93a2c5bd767d00000000dd69ba26cc3c35ad45442c1a9a2148d934f4febce90000000000bafb8405bed83f96a77542572a31b66bf0df9bc1032bf74325f156905750982b095d47b7ac90e583ac07d92ff8ac8f729a116b4311ca7399f71ed7f797085b88871dde1daf3d00000000afd45dd4276b20ced23847bbaee58a758c5a974b7358213a9dbfcdb7aa7b9b66b20ad0f400fe00000000000000000000b271b440d98cf028a1c9ef5ad50e7f2a7cc3bf9dc8e41fc408cdd8988f9bf4d3ce5c1e6efcb8120a5e304069bbd0b79f51418b669a1aecc7446420b830a9099dfabfe87ee6cdafbec4efeaaa7bccbbece9f415efed4937156d4fc60d16d4a1ab34938db1ca80b480171a4490dc1dd8bd1507433c"], 0x150}, 0x1, 0x0, 0x0, 0x2400c081}, 0x1) pivot_root(&(0x7f0000000780)='./file0\x00', &(0x7f00000001c0)='./file0\x00') pivot_root(&(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)='./file1\x00') [ 100.059715][ T1187] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 100.079506][ T1189] device batadv_slave_1 entered promiscuous mode [ 100.081532][ T1190] xt_l2tp: invalid flags combination: 0 [ 100.088841][ T22] kauditd_printk_skb: 2 callbacks suppressed 16:22:22 executing program 3: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$binderfs(0xffffffffffffff9c, &(0x7f0000000080)='./binderfs/binder1\x00', 0x0, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000a00)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b93e480941ba3860ac5cf65ac618ded8974895abeaf4b4835ef922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r4 = epoll_create1(0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x1, &(0x7f0000000140)={0x0, 0x0}) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r1, &(0x7f0000000100)={0x30000009}) ioctl$F2FS_IOC_MOVE_RANGE(r2, 0xc020f509, &(0x7f00000000c0)={r0, 0x1f, 0x80000001, 0x7}) bind$bt_rfcomm(r6, &(0x7f0000000180)={0x1f, @none, 0x7f}, 0xa) pselect6(0x40, &(0x7f0000000240), 0x0, &(0x7f0000000040)={0x1ff}, &(0x7f00000001c0)={0x0, r5+30000000}, 0x0) [ 100.088848][ T22] audit: type=1400 audit(1637770942.119:215): avc: denied { accept } for pid=1186 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 100.120473][ T1186] device batadv_slave_1 left promiscuous mode [ 100.126662][ T22] audit: type=1400 audit(1637770942.139:216): avc: denied { setopt } for pid=1191 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 16:22:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x6d0d82, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}, @ptr]}}, &(0x7f0000001540)=""/4076, 0x32, 0xfec, 0x1}, 0x20) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') mount$bpf(0x0, 0x0, &(0x7f0000000400), 0x804000, 0x0) 16:22:22 executing program 5: sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGSW(0xffffffffffffffff, 0x8040451b, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000001c0), 0x0) pivot_root(0x0, &(0x7f0000000180)='./file0/file0\x00') setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) io_cancel(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x5, 0xffffffffffffffff, &(0x7f0000000780)}, 0x0) fremovexattr(r1, &(0x7f0000000200)=ANY=[]) connect$inet6(r2, &(0x7f0000000100)={0xa, 0x0, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x156, &(0x7f0000000780)={@multicast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "d64d4d", 0x120, 0x3a, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, '$\x00@', 0x0, 0x33, 0x0, @mcast2, @loopback, [@dstopts={0x3a, 0x1c, '\x00', [@hao={0xc9, 0x10, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}}, @pad1, @generic={0x9, 0xc7, "17caf935006b89d682920a838fe68697a21faf085480a0e89dac4e366cd46ddd0f0b5e223f4e4c8df87ea28ba4c032a016fa59867fe6c1754a368826a30c6788c050a0175a5a400391cae2827097b894d6c863643a6f8d37ee4690b3bfb198718bf749df3aacf2f526cc8494d8128aede2433bb4acc6d62ace60f0529d123cdf12ac720fe2ac1376f9f05be8a1a37331d0a57914a9f660ae193815dca29690082f3619b5afc70ae8ec183ccaf7b7a39bf9a1894433d0049ea161fb83d465c521d956d048bb9eab"}, @ra]}]}}}}}}}, 0x0) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@getneigh={0x14, 0x1e, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000010}, 0x40000) writev(0xffffffffffffffff, &(0x7f00000001c0), 0x0) 16:22:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000780)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r0 = accept(0xffffffffffffffff, &(0x7f0000000040)=@ieee802154={0x24, @long}, &(0x7f00000000c0)=0x80) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="2c0000002d00020029bd7000fddbdf2500000000", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x24000080}, 0x844) pipe2(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) r7 = syz_btf_id_by_name$bpf_lsm(&(0x7f00000003c0)='bpf_lsm_inode_setxattr\x00') bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r7}, 0x78) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x18, 0x6, &(0x7f0000000740)=ANY=[@ANYBLOB="180000000200000000000000000408007400000000000000180000001104000000000000080000009500f196f4100000a4b7a3925d1279a885b1ea638b40e49424b2210c27b38700d2e179b5d9e275d6ff9ba2504a6bcfe5d1fb0a4cff85f2e59c6e4dd21fbcd7f8a14557c503ab115551b616005285f61cf60d3669dbd0fecf4f9589a0dfeb83b253c6a97a2adeff665187b19e07ec08aa10de99801db4a1dc67007bff127be213d0568139826654e19f68846daa006cd1e0560c439e2d25acc49be87658433f371cdd4cc87f903cb05fe3939b6d20f05b17ac"], &(0x7f0000000140)='syzkaller\x00', 0x8, 0x7b, &(0x7f0000000180)=""/123, 0x40f00, 0x2, '\x00', 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000200)={0x7, 0x1}, 0x8, 0x10, &(0x7f0000000240)={0x4, 0xe, 0x7, 0x1}, 0x10, r7}, 0x78) r8 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r8, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xbc55b8f67b18a9cf, 0xf, &(0x7f00000003c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3e00, 0x0, 0x0, 0x0, 0x700}, [@exit, @generic={0x85, 0x6, 0x3, 0x0, 0x6}, @btf_id={0x18, 0x0, 0x3, 0x0, 0x2}, @map={0x18, 0x3}, @initr0={0x18, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x6e243157}, @jmp={0x5, 0x1, 0x5, 0x8, 0x2, 0x1, 0xfffffffffffffffc}, @map={0x18, 0xb, 0x1, 0x0, r1}, @generic={0x6, 0x3, 0x5, 0x3, 0xfffffe00}]}, &(0x7f0000000440)='syzkaller\x00', 0x3f, 0x0, 0x0, 0x40f00, 0x1, '\x00', r6, 0x0, r1, 0x8, &(0x7f0000000480)={0x9, 0x1}, 0x8, 0x10, &(0x7f00000004c0)={0x0, 0xc, 0xff, 0x9}, 0x10, r7, r8}, 0x78) sendmsg$nl_route(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)=@ipv4_newroute={0x44, 0x18, 0x4, 0x70bd29, 0x25dfdbfc, {0x2, 0x20, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x5, 0x800}, [@RTA_IIF={0x8}, @RTA_FLOW={0x8, 0xb, 0xffffffff}, @RTA_PRIORITY={0x8, 0x6, 0x1}, @RTA_PRIORITY={0x8}, @RTA_GATEWAY={0x8, 0x5, @local}]}, 0x44}, 0x1, 0x0, 0x0, 0x11}, 0x20040040) [ 100.159204][ T1198] device batadv_slave_1 entered promiscuous mode [ 100.166296][ T1186] device batadv_slave_1 left promiscuous mode 16:22:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = gettid() rt_sigqueueinfo(r0, 0x3c, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x3, 0x80, 0x80, 0x1d, 0x96, 0x2, 0x0, 0x100, 0x80, 0x3, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x35c348f6, 0x1, @perf_config_ext={0x8, 0xffffffffffff2582}, 0x700, 0x7, 0xffffffff, 0x4, 0x1, 0x7f, 0x9, 0x0, 0x8001, 0x0, 0x4}, r0, 0xe, 0xffffffffffffffff, 0x6) r1 = socket$inet(0x2, 0x6000000000000001, 0x0) mmap(&(0x7f0000120000/0x1000)=nil, 0x1000, 0x2000001, 0x2011, r1, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x6000) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VT_RESIZE(r3, 0x5609, &(0x7f0000000080)={0x46a6, 0x6}) io_setup(0x7, &(0x7f0000000200)=0x0) io_submit(r4, 0x1800, &(0x7f0000000540)=[&(0x7f00000000c0)={0x54c000, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000000}]) 16:22:22 executing program 5: unshare(0x40400) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = signalfd4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f00000036c0)=[{{&(0x7f00000000c0)=@tipc=@name={0x1e, 0x2, 0x1, {{0x40, 0x3}, 0x2}}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="8e3938b5471ba53b78b56fcabb88f1c7626e4beb6cac11e5e6048d86b27af7b0f1e329341064594b27f0017707205cb1934ff745d7b4727044f0519b61a6556bd5fa7d61cb5a3a50", 0x48}, {&(0x7f0000001340)="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", 0x1000}], 0x2, &(0x7f0000003800)=ANY=[@ANYBLOB="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"], 0x130}}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000005c0)="9c94fabbf6f1be7d52ce8cdaa8cef338569d094c13f86bf4c022ab845b22d2d420fa07cf046e0617e71ca18fe945108c9e263b818a3c47eb5ea7bb", 0x3b}], 0x1, &(0x7f0000002340)=[{0x68, 0x107, 0xffffffff, "6cfa5d16053704e290d393586fa2b4aa10e9a3b5aab0c9e9fda87c6532fd8711d2b292e40ba6e7e63223ed98bcea9e7f348dec5c2d5daa7f8fb55a8c3097017cddffc6a855e5a5ed2009d828f1e2a8886011c926373854"}, {0xb8, 0x113, 0x2, "44ca10292f5be20f978e5050120face2e76a404e355f37f583aa1c82d6c16a87dcb01ab0142f384bcf14a0c4a28d326053794cb266e0e81649d3102f2f6e8977e0c117aae68a78717a3d306cb20c9ea28528b26dae90e6f0c688cefd2f9424101d9736cd05d15312a038621a43caa5f66a0d57cbf6a43624348dd9c10c3e26cbe806aaa32a8e6e1274d043a20bfb0f951879933303da60939a90a36256f763b00526"}, {0xe0, 0x111, 0xfffff72f, "f66955844bc7802897dc9269cc83572e831e69f0d421a8d1a3720bddbcca772b3e81eaeba16f654c055f3422391c1af85755bb23df63a85284e56636a7041910f7550515c41417f2716d8698a29308775c728d63b12c2faad7cc080e5b6320092d92651e05993d130c7b2afe64daa0f51f240d36199d0ad4c5209de7485f60e3a39455db5b66fb820ee280878e9f536ac3f2932fa203f3df39b1ea334261ef01229b278519305319ad23c1cbeb028f4f1b6644cba4dc509fafc0c58d79ba871d4cbc1f3f9f05b8003df54111c9e1a8"}, {0x110, 0x107, 0x6, "2ee4fa10cbc2a6dd9ee545d9349aab8f46f9e5803b60a5f4db252c0910884eb0054f00ca0e3d6b756b30d1a51308522b5d9616a1419eb2aa9f3749bda1658975aad5fe5e8ca502b3de403cc4f41cb0a0a7e111f4a3e719bb28c7fb783f96a1cd8f9c7c0e98c3d5c8ed3db54451b28b8f0d161b2aff71146d0d5b3d1aa7a5eb85c9dd284d4da4f11a111c3e2c9b29d7273cff06956d36d39c119d0c06ebcc6000a537149de40e2de27b516ae1992dbf2e525035e8c43d5faa4ce93a804986055b37d4623016ff6533ea29cc83779e4a5f9b631a16780333cc33c556e0fb40eba8fd73d4db98e576ba5cb47a2bdbd1d34acb439c4ee34163ce676d"}, {0x1010, 0x102, 0x95, "fcf3b79bbb03ddc94dda0a5d14689942a368f548cccf51a615e8bfb2acf11fdde5cea749d3bcef004ed67e037f95ee1f5b02ac3836a2f926a88a8e78d9e1463709c0016a2eedf3c699164e6ce23d85588e085e816bca32079081e349ec0d0439ff934e5ccad6d8d2313171f1f2747249c8fb7d57b4289cc21930e83104eb50ce687ec392a7049acf3cc81833a9aca47c27108301f15fd56ccc4a3219bbd00d98755587fd3f7c6c37d1c035c77131b7dd66839d9f30cd8aecb1a59589f73a02d534b5b062ae4f983bf773e1cf77f5388d5cd7c04ddaf8b221761667aabe7e378130c53252caf01d0f4c66d2fcd7ae7b8e049bc792ce1836af96f4e8b38cfbaec7e5f82342c99a6a5a606a95654883f26605ee86e63ebff6bc03fec43ea076579b643e8f7a62fd226b5339aa8b9eaf816ef94c1273edaf0c8faf0f9c0b7c391c0c6b1822ecd83c5bfa649ecc9f41ba89c0a3f215245fe1f1f9c0c7fb487cadff2c362ceea35aa065dd96d67bc9ca286eaa2edab87a65db5e2683378172bb01b1ddbe332c4efdc831efed76c7ffd2458a037907b50c4f48692445e69e16923652a62f0551bfc6e67c860c742b440e5fb727539d1d82757e120d05605cb1d609f48da553c052e38280157bbebcb0b3f6ab16424110ed7c55f484c1c0500a1cc49a2aa86ef4fe7a75228a48b2156d3f2cb40b1e42633e58b6bc7e0ff19de799bbbda9707fec31746745f6dde8441d9c50380e7131e25ec212206fb6973ef8965e835899f017526ab65e411c9f62df5418798a679803e55a5e3d0d1351ad7e663794f82856008d9ec880e0d97b53385a607a80dad385565aaf8ee3104258af3e3dfc85b35a8dd1273cab3ed4ca2410b015efa2942b75ba72ac467ac6558928bbea065378d6248b3755dbacfd023a0007aa200ce06b6c63f1f7efda7a7cefa0e0197d93c37b71e4f9430e033b93538053178ee1af8e87bc8af8ed0c08f0be18521298b7baa2fae8584e51433f77524e264852bd8823ab757b8044994564f0c09c03c5139405d4b7f11725314dd9f4fab7c140c13a2c70e65e50e1efd47bccd13e4dc42960a53fa2bbc4ee8d3e45b90f185199232c0e1e1cfffe54f79b72713c579e266dc3219491ae5b4e17e29867b5eecfecdf305a3ef24b1dd8d4578449205d8c9aaa5099eacdd5786d8a74e64e852ce2c59893f0e9cea6d47817d4c22edf3409275f78fe154ef0c50aee4da5a7a13330a402733a40cc911ef9ae3d9808c58608b054e023a6d7b795179ab470e028d73c5900a08b49113b43e48bbc9a0eb73923b78c250357449f4cf15378461b305b6ada2085d99fd1c6eb3ccfca37dccf2e5344c40e9d31e25cefd684e384ba8840c0bcc791721c5fc3b775d57ac0e90e50d72611f1b572a83eac6f32100c63c30627073f1a4a1224005b3c6a18ebf086300a6770c78cec36ccdbd7ee63ffc0da30f67518c77e27b421cdd2f4ee9bf68f180dde3e76ec60029f7f13d0b65723253302b568afd40f10e6a2df0fd833a2847a88f9954d2559b8676da721876df2894c1197b8ecb3d8438491f67d7b12cde841e98b36187f215d36ebcb550019dfcb306d1899915b5dd8611134c0858c9e3e00b6893ef38b8caa82ef5f154e9f785ddd009318ece4090035f5a32aeb61ee475f6b358156a118e7dabc24be060fd26918b4a3925faa59b2f42d2f0295d1f6596e58f08d7b13aac60e712a109aef478de51df5d9f08358a48ea36a9dd96dac75724714349db6fe53b49f6472d7b5c1f1b870e4067c5e1863a02d86e9aeffad44dc84bacbba8c2f0c670f5e77fe6b6c449ebfeb16fe4e48772fbae8dfde211713edc9ad2fbac16680027311116b40ea1cd86acb67622162dc83e3195934a618c029f9164a6e838c01280cd32ce8cc2d5a45ba4934c1bd0cb809495c7b9c543e30d7113bf85d2b569308721f35c23521e639da0cb744379c215b8ae366c87255366a56dadbbb25ec0b33af291758ec428c0dec95ba98317dd7c75ac4b79a97c0d5ea77aae3b2d7b2df79a37f17113ae61b292404c8723f70bebc52d3f88035ee077240131c9175f94a77ff1c7da83d72298a125b63c8bbdf3be4072067a9a2b4ce959671d6fd965b0f3aa63d1f0dba9584b2cc47b4bfe6c83997992a200ce56dfb1470fd0909d3a3b7af9280fe30c93009aeb7a540a45a5ef5f7a4de29aeda3b9a97e283f9b43031a567053ecc6398aa58d3a9903fa2d721293878488cd2554e3af4fe7cbc1cd4caa088f3162a65986a1fe73038309581a88d5c6477ec18d9535e64ac2b11c0aef4d893e037c07b5d2f6f264c29037685df7761da660dd1b9c539f4181983a3a53a3ba16f5a99beec98893920bf89b0ca36d3ae13be014afb70bd150782e3dff2eae5456f7b4c248c210de6813096978b1b36717020fb29de222705b45b1d48949ca6aa87a8d41260011f748ad9a578ee4d5b5bacbfa20a467b72df13514eef5466612b441d6e07210091ce28af5ebb06969105ddd12980fc01f5efe74d9e55d8cea2f5bb57302fdf4e85afb8035db4638597e5df9415d026229f619e4520544f206c6621b47818f66720b88dbb737c0cd4bf49d1a218390f0e1da0e8de2df5a02bd5c89cea1f42934607abd905f81b35376acd0fdcc42a13dc47a3a2fbf2bdc48d0f9cbbdc7557851df11d4fc3295f092523937cbf16e292701c38d37ce4c4dd06e2ea72ecd24ebbd69da4bf7f7ba50681bd1fbbc88f40d7acc1824f6a2e0d3ccb5ee08240a7ce7855b6775f3b43a1ecabf32ea1ea18a063bcf81e227a8dc1ee1f23a990a6e3304ac55c01116b9f54e5b5f8318dee704767966b754f6695ca65fa810a84c4178f4cd2885f75cde9806c2c2ebbf0fbb706c7f6ea09780c61366de5103484f5e26367172a1af4b0c0ddc5978bf5c9b4d8661ee7c1c6c3d594d3aeadfc96025c3c524250adb2bc020ddb338b057486895e1bcdc4fdb72a64b80ad81b0f6686f0b0d2cf94c0e9e89d9e14bddac26ff3bcf705af8e5a77a8e20fcbbeede7fc4d0e0d8e5b1c8afe48e2a04c1bb984b37be48b509220b4d4a148775990af8c29d24823af8ceb44c6c8121ebbe6073e5a33ffbf279cf5cb9c207c9c4f6fa60ab036e62d27aaf694f2ba8000afb5c928c3576e588021d6ba63a370fcf296c53ed466616575cfd2e3444825f113a16680fd109e779cf684b9741b950f448f2157678c27ad5ddff1d08b34d8175f0038a895c9860f130009e790e159addc6a51719d373c204427d4dd6c390ea4ed51a45680547f1fc1868e1cdf7512f8547a6c41139d9ec638673d5c4c9f684e83210909a956a46782ceb52fc0030bf1614295b64a92f590801c5f932666891fbfa16921ed37b071acd4c483a73786f376e260cf7ec724ecd754353e137a0697725155d3c79063de34b1fb7d29436837ef6d871fa668f4fd82b8b2d8428f15c5832e50f85eccea8133bdaa8c2da4f608bfe7bbd0da455241536da3a0a4a11997d187d973198dfa114003f29a36edac3dc43cc466e3a0cdc5de9e13f40926cccf0617b958ba937c44f8e6eb0bb7c12ceace198451f3eae2ec3273932979f4963a15c64c40122f1b68840aa07320f662e5532a5f192ad571558768b68147cb25fa99875e8013884fdc84001ff300e7c7d0920c744de72638af6a86e2902e4b1467de0a739ecf020ee52ecfd2b3abb33532b37da2148d6d6e33b3555614a58eed8b5e8e7151a6454afb587707680b33c8bf8da4b19da5e21914d8c4ffde7858f764b90e6e5599339f8a0bbe16fb01e90fd945204eecd523ccb520845ead3a2c50446a7a73fca630c610ca46b66a03a6481f9d9f3eb67f4e7cbd50c77d9474ca430ac599aa2bc3973d58f0e2c81b4986b1e455be6fd6c1279a896c5d8ef0e3198ef9597ec178e2c82c1e57fe52e796529e2660b6a3e32a02b72cd0e42bb2d3cadfe8d0d658de84f3a90989283e3049f590e6a9bbd0fd77f85d43137b9e922da0f6119b1d532370982ef2775e231924b7c817915ec632e775edc5ac57e4643b25d8db71f88d725e859dd5a6ee4057abc45a59f6ff61da2af7af6cc41f9f5ee883ca9433ec2538de147c8134bd3de7f6fe3cc9f6b0ff0e88e3668e232d5473a21ad7b51132fb31f22401da9a67e1de538a514cde254f81f337f9d8f1491a629b693792fa4e29f7437a8a4f83d5b31fb1461db287ff31bd8e9cc1462d29d9dcd08cc608c007c02bee30c02991154b25cbfabdbaed266928f2e78414ad2620dc96501d2336ab9136662405cf3a68dab8344c507d67e09e68e0d7c6aed60ad79477ab182155b1ae01af1484eae97b705857cad29ecf8ca63324d734fc772dc9e2d2628d626e832fe98a72099e470515d580dadebb4e608436c33e5e0c908a532c40f187cf2f4ab781c664b9e5ac97629b266810a7f5f649815d4072d0483a17b94c42fe701f4240730a465f33766592bf554a691ebf9205500e4f6904eaea3f84b21cf9d65154311296d7bfea8f4320555b69ea6ac18680e2572ad46b617df8102a68f22f5651c31f83011d28a7c4fcc615d09cea109d62b764b1ad3ea5daea58ae9fd27c41f850d803d89819be3492e50f984c53ad71a4650d074499ee91f3c47ec35e76c85b7b035c927190d3c32121c5a52962448498675a33da2653991615e48590bbf8dadd4598a7e791f58c74da3bc0cbb6c193682e502bd2d5b2670fe4239ad4983879b769cb612f25de3f4813698347e320dd59f01125fb76fbd5f6f8ee0ed4373a10d866ffef5cb60be372e97fde17e785d22de1847d9089cad74a36650550e07d4dd5cd74074afcf8876a61afdc28a82cef40b76c678972ae14f8c0604c5c053b12b675e93c42e1620d04643b7b338a3517861888849d6b4173a85c7b33445c624ff8de68f5ff7a5aa1d5a4d584c1e82eb72cee16326de2474723e449e064cfd736d540cce133e2fce2c1e056ea68c82d4007d9bb6a67bb4613a835ffe74d5d85a8a3968a0fe2df00d070474fcf0f3d9c18dd6e3a556a63d9ee26bc8bfd3824b16e7cdce1e5835efc07b8c75b023718ba29986be159ee14bbce69456701c88bbd82be565e105564eafd8ddadfe054c2bea1a2aa514f76dc4bff1bde6387a67e8fb214c01517f436ded68e2a443f8c3b18d878b93ec59e32c1e378e99497ff6c9934d4ddf6086879053a30a10038a4206d2481f9a5a803c229c1693cc43c3e972c5bd9ca297606d177c4e9799a3f08ab65c0497ab34849d36bb53a4455c24a63d4ed984c7c416a4903a30fcec48bdb3a52acd0561fdbc548b4725a21e6d3f5e02b6e2b36357566e347da07782fb3fe2462dc86e49036e51ecc3c6774fc50c1ba1c5e539eb17a54f6fe6768039eea510fe3058bfbc15f7b435cf9e19aaf41fe658f60376070587d1228d5b43b8d27e849c21325e18d8f242839e65f66662d7e78110b019c447973ac494db478ddb35575fd61e8cc5ea3a944f5dec20b9e3e571d1d3aa4ff3cc3e049a06d20e1848deaeb0227196ef4ef3e47d0f4eb72afd5fa8416f51d1060255693bf36beb4aa5f4dc10001632409c8de1ae1141f533bd5d0dd9a248e4c5bd4cee20171d5d3bf0c205f74854cebf025ed02a66dbcd8886e7642bb3d26496a10fe55b6dd9fb9226daad03502cf1dca0cca34204dda74d4156c5987277a445d69d7becf1fd409fe0f7c21d06b25989ebfe715f8409a68c48cb8393618527020d217482bd0a0a2f030daf7d1a376db224ee6966aa7c4e337e346b35edce4f4f0c0dad6e4329db61f70292c"}, {0x60, 0x84, 0x8, "bafe1cf1f7bf7f9854f2c2c171200bfbc7b651cff6acb918e4bd06ac35babff182b35f2b10db1ea1f872dc4082aa14652611daad7bf435faa8df54a627b937c629abdebdb29b597e04fa5477"}], 0x1380}}, {{&(0x7f0000000640)=@nfc={0x27, 0x0, 0x2}, 0x80, &(0x7f0000000740)=[{&(0x7f00000006c0)="b572eb0b43be58c1355e2dc8186eefff3390978f7f3dcedf9cd1b119e11d50385a668aaf12", 0x25}, {&(0x7f0000000700)}], 0x2}}, {{&(0x7f0000000780)=@qipcrtr={0x2a, 0x2, 0x4001}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000800)="0843c0382fc7345122da440409e0c5", 0xf}, {&(0x7f0000000840)="d06f50eedaac7936d97d08211fec612b0180395b98463ca6a87caa364f0ea5905fd9e1b935a7cc371df9809306b86aa582fe6614f6653b93afe46af0f31c8c97ea3a7975886e121d99602e3203d0b6098e483f5384891451549b48f284c3fac2829f62c4e9b21a16599b057ce428a7df3d5c7270c3061389120a0db695385ba2342127f5219d", 0x86}], 0x2, &(0x7f0000000940)=[{0xe8, 0x113, 0xc3, "52d9130b546c5b1938d2b94f8fec02b6d3c60674af7f5f928a78a08721aeef2375f360fec1b04ba678ddfb845f16a159d80be8e96c2b8bb765dfa222a7da7a8d3d8badb5c9243c0ba27c1a528602ffd5c644528dd72bf73a51402d2bc0c4a748d61299c0843844578a669b02f6f6e371949fe3da46682ee98e044d68e48ea32ab07d56d0fe0b547cf4bb442d72550c1ba5669c1b2ec9952674fca737cc96ba41a31e0ff25b20c9fd16b6bf5c609d203764100bc9b2b387baffe7c1b83714ee499eda6ba5c0da738f6da875d8ae1d485294063522bf"}, {0x88, 0x111, 0x7fff, "6b534d72ed769cb73ff00b0efd1560f4e10a5bb681e9d9e41ef10ddbe50b2c05e46599cfc59e8d7aac2e681141ab1f467c0630c6a3baeff87298139c49ea1ea8ca85850c03712253fb99ab82e86541f26b9f1a17a66d5252ae98bb75e2ca0184e9e7068a659e67f7e78ab788cdec553bb97fe2b072"}, {0xf0, 0x114, 0x9, "9278e0ab0bdb264bb29f7b7cb47c0c1c2fc4c8486fe637afa6c577fe2b721b99e47faa27999e2a6347bbcc66d6d38dd7bb470cd50eccebf14da6d4254bc38d66822f16aea4742b970bcfc77f6c6597d1564dad29265285d8065977f78b28d171593e5410d29279aded86b7300926ef9ac3d4b4e9aee2fa60f199a9f5110ab58f8f3bafb2ccf50fef36d30ae99c7c6f7156ad884dcd05f32e075cc2ee7123f37a9c8890eec5a67406667b082b87516e7a3e237dc5c802c96e44833a77a765c5353498d0a179b9277de9bbf5387661339c38bf24218b88e79aca3339f61d"}, {0x50, 0x119, 0x2, "a5adf5e2b9e36a0468b2bfddc8b0271e70bf7cc72dac89a33e2f4fc4d34f0c8c3c646b1ac43f1b6781a499ec8f2a6b6db1c352269c2ba4a0810f90"}, {0xe8, 0x10c, 0x7, "14cccbf4a5cc69175224568f43eade74415161cb6368fdd5f94ad78e6d68f85b284a9854abd4bcedda9bae7cd839fb884313ad6ee4ef0e32616ba9103ea15b6ded6f9965113d199a78017b08b13bee9cbfad519f1819a5b2f5035eee1b35c61b4a1d255af62b56dd7b611c83ebdd0ad78056be129065a0e46e970309e5c6b9238b925a578ba85142a24d6073ee2734403f759a0d55aac93e9f3b913616b95ce994f0b75a3b69ba9062594a6a28f976b87240eaa9078c0c960f01259fd9ba3e47f33253a04d5fd7342b11a71fc49e02bd9fee97094c1758"}, {0xf0, 0x66e3b08ed0fcfb49, 0x1, "6e58a8e9ba35808b7709fb84affc7fb60e2939104c2a1ef9929c8ec1ac5dfda98590e692ecafaada2f660ddf5d255ec0badecd50de8cd3f37cf08c4e77cda266422da79d84e24bad47fddc8a58a3bb100bd6282bcc8b80c8c901e7601c54b5b0054f2fdc32ac377d18981a50d6b69f86e009087ee5bb64b239a364c3c47ea2c5704c850ce724efb47fe0f4ac94ef5b12dfd884a88a0cdafb51a7f92853b35c763c172815603d8fc736f46f09635cbd454b5d04b396e0b824d41bfa4efaa6573d672f105ee2099377209a9b82cfbfae6df34a804695ea1c8786"}, {0x68, 0x1, 0x7fffffff, "90dad99c022f2cfb9ca8b06ae7adef28de4e9dda9f170d9bcdca890e0e69d52dc9dc20ae58bef91c57658c3e348edc818bd6f9449f87e53fa434f51741c672cf704baa817a3658f4e5531b9c31fd3b0f6b59d1a86b0c"}], 0x4f0}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000000e40)="be468010bb55841b9b604cca3efa4fefe56cd6ec49b69ab9d33940f57268fa2c7358ccc4b81aaa3436b2ab", 0x2b}, {&(0x7f0000000e80)="e054a5d13f6cf6363038a548a8f3208eb453abfead4b4ed3b7d78f32a8aea2f2e416d118e875e5fae8fe576f61158c4b835c782c307d47fab497ff23d2614f3ba08ae9860d056f6ff032e005aeaabfc9abb4e5c215f1af7b31254f23ac8ae84216ebb8cf287788bb887a7f88b6b896dbf98b19a47672ecc898e8a3f5345d49096369f4f442a7f77549709f0c15f2b5bf3442c43f39977920f1eb3b130534d00e0affa91bbe7ff6087c5c408ed5b37840f97df68eca463c1c38528f09afdfb55da63502eacefedb075aaba7191012322d474ef0d24b9be79f84e34f8bd058d6fe7f30c2c893976868e4d4d0347c3aae17", 0xf0}, {&(0x7f0000000f80)="ce270b6cd42ea4b558e83d742876246583a5f6e3b2ad46c2f75e08b0ec75713b38beee17d165964584a6cd52e1489321fcdd3a1e424fa764dda97550093412bd6f9dcbc09242e6dbe1c705d19d565a84a3f8bbfd10c3b57e60402616ff41f0bac6b9b93dec87894d31dc654a46a9b5bd64a8d15562b4d48a13e72a2cadb26370c5b74c663c3a696e2c1ca613a8bbd110c12f834ce7193fe1", 0x98}, {&(0x7f0000001040)="babf467b9209557f36beab3ee0a87071b0fa0b914678d619509ef50ce68a0dab8b0e75390f07fdc8136e2817f7c35d9461e63343fd3d24b562c3a2aa9b0f48e2c3c89387e843415ed9b5a35ddbd315acbbe3982efcdffb29ea847a24fa5d269e23600c8d9997f65c7489173c92c951d39f3b569e357550b2e26619cd2b9a988d716a40b7ead75215428e33287d1bec445ccc", 0x92}, {&(0x7f0000001140)="3a440732c18a1d10c4847c58", 0xc}, {&(0x7f0000001180)}], 0x6, &(0x7f0000004240)=[{0x48, 0x31e, 0x3, "887c2aeb38d32226426af0c6ca6cef255d6e3577754adb70b5370091f7ac2d5fb6a85817ec65f1e657ca677cca1499b84c2d"}, {0x1010, 0x88, 0x4, "4dea18a042a2b8d62d1c9d3adb418d2d1e71a31a7979ba122fc8ccccc95c73592fe42cc4cecf6d39750173772e1e85ea57feda4792e9a59fc8bbb0ff016e08584b63e4f02f4d58474c6383ee07f2c632c3708c688f1f80e84a8055046bb178c477de3c92ba5291a4cd39f4b49e22b0a71193522282f31924fb2e88351673a0d6134748f189d7f7fc3c8741b6fd79a3da4397644b04f5ba594cb176b03fbd20f49e75e5116b55fd2ebfe849574d5818bd41a4a00669f3bf84e6c2be0557d4bc548f9c2c2d820e18f6fcf796398e11e9b7285132a1c492d1aa21f67f6106ebda6277c478816cd6444fc81340e8564045ac1d0521666ebea6202b5a8d08dd1b28fcdeb047ddb58a51b41e5171c554b91fbe3d167ea08886e317b0e2c0fa15af573ae8020ad1165974e4fcb342f0c72683117c90f1ba5e66c5caaeff18af0af870598a9254787d073958812fd57d2a9c0695cab5a39bdb079f6d89da97ab6c22de0a8e8ff934d70667a93033fa26a66b095e710bea436c5c5e2a347197debc4fca9817b18d6ca1164f00a6567a9e553149da43df1012a4da3fa9d2e4cc3c1e278c26f03aec4c0dfe296948b9d7a38235e31de89d0f3bc6d604f4d2cc238e5e7f19a3da51682482c22e5ccb35fd50de2716654625a15f2bc34d8f74fd75af9c423e82da839c62a364a1959948e80ca5963f099dd3736ad6c93fcae34ad68518e8543b9ac0fe506fa63e2ca4c74336a88c971c6d3a2394c6293a613219fdb7652426b1aa6349061cb3711bebd3090364067521a7d82767404cd0e92ed724f827c7b87abda9efa863b77db22fa0e5707971753a6d244aa1a57cc3c7279ce87e5405165480e356e63d94decd8a261573edfa50fd7c32aa72ae91199671fcffc4821ac439439ed0b812d995d42ba7e8c6fd413a2196f1f81f5547b617bb56557c0d5d8a953d27d0405ffc218c0d56d3d42fe55a50967da37c6b8de673ea9ebd4254faf95afb242fc98d587bd22ec780c2b10e272b372d74eb179be6298b536a13c37efd29ac8e162a3622bf8916b6b472293f1c81193fcfa0585dbded4610f927cac58add7f82e5debfd3f7ffb32da123dd31a695df3ac667442f2a24ee63cd9a0a64e026b89967a5a2de203758c8538bc84fdb4f02dd050d98ed5e92126b3410ef3e68ede62059943d849b98fc6fbf7a386d73d57fdf0f5e6709d8a90dbda9c38ba26e54eab502002cf631e21899623c3774c4536bff83df6c21ac8eb04b212a22443539ff8703c1cc2276164ab4ecc6eb062b41c934582e1ed8a344d34356f2be6d9ac5b4eb6a75278fa0384791d4801813f2554be1c3ab47ff6aab67a4023ff70eefe9e08fb17a83d33716a7e5c564ae5e596b65e6679c26ec82af43c5a53d117ba63fdcc49a1602669b8c7f05f2bf450d594108bda1bb0476cc916de3f3d39ab6660dbc068bdd9f81c706a61db37c5cade3727b8ebeabb5c4c7cacbd6bbffa3f7d481e7485f482a728bf559ecb4acc220c9274c59f89368ef6e9535cd78f0cd06d1b5d29e3fa9723a83f8dbfa77d9a62e4806c0598a305e7d4f7fe3d3f4d8638da80e957d2f7f05a5367c7050f3514f22bfdb8e0e49c829665763fc1550c7605e256eb7b405a092dd3c9861b94e85319866dd1127ee430d9c0ca5ed6ead148ea380e9eab8ddbbe69c8ad3e4b8b3d06434a708e9ff8d0ff2eb57c7d42f0f28852e687338a1c7014025ccf5d17c17ef39470c6c1b8a02600c9c6aa913a7aa487e73979d09359f7a75bbc0ae572c8ca37f4b9d3d31d5e3f05db97e57e3d582001cd0a29769d8fd00b72602d9e740b722b8f406fc8a5f82f66b85f5b2a4646008775607de97aa574b043096f5914c996c0eca230bae5c3476e4109c1649c4ff772bbf4a76b563842fb52778854bea40a130e988ebf4a13f98072f27ca08d521429e300bc789a5374a03557c02ad85f6d209092388495ce574ae2fc925e03eebfdb630497774f5b3eba74a9eaf2c50a118173bad284cbdc29e8ef1704e0395c93dc49a854cfd6bbc2bc8a9350914ade9e6820279ffc8fa1744c5be4597908e7c3f73d28892bdebffb90624ce6f60366b479d4a82d372bc803322ecb47d40f3a73a346e800bf31f4bce8282b2b45d006e954eaab460d16264be52190094f2ad1e4a101a1052299b4a0b80fdf1c5e8b7559a130f25ed782c84450021d1697dea7fae31a8dde68c3cda05caa29c9c976ac90e66d0c26dc5fe477e3786e0dabb3789aae8b50affcf497237dd809d1b1c3c83458584015234561e88a581b9e6683fbdda5896f644f17f7ede19cf35cee7bb517eef81a387554751ed0eca2048d968849ac9de8a0ad1a8a50fe63a25231194eaad1e805796d16d881cdb15dfd37da5406e1ee9f180c78b6634d811e94c487b6e6f6c0da045a5889b1aa8172919dc08864c732b100f7cf8791ceafb3ab6e883dfcb6232ad16a006b429205d88ca85b1fecca6c3b83988785c13115e8415368f78d8d29a4c9233e263596b8f27a0230b15fc39ce939e19af1d4a5bdcece44da67e837eb822fa51b6ab3df6d7c5c5f4f8dfdbc87c835d8f402dc46bcc16a3e595d9b9f63d15f9708e9ce7a1344bb04341b24781fd6dcba36478bc39f835370647da08f686f23bd4b339d0f05cd780f19e3ca015271b6a2b3257d5aea85aa126206275ce5e9381a47476e9640e81da3248c3c8d5f6603a32ad92551da5c0b29572d59364ede93967061f892083516fe7100b156d68f60df9569c3e44549a2bbdbe467158a7d4e62207236e63ffdbf1216abd0da078d429ebddd29f70251ad69ed3db905696b3596b626c284cb4201af4d38196fcacaa220c54f25c74be0db41b27c9160854ec04f74a16ea0482ad88ab00cd3d7357e649fef00d2b02a1993c4e0cf197ffb3ce5b9830f3e308a1747d73c9e5f155064bdfe65170b161c54726fc60407d254b50f5190f7350b11f4956968dcf0e2877490818bc5d1f6954e8a9b0b1d700f2355d3f2e0722cbd63a8c27e52592eb2207d81cd71fbfbacee121c037463950b03b159496b07757f78011d88ba6cf931eac451fbe7f79418b01ab1944fc56299997642639792bcadcfd807be91e1dbe486eecb982da3dfc09bd9f6dab6b5691996ebb2a6417de42c0fd3a036a7b999f084febc666a0e53d3d99cec3ad72e8ac8f44ff2a703dcae169916ef43f236da56ee0a185021171536371d731aede81a01653427c909470ce7153918b595c95e8fffad5b3905e7eeffcedcff6041a6f394a139d8bd29a0ab6432cba7644d55964c20fc24a54124ddedf43575c0053954824031debe69b7b900fe98fcdd7fb2de740dd85d86d762385af363580e60f65a1a874097deb7b15c8af91f40cb4c6ae11cf85d476ee4c527da7c21fd9cd63a811a445012ad3825cb59193a716b8172102cc3398a4d4c475e3240d23f76e655fc5d133a5b6ae5b661b75d7b2ee5bf743d8270663078ab23565c2113586c3c32713443aaac16dbcaa2d58e13e900ce70c6cb9b5d9e75cbbed8dea1b9f6024ccf168fd9bd1903add8a4a4cbf73010b703bbea3f07f31d70393e7872a43036615b6d292581a088b219a92d6b4e1bf42baf3ee080c613bd22dd3b5220c7e4f4aa0cdee8fd3e0f7bab4cce2efd7dff060c12810b11f3d8868a4397bdc5d03584a1f65affa76692eacc13b9992ff5e4c3082e991f4ce252940d9f7ef4e1d9eabf4a112363b2ce27c22846027085cbfe080b34dd8f98fbe086df8a7186a48cd4318a55dadc49de16da7e22f5b1e1c4092a2b355fe18ef25e77b4334bd7ad9baa477f994464d1c29b2b4481427026e64b9853e73883c1a3cbd720c7bd06f5e8062a033f8360e8446910fad7d0c9f4f391aac55af491a1d5781e02c76790e7aa175d64538bda7ce4a7097d413e40dfcf42a06f3600f1442bb8f0fb41e164cf7d8b8fd629ad4550716b9aa03cd6fe507a52c2284d3fe417e119ce3c81ea44f75228c2b994c8d5dc437c553b16f94b25c10e8cbe33fd63e7b9a4697a0f10a7cbd9b8c63496eb755b049aec53386a30d4b52437bb7c4d48f9cfb6b3f1e149e0b6a310d2bb222ffe5364ab5beb1a76842e0a8f7078a89113010e072daa1745c15d753c3fbf0ec97ec961b90a378afea4524bf1218720a20bd87e8357ff4c00e9e767940e538fb790135db0b82f6d343a70aa7919fa4e0d524d2f49728d7cec35d38ef4ac9eae01cfc4697273988d52a61646a35294f44c7bbe2fb35dd612b25cebe28077e5566538e1c472a033ce2080db5915a8df74704f140731e340db737f130f4628f66b83142baf96aea76cf93edfee634af413ac2dbb80fa06be06990811b8e68f049981838eb3f7f598df577868e052e743705054336ac9480413e5aaf51bd34b5bc4b3d710f0cd42322eb3dc9f0bea6fd9e0812a7d4e121b1581b0dcd504eb858318a572ca9a5878ddab0ea52ec2974c81fa12b0c46721ce29266ca75c130f298d47819e510089a26a7846334f4c8b48523019db72a1e8435dcf48c48487d09327d21059627b595f7ba8e530efdc2a9c3cec9f048275f1be57ae6226045b59b32b2da1b02064e171c89ffd6201d196ffd16c3d9abbb4f0520e0a03f732fa783db86fc08659d4fa2180dbd4a410f50cbbad3547e42b304c26d37fa5de2c7590853213e95211af228674934baa656ea79a003eef54c7e786b7665463ff16e618767a7774846214a1e4ee9ec09dfba353abd9f93b236906c20abcf0703f12803dc74acf4acd48da7446894254c56a37cc32715cb60802d9e1c8841383735a1a8bb0998725d1abd8d8c257fc80014737c703d2c30cbd53e46884fab7f00607479550d14acfef0430cc5ce5226192686a9fbd6d8abb7947f579f3b18b10021cf802bfef4da564e01d8e4b7bb8001d79a8bf9c1f752b0a19293f5b30b5899bd400aed5ce5cdaf2692dd1ecc8de22803093dbd25bcc30a2ce37929b990e614ae73e01460e9aeb06fc74bf27dcfcae5643242bff5e5a6ba8f4dd2ce96d81b5cc0ba4f3603b64d55b41ebf87b9417ba2678959f9ad33f7626716b21b00350d92f295a0b3648120eb3ce4a5b1f34c90a8a35ca38ad6ab6f322b41572880790ebbc807c2b39024f322ce7dba705d8dd814b9838290d3bcb1e5ec47acdb5120cb177d4b060c2ae0470e1a7998899258d526361bd658fd435a4e16295ef96c8e10491ca2db6dbad54468b715bd9f164423058e66a2ed8c1219f0359cd78c060dacd56be3ba5fb721151dc6a1547ac126567af1df767eca0606822b30228a3dd2c94d512653e42b4b4e7f5a461920d064f6aa86e7b4d20dfd11d9f698afc0b0335758e933fcd6919ed5a91b347da0d13df31a0976286637628765da8e4b80cf715c132ee13b743d16ea3de145e3ca89242c2a5983641304cda7957d1339a5019f63dbe81d248cab884ffa69b62ecea4ff0c2daf0b059dca285acca68be9c692948b03d84ae07e11d3b3d4cf7ae36f353dc34fca18d37c87e4a236d5d34027a858eabadb138bd6b21251d300df70132486da726d68c4a71018d6938d92e50eefd997c79497a33d00748ca06f6047ade25897ef0451dd990d4d887bf82436696f1d48152d9242179a81bfed7ddce040212c590379e7a7e2748381964a65bdddbcfa5e8b1c9a9b7f163d632040b9bc480a06d3ddc1ce9790105b1724bea1ce68cc4f64561fff3cc2e7b9fb011d025e7d12d64c7ede932ed2ae3d556a2872d4b9b9823e14ea89a2265a12b9d566b373023c4f7233adbadbfc6c8fc78bcf743b96"}, {0xe0, 0x10b, 0x3f, "285a310633e4c866e526da4a486f937cdde3dfe75e8b14baa19020668778d8ca93f27d66955c7af0361a0ad564b88d4322a2497a485199840a1a4fd633d43a5654955afa6923fa5244350c3809aa74b8e9b2fb70483218cc080e1c2928300412773344d85a7f813a23382279e870a7b7e2c788c826f1145ff7c6056dbe006f57f8b39493f648310298b02215d34b67ac3529b83260ed43d74e80f4d1c3bb929c0fe2ee4f35922094a7f2f298c3708b794a9eb328d61a50ef809c3b516555c4cf397b41e4adef55f3bcc1edc9d5"}, {0xc0, 0x10f, 0x0, "b76199f2e6f4c45a1c0b7ded96df0ffd2ff461086d2c6195e405893db1d5059dc459009e0648ba0f22d2e8950bfbcb8c44d01f367ebd0aab7366d71ae1398a3cb29ae1fc6ce91e18aeb15b83b02452a51d30c9f657c80eddb359de724cd8f170a9d2728f48ec4ef56f88056cd29f747bf2076e2d53a3da6ab76a8e3b5b9accfee37069c1b8c159a4de6e1880a0705460c8d80dace65183fcaa9d60f9d66de683598504b7334d9c447732c637"}], 0x11f8}}], 0x5, 0x20008000) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r3 = socket(0x11, 0x800000003, 0x8) connect$inet(0xffffffffffffffff, &(0x7f0000000340)={0x2, 0x4e22, @remote}, 0x10) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a0dffc2c654"}, 0x80) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x46, 0x0, 0xe5}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000004c0)="f7ead3f34453faa5862f3bfaaa51b0e09aacf3b5e7fd6309705316b0ffd84e0e6d53ec64a0a2956f086066d69ae654652f6bf0f57122db8d9286dee77a28e613fab1dd9f50d180d26f66e5874265c8a2afc20d96f7aad442c32843542bb2a6514e9aae3e2ebb569c31439b2b738dba1c0b69db67f35b7c1eebd015a2fd679d0d5e07b41f9f856e26f78dd46187ed353a2c14e43bf00520286dc15a6759e9413ac7388cde9d1e0e549498a8d84a3c71099182562484cd8c90ed6bd7b1eaa524ad6e86dd4c6e6d12c2b5319bdbd5fcba8326a6d665a8c911b1e850f9a9313c54fa5150667b8b25ee43", 0xe8, 0x40, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(0xffffffffffffffff, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(0xffffffffffffffff, &(0x7f0000008c00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004200)=ANY=[@ANYBLOB="141e01696c7a8a3500000000b90000fe"], 0x10}}], 0x2, 0x0) openat(r2, &(0x7f0000000080)='./file0\x00', 0x20040, 0x30) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 16:22:22 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x6000000000000003, 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000000, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000300)={&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000200)=""/205, 0xcd, 0x1, &(0x7f0000000140)=""/109, 0x6d}, &(0x7f0000000340)=0x40) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet(r0, &(0x7f00000000c0)="49b9031f74887ef2ae262045d2d30086f4e8c43066", 0x15, 0x4, &(0x7f0000000100)={0x2, 0x4e22, @multicast2}, 0x10) close(r0) sendto$unix(0xffffffffffffffff, &(0x7f0000000080)="57fe4711e7d20172db11fd0863afe883836b20d4ec4a16841600c1e40d88a0f4478228b6d402e782a32edb6a4b4532ceaf13f4d44a18d644ec37ba", 0x3b, 0x800, 0x0, 0x0) 16:22:22 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, 0x0, 0x0, @inherit={0x88, 0x0}, @devid}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, &(0x7f00000018c0)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) r0 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x10e00}], 0x0, &(0x7f00000004c0)={[{@utf8no}, {@iocharset={'iocharset', 0x3d, 'iso8859-15'}}]}) mkdirat(r0, &(0x7f0000000040)='./file1\x00', 0x0) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) chroot(&(0x7f00000001c0)='./file0\x00') umount2(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000003080)={0x0, 0x0}) recvmmsg$unix(r1, &(0x7f0000002f80)=[{{&(0x7f0000000200), 0x6e, &(0x7f0000000280)=[{&(0x7f0000001cc0)=""/4096, 0x1000}, {&(0x7f0000000300)=""/65, 0x41}], 0x2, &(0x7f0000000380)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}, {{&(0x7f0000001400), 0x6e, &(0x7f0000001500)=[{&(0x7f0000001480)=""/61, 0x3d}, {&(0x7f00000014c0)=""/16, 0x10}], 0x2, &(0x7f0000001540)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x50}}, {{&(0x7f00000015c0), 0x6e, &(0x7f0000002d00)=[{&(0x7f0000001640)=""/194, 0xc2}, {&(0x7f0000001740)=""/114, 0x72}, {&(0x7f00000017c0)=""/144, 0x90}, {&(0x7f0000001880)=""/1, 0x1}, {&(0x7f0000002cc0)=""/49, 0x31}], 0x5, &(0x7f0000002d80)}}, {{0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000002dc0)}, {&(0x7f0000002e00)=""/10, 0xa}, {&(0x7f0000002e40)=""/49, 0x31}, {&(0x7f0000002e80)=""/114, 0x72}], 0x4, &(0x7f0000002f40)=[@cred={{0x1c, 0x1, 0x2, {0x0}}}], 0x20}}], 0x4, 0x40000020, &(0x7f00000030c0)={r2, r3+10000000}) perf_event_open(&(0x7f0000000100)={0x2, 0x80, 0xff, 0x7f, 0x1f, 0x8, 0x0, 0x994, 0x4748, 0x4, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x10000, 0x2, @perf_bp={&(0x7f00000000c0), 0xf}, 0x1000, 0x10000, 0x2, 0x3, 0x5, 0xbcc, 0x8, 0x0, 0x0, 0x0, 0x81}, r4, 0x8, r1, 0xb) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) openat(r1, &(0x7f0000000080)='./file2\x00', 0x101000, 0x0) [ 100.652648][ T1225] binder: 1202:1225 ioctl c020f509 200000c0 returned -22 16:22:22 executing program 1: ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000040)={0x5, 0xb, 0x0, 0xffffffffffffffff}) fgetxattr(r0, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)=""/85, 0x55) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB="6d6f64650004303030303030303030303030303030303030353037312c6d6f64657d30303030303030303030303030303030303030303337372c6d0976653d30"]) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080), 0x280000, 0x0) sendto$inet6(r1, &(0x7f0000000700)="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", 0x1000, 0x10, &(0x7f0000000180)={0xa, 0x4e21, 0x1, @ipv4={'\x00', '\xff\xff', @empty}, 0x164f}, 0x1c) 16:22:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f00000000c0)=0x100000001, 0x4) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000140)=0x2, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) sendto$inet(r0, &(0x7f0000000200)='g', 0x1, 0x8090, 0x0, 0x0) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000980)="ca", 0x1}], 0x1) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000300)=[@window, @timestamp, @timestamp, @timestamp, @window, @timestamp, @window, @sack_perm], 0x8) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(r0, &(0x7f00000004c0)="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", 0x109e8, 0x805, 0x0, 0x6) [ 100.888601][ T22] audit: type=1400 audit(1637770942.929:217): avc: denied { getopt } for pid=1233 comm="syz-executor.4" lport=4 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rawip_socket permissive=1 16:22:22 executing program 0: socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000f00)=ANY=[@ANYBLOB="394f8bddb63cdcf400ec29b28fdd7048b1d249daac4367226d1b46855e394cbedb0000000000cdae2a9f2bd2be86076f53ab63cd69bd44308955d0e3d7", @ANYRES64, @ANYRES32, @ANYRES64, @ANYRES64], 0x1f8) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000380)='./file0\x00') mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000300)='./bus/file0\x00', &(0x7f00000003c0), 0x0, &(0x7f0000000f80)=ANY=[@ANYBLOB="78696e6f3d6175746f2c6d657461636f70793d6f66662c64656661756c745f7065726d697373696f6e732c696e646578396f66662c696e6465783d6f6e2c6c6f776572646972776747e1d73818af3d2e2f66696c65312c78696e6f3d6f6e2c64656661756c745f71509b9b7065726d697373696f6e732c6c6f7765726469723d2e2f6275732c64656661756c00000000726d697373696f6e732c61756469742c6170707273655f74"]) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) creat(&(0x7f0000000280)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) syz_mount_image$ext4(&(0x7f0000000140)='ext3\x00', &(0x7f00000001c0)='./bus\x00', 0xb8f2, 0x8, &(0x7f0000000d80)=[{&(0x7f00000002c0)="a84e7c13f6613af2bead96e1fe438bf298d1f0d9ac25ba24053460fbe89a931573da8b2682e4d5de40e2e8f5480e63", 0x2f, 0x8}, {&(0x7f0000000640)="21e8f2289a5560916014781c3e1f98953eeb83f359c27e56d8d0add6924559d220b4d23c9124be306c0f5d2f616be4ffcd08be5c30b9c49763fb7d9184d7e988f63baa5e1f78862d332693259d81dde09a486fc701d3b8b968d38d8bde6bdb81d7464e9680130edae7916d5c1e7e6448f108b88eff7f49ba04d84bd45600c108c8d962b913e46ca9bf922512b69c05be22eb4f4744b1e262c52deeb1af079e3192a3541a9984d714bd6c52cd2edd971c59b1ba24007d3fd12712c35d", 0xbc}, {&(0x7f0000000840)="5a1648c58c1bf4f711fe217d66b84e937913dba919059fc90d4351eab590afc5564c5641ae53b3c8f08964157be556dc9955eb9055fcb37049243a1bb497e154590aef5a21544b34087ebc7e98f1c43b0ef30fce13d0b8c190fdd5127cc84c37bc5d0082d8423e328de2f603ffc1357f03e1d84af2108de71fd9d2220aa98a038d5ccb0f47b3ba480185c8e03ad18e547602931e5307707af3f800", 0x9b, 0x6a7f}, {&(0x7f0000000300), 0x0, 0xfffffffffffffff7}, {&(0x7f0000000980)="805f273c19c27cdaa7bde963c794372b2b363c0f190ff23b23162b78e828f3586b81478307c1a57e14852875ed4ae1a6664f69ffd6ea6152d7b9d34b870f89e2529d8ad95a9e1adb3c675243cfb9bba89667ee2ec9a9e4c66972b12e8177862b151cd50bf24640bf6b9257858969b41116932e9090805c5ac993ede503e3f824d11fa93200a988b0296f89e5566a2a4862214b2b643783062c19b7f4a92924fd9abd91c0e9dfa6dbcfd125", 0xab, 0x7}, {&(0x7f0000000a40)="ef93c013a94a7b48509954c81bd663edb1e82a64faaacf131954b3d6189371bdfd1ab50a00f1986750725986f646e6caf842e9c82df928aad693f432cc23af998b8dbca523e455901547721eb840aac579dfb0854ed3b25a556d933928f60dec4427092281d90a618181c7c212c8af021fc50554ba515b9b9d59ab0ebc19f5ec5f281d50316c7fe73ee2dec0d76d85d22bebd61c39f7d3ebc7ad33197ce501d002d3ca6256a8dbbbb00c48a7048fff9729f6f6a20b9eda4dde5aee149d99e2b122932dde9688031d75b94b", 0xcb, 0x2a614a4c}, {&(0x7f0000000700)="f44d6a02a27036c652afb6c68cb163adb0a7af5b0d692e887bd3fe4000d4d2dd1c75de440f9d2136fbbb3bf77937731fefab7a3fbdbc59f1f274b5a5236fd90097d189feed07910b5fc8022dce814193ffbba46e50664762b8acd8b2b1965e59fc88c272c6a5baffc4a3499033ae043bec3878ea64adf4", 0x77, 0xfffffffffffffffd}, {&(0x7f0000000d00)="537a8640db924b0f7122db9ae290df16f424837c5a98f874cc0c8d11545966b05474bb4f685bc50f33261958125c195ff96bf58375892f2892745830abe87565f50bd441fbfd27ff7cba00d78f8eb580287a", 0x52, 0x4}], 0x802001, &(0x7f0000000e80)={[{@acl}, {@nodiscard}, {@jqfmt_vfsv1}, {@data_err_ignore}], [{@permit_directio}]}) lsetxattr$security_capability(&(0x7f0000000500)='./bus\x00', &(0x7f00000005c0), &(0x7f0000000600)=@v2, 0x14, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x28a802}, 0xc, &(0x7f0000000800)={&(0x7f0000000b40)=ANY=[@ANYBLOB="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"], 0x11c}, 0x1, 0x0, 0x0, 0x20000080}, 0x800) chdir(&(0x7f0000000540)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 16:22:23 executing program 4: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = syz_open_dev$usbmon(&(0x7f0000006940), 0x3, 0x14400) syz_io_uring_submit(0x0, 0x0, &(0x7f0000006980)=@IORING_OP_READ_FIXED={0x4, 0x0, 0x6000, @fd=r1, 0xd98e, 0x5, 0x9, 0x1, 0x0, {0x3}}, 0x4) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, 0x0, 0x8400fffffffa) [ 101.091603][ T1255] EXT4-fs (loop4): mounted filesystem without journal. Opts: ,errors=continue [ 101.121811][ T22] audit: type=1400 audit(1637770943.159:218): avc: denied { write } for pid=1253 comm="syz-executor.4" name="/" dev="loop4" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 101.154557][ T22] audit: type=1400 audit(1637770943.159:219): avc: denied { add_name } for pid=1253 comm="syz-executor.4" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 101.178355][ T22] audit: type=1400 audit(1637770943.159:220): avc: denied { create } for pid=1253 comm="syz-executor.4" name="bus" scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 101.200745][ T22] audit: type=1400 audit(1637770943.159:221): avc: denied { write open } for pid=1253 comm="syz-executor.4" path="/root/syzkaller-testdir425772422/syzkaller.FVMIOu/34/file0/bus" dev="loop4" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 16:22:23 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x3, 0x4, &(0x7f0000000040)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x27}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xba, &(0x7f00000000c0)=""/186, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) clone(0x1000, &(0x7f0000000280)="da857098f2f74ccf408f3da43df3a9aa5c73246715e634646032b1dcae80fa1d49b037cf5f686a2d06a49e52f54b292fc7425e7e9620c952d61ab879f63632a080c6221152a4b2bc05c342cafbf17afeb1bf1252aa609c86531f43786b8c6728129b16f51c0474a03f6a39c081d191c5bd36ea2b4bd20ae5722c3fc4e4f1c25ba598f99b9ad8b2bbd0530127c6fd0605d12d35e8c8728c75335073389ef2af7608e5df3291a2adf22345f5c791488dbaae4160c626ad638c9583b69e1edeb022a3a2bb62d4a999eda5eeea8800084b57783b947ed692762c282637090a32037a323c509a7678fb8ad59ce5b32eca0e", &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000380)="8172460e1977d95f4dc6b039c3befe25df73955ab98b4bc5f802d26e3ddc246a223233ea6a999cdf13781ff29983b152c1d30a6a28914be252c8ee064674ee72fe0533c9274dc94fee449f3c0d72d4af45b429761eb8ae471bb71b9c33da6a340fb7e16e0fd8e7d163") bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x9, &(0x7f00000001c0)='!){+:3.X\x00'}, 0x30) 16:22:23 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e00}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) setrlimit(0xd, &(0x7f00000003c0)={0xfa22, 0x6}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fork() mount$bpf(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f0000000400), 0x804000, &(0x7f0000000440)={[{@mode={'mode', 0x3d, 0xa39}}, {@mode={'mode', 0x3d, 0xff}}, {@mode={'mode', 0x3d, 0x9e}}, {@mode={'mode', 0x3d, 0x8}}, {}, {@mode={'mode', 0x3d, 0xb1fb}}, {@mode={'mode', 0x3d, 0x8}}, {@mode={'mode', 0x3d, 0x7}}, {@mode={'mode', 0x3d, 0xffff}}, {@mode={'mode', 0x3d, 0x100}}, {@mode={'mode', 0x3d, 0x4}}, {@mode={'mode', 0x3d, 0x5}}, {@mode={'mode', 0x3d, 0xfff}}], [{@obj_user={'obj_user', 0x3d, '\''}}, {@fsmagic={'fsmagic', 0x3d, 0x3}}, {@obj_user={'obj_user', 0x3d, ']'}}, {@permit_directio}, {@euid_lt={'euid<', 0xee01}}, {@smackfstransmute={'smackfstransmute', 0x3d, 'mode'}}]}) sendmmsg$unix(r1, &(0x7f0000000200)=[{{&(0x7f0000000040)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="c605643e3547775b8db5408f85e4d4d548f0b8b0cee5c6deb92b5506ea28dc9b0ce7e3ff9849963d03e27c34068e0eb62a9df25acf4108ae677ebe5e2c6fe91125967ffa78a144399929f28bc2c6a4f452afebbbecf8cb9a6cd418ba6d308f0352a56f3635d0cb7d55c6a480a24a4436ac029f0797c05c272f955da166ee3d1d8ca21d28d3a7df0d38c7ffee2d5d49dea04f89263f4740811862dfa26c5b95fff03c3f9de4ee615fad3d89a9a7607ceef539dd10089c799862231eb3bad560e17611df27c9646841337eb8b9c608e4a87a1359969e091fd98f2083391a308458c6df11f27f2fbbbe07c9a50984f698beefbda0", 0xf3}, {&(0x7f0000001740)="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", 0x1000}, {&(0x7f0000000180)="bab72a369d70cfd60de36c948a05a03253451f0db21da55096afe3d621933a4689101fdac2fa20607d18429a2856d9b0c66341b0ec2aaf7943acdf6726a316cdb38bd836a1ace764a19fe2258ce75d26ccf4e6e5a81a88f602d75d7d83f01541639f2049a61e9d07719f57b04b7e", 0x6e}], 0x4, 0x0, 0x0, 0x2400c0c0}}], 0x1, 0x20008000) 16:22:23 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000640)='./file0\x00', &(0x7f00000006c0), 0x100802, &(0x7f0000000800)={[{@index_off}], [{@obj_user={'obj_user', 0x3d, 'subj_type'}}, {@fowner_lt}, {@dont_hash}, {@obj_user={'obj_user', 0x3d, '+\\(.'}}, {@obj_role={'obj_role', 0x3d, 'huge=always'}}, {@appraise}, {@subj_user={'subj_user', 0x3d, ':\'@\xf4}}@\x00'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ')+2'}}, {@func={'func', 0x3d, 'FILE_MMAP'}}]}) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) syz_mount_image$ext4(0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, &(0x7f00000007c0)={[], [{@subj_type={'subj_type', 0x3d, 'y\xee\x12'}}]}) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x44, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getxattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000380)=@random={'user.', ':\'@\xf4}}@\x00'}, &(0x7f00000004c0)=""/94, 0x5e) lsetxattr$system_posix_acl(0x0, &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{}], {}, [{0x8, 0x3}], {0x10, 0x4}}, 0x34, 0x0) lchown(0x0, 0x0, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) truncate(&(0x7f0000000680)='./bus/file0\x00', 0x33) mkdir(&(0x7f00000003c0)='./file0\x00', 0xc1) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') creat(&(0x7f00000002c0)='./bus\x00', 0x0) mount$tmpfs(0x0, &(0x7f0000000580)='./file0\x00', &(0x7f00000005c0), 0x2000000, &(0x7f0000000780)={[{@huge_within_size}, {@huge_advise}]}) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:22:23 executing program 2: r0 = getpgid(0x0) sched_setattr(r0, &(0x7f0000000000)={0x38, 0x1, 0x10000000, 0xfffff000, 0x7, 0x2, 0x739f, 0x3ff, 0x80, 0x412}, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0x5}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0xa) r1 = open(&(0x7f0000000400)='./bus\x00', 0x48542, 0x102) preadv(r1, 0x0, 0x0, 0x0, 0x20) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) fadvise64(r1, 0x0, 0x0, 0x4) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./bus\x00', 0x44e41, 0xa) getpid() 16:22:23 executing program 4: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getnexthop={0x28, 0x6a, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@NHA_ID={0x8, 0x1, 0x1}, @NHA_MASTER={0x8, 0xa, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x850) syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x1, 0x2, &(0x7f0000000200)=[{&(0x7f0000000300)="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", 0x10b}, {0x0, 0x0, 0x800}], 0x0, &(0x7f0000000480)={[{@fat=@allow_utime={'allow_utime', 0x3d, 0xfffffffeffffffff}}, {@fat=@nocase}]}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)={0x50, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "5260805f423ca8a5f54331259c"}, @NL80211_ATTR_KEY_TYPE={0x8}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "b1d1c8f61c"}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac01}]}, 0x50}, 0x1, 0x0, 0x0, 0x44000010}, 0x0) [ 101.269614][ T22] audit: type=1400 audit(1637770943.159:222): avc: denied { read } for pid=1253 comm="syz-executor.4" name="bus" dev="loop4" ino=17 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:unlabeled_t tclass=file permissive=1 [ 101.292173][ T22] audit: type=1400 audit(1637770943.269:223): avc: denied { ioctl } for pid=1202 comm="syz-executor.3" path="net:[4026531999]" dev="nsfs" ino=4026531999 ioctlcmd=0x6364 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 101.441943][ T1267] tmpfs: Unsupported parameter 'huge' [ 101.487972][ T1267] overlayfs: 'file0' not a directory [ 101.501657][ T1276] overlayfs: filesystem on './bus' not supported as upperdir [ 101.519729][ T1279] tmpfs: Unsupported parameter 'huge' 16:22:23 executing program 0: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, 0x0, &(0x7f00000000c0), 0x0, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(0x0, 0x100) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"/503]) umount2(&(0x7f0000000100)='./bus\x00', 0x0) 16:22:23 executing program 2: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfd, 0x0, 0x803, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x1}, 0x0, 0x0, 0x0, 0x4, 0x3}, 0x0, 0x2, 0xffffffffffffffff, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000200)={0x0, 0x0}) perf_event_open(0x0, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000000c0)={0x1c, 0x0, &(0x7f0000000040)=[@release={0x40046306, 0x3}, @increfs={0x40046304, 0x1}, @increfs={0x40046304, 0x1}, @exit_looper], 0xb2, 0x0, &(0x7f0000000140)="07189774beeae7ddaa546cb98c596fb652543a3df48d194431f991fe3136cf3957373a7c378543001ed74588c398037b2244fba131853c55fffe73b519ad6725a428a3110a4520f82c67f23b1215bb2e52edea9691c707db06fca4376a351d81996589cbb16c59ffee2b8b7e548c4949be07b18fef9e622d9b83f1ea1232fff12a943b94fc3457713b0cad997e018011a636c4cd312ab2b5b0c082939c6ecbc4302e9b6d063d683d131ccc52e987383437ad"}) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0xb) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) creat(0x0, 0x100) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0xc, 0xe, &(0x7f0000000b00)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) ioctl$F2FS_IOC_GET_PIN_FILE(0xffffffffffffffff, 0x8004f50e, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={r3, 0x1420, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c, &(0x7f0000000000), &(0x7f0000000380)="7045502c9fe7d72a5d725d07000000840c0fa18b214f01adde5b220866f34723aefcc876df83a6915a229aed8abea8fce9dca40354f218178eedfd571140c75e8aaafa38e2ecaa6ebfc27f5dc7301c0585450d3cfc4ceee8968d02b47f1d829da06a01f82ec4f14d3c692a59db27ece44a0e029488462d11e930e90d5deafb1b5af71d3cd3c053aa34bc8d00"}, 0x48) 16:22:23 executing program 4: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x109) mkdir(&(0x7f0000000100)='./file0\x00', 0x21) mount(0x0, &(0x7f0000000f40)='./file0\x00', &(0x7f0000000140)='devtmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') chdir(&(0x7f0000000000)='./bus\x00') mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x804, &(0x7f00000000c0)=ANY=[]) 16:22:23 executing program 5: openat$ppp(0xffffffffffffff9c, 0x0, 0x583341, 0x0) unshare(0x2020400) close(0xffffffffffffffff) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) getpeername$packet(r2, &(0x7f00000001c0), &(0x7f00000002c0)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x20, 0xa, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[], 0x48}}, 0x4007) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3043ca38", @ANYRES32=r7, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x350, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xfff3, 0xffff}}, [@TCA_RATE={0x6}, @TCA_CHAIN={0x8, 0xb, 0x1ff}, @TCA_CHAIN={0x8, 0xb, 0x2}, @filter_kind_options=@f_flower={{0xb}, {0xcc, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS_MASK={0xb8, 0x55, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_VXLAN={0x3c, 0x2, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x2}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0xfffffff7}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x4}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x8}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x5}, @TCA_FLOWER_KEY_ENC_OPT_VXLAN_GBP={0x8, 0x1, 0x3ff}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x44, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x83}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x3}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0xff}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x4}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6, 0x1, 0x8}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x3}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x1f}]}, @TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0x34, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x81}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x8}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x4}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_DATA={0x5, 0x3, 0x6}, @TCA_FLOWER_KEY_ENC_OPT_GENEVE_TYPE={0x5, 0x2, 0x80}]}]}, @TCA_FLOWER_KEY_SCTP_DST={0x6}, @TCA_FLOWER_KEY_TCP_SRC_MASK={0x6}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0xf2}}, @filter_kind_options=@f_tcindex={{0x7a}, {0x1c, 0x2, [@TCA_TCINDEX_CLASSID={0x8, 0x5, {0xffff, 0x3}}, @TCA_TCINDEX_CLASSID={0x8, 0x5, {0xb1cd9d2839e5430e, 0xa}}, @TCA_TCINDEX_HASH={0x8, 0x1, 0xbad6}]}}, @filter_kind_options=@f_cgroup={{0xb}, {0x200, 0x2, [@TCA_CGROUP_ACT={0x1fc, 0x1, [@m_connmark={0x84, 0x8, 0x0, 0x0, {{0xd}, {0x4}, {0x51, 0x6, "94f242ae7306207b19557fdd943b2a898bb5d489ee6252b9546f1d12bd6dc39bd25726a2c206b92d5129285c81a5001c91f861bfc215319688ecfacf005262abfb83e3e6175e084f5827be5faf"}, {0xc}, {0xc, 0x8, {0x1, 0x3}}}}, @m_ct={0x174, 0x10, 0x0, 0x0, {{0x7}, {0x50, 0x2, 0x0, 0x1, [@TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @initdev={0xac, 0x1e, 0x1, 0x0}}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @loopback}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @private=0xa010102}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @loopback}, @TCA_CT_ZONE={0x6, 0x4, 0x4}, @TCA_CT_LABELS_MASK={0x14, 0x8, "737dfa32a0342663bbffecd951b95f32"}, @TCA_CT_ACTION={0x6, 0x3, 0x8}, @TCA_CT_MARK={0x8, 0x5, 0x3}]}, {0xff, 0x6, "7079c33538ae6b111ffb63c5f6b1cf07fdf921ca00fe66830dad8ea2f0111a595ca7ffcb9b1dc8186af75122c70ed983f34cc24927f3aaf2dbd89c182f0c4eb93c18677c1780cc96985ecc997abc5d7e18ea0f88190cbba64a90be8f227365de030c6600d3086a2198a682c969eac5cd05d2569401d8e6579c5c18dbda79f8208ab7c0f29f2c97dd540a479cc4eca7b3cb37c7bdb3520403cf9e9acf3a012b9bcb232b21530a4da68e70c5b564eb8ad42b6a6a2eb59a68a053338b1b6cffbec8a9e622f2eb4655be7fd3b239051f86469ac6c27022e673cfdcd72ceb53f726ac013a2a557ea56a3492ffb314d7c9ffde981ec35eab700794979ab0"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}]}}]}, 0x350}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x203}}, 0x20}, 0x1, 0x4c00000000000000}, 0x0) 16:22:23 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_JOIN_IBSS(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r6, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) r8 = gettid() rt_sigqueueinfo(r8, 0x3c, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f00000003c0)=@RTM_NEWNSID={0x54, 0x58, 0x1, 0x70fd2b, 0x25dfdbff, {}, [@NETNSA_FD={0x8, 0x3, r7}, @NETNSA_PID={0x8}, @NETNSA_NSID={0x8, 0x1, 0x4}, @NETNSA_FD={0x8, 0x3, r7}, @NETNSA_NSID={0x8, 0x1, 0x3}, @NETNSA_FD={0x8, 0x3, r1}, @NETNSA_PID={0x8, 0x2, r8}, @NETNSA_NSID={0x8, 0x1, 0x5}]}, 0x54}}, 0x20000000) [ 101.667829][ T173] device bridge_slave_1 left promiscuous mode [ 101.675912][ T173] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.697410][ T173] device bridge_slave_0 left promiscuous mode [ 101.717069][ T173] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.729374][ T1291] overlayfs: unrecognized mount option "uppeîWir=./bus" or missing value [ 101.748781][ T1294] overlayfs: unrecognized mount option "./bus" or missing value 16:22:23 executing program 0: ioctl$BTRFS_IOC_START_SYNC(0xffffffffffffffff, 0x80089418, &(0x7f0000000040)) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x800) fchown(r0, 0xee01, r1) r2 = syz_open_dev$char_usb(0xc, 0xb4, 0x2c00000) r3 = eventfd2(0xdcbf, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, &(0x7f0000000400)={0xc, 0x1, {0x3f, @struct={0xd63, 0x42}, 0x0, 0x1b7, 0x200, 0xea48, 0x3e4, 0x8, 0x2, @usage=0x401, 0xfff, 0x9, [0x5f95, 0xfffffffffffffffa, 0x7fffffff, 0x8, 0x1, 0x6]}, {0xe7d1, @usage=0x8, 0x0, 0x839c, 0x8, 0x100000000, 0x100, 0x6, 0x95, @usage=0x20, 0xfffffd25, 0x8001, [0x2, 0x9, 0xe8f8, 0x4, 0x802000, 0x9]}, {0x9, @struct={0x8, 0x7fff}, 0x0, 0x0, 0x73d, 0x0, 0xffffffffffff8c91, 0x0, 0xb, @struct={0x1ff, 0x8}, 0x9, 0x40, [0x8, 0x70, 0x0, 0x100000001, 0x9, 0x8]}, {0x0, 0x3c, 0x3504}}) ioctl$BTRFS_IOC_RM_DEV_V2(r2, 0x5000943a, &(0x7f0000000800)={{r3}, 0x0, 0x14, @unused=[0x4, 0x2, 0x7, 0x9], @devid=r4}) syz_mount_image$f2fs(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x15, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c0000001000000014000003000000010000000200", 0x6a, 0x400}, {&(0x7f0000010100)}, {&(0x7f0000010300), 0x0, 0xa80}, {0x0, 0x0, 0xb80}, {0x0, 0x0, 0xc80}, {&(0x7f0000010600)="00000000000100"/18, 0x12}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c000000090000", 0x17, 0x1400}, {&(0x7f0000010e00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010f00)="000000000000000000000000000000000000000000ae8bfed700000000000000", 0x20, 0x400fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x4011e0}, {&(0x7f0000011100)}, {0x0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000120000000510ec", 0x1c, 0x401320}, {&(0x7f0000011500)="00000014000000020c60", 0xa, 0x401384}, {0x0}, {0x0}, {0x0, 0x0, 0x403fe0}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}, {&(0x7f0000011d00)="d73cd47aae8bfed7", 0x8, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000fe", 0x9, 0x5ff040}], 0x10000, &(0x7f0000001800)=ANY=[@ANYBLOB="750973331838affb39edb0fecbdb18d6be9a7878d9a920fa4f5a8bcb5d893fa3ba16baf225314ec0645a07ebdb0d7d40dad09d9b35cc32917200fbd119a798a8ec24ed451c188cabc27feac179ca7725a56d6d02e7d9f2ec3d6f7c149162b807db70298bdc13490207c86136f4cec64e4fd6c89d8c21d81834f74840c6010cf6fe4639d4555cebb09737e5dae937969ae1ad31c41732a8280e83330c3f2915b5e391d1584d399b583d1fe7bb530680dd3f64608a30d24ae67ef1acb7fcbb4caf2787fe4897c917c12e3f09c519b0adcedaefcbfa9a"]) [ 101.762790][ T1295] overlayfs: unrecognized mount option "uppeîWir=./bus" or missing value [ 101.783152][ T22] audit: type=1400 audit(1637770943.819:224): avc: denied { create } for pid=1296 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=iucv_socket permissive=1 16:22:23 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x4, 0x7, 0x9, 0x0, 0xde3, 0x80000001, 0x0, 0x7fffffff}, 0x0) prlimit64(0x0, 0x4, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pwrite64(0xffffffffffffffff, &(0x7f00000001c0)="c21c3cbaefc7f339863022910815ada5bcdcf159791de3fa2cf1846dae7e16da66f97e67bf37a9bc220fb69e72d7ef25b56a68c385f704a2606e39bd39831c3408c5ca", 0x43, 0x80) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x0, 0x10, 0x2, 0x1, 0x10001, 0x74, 0x6, 0x0, 0x145}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000300)="29821a48b9c639a06a0374823df31067f64a63d63a2919c230ceef74a057ed5564ab247ce886981bd4fba820f38340c9e1e5a52d3ef5ab10773099c4617027f61ba209bb0457f05e5ef06eae3b6692e531ceab1948bf3260145cba3568327cddede8eaccbe83958a6bba2dbda66882883c1f6c6bd707d5", 0x77}, {&(0x7f0000000380)="bc38dc9d8f514cdc34e1b7cedead4e2086bf8bc0a540ec3fdf08daeffdd14297867148e3573d1730b01ff65bc52944c42f758d05e30d9ffa567c425c0df41d302520586105167daf3f60075b7b0f20", 0x4f}, {&(0x7f0000000400)="7c82c9f5254919dc9d7fd2f5b4e6019b9a554d6142086e71220730fadbeaaee07c2475d71709fe760f6ce5df34d04bb94ced71cd6ce7eadc2375332069131a59d0729de848973857174e469529eee10783d0e752b878addca18e5e34a20353a8389a2b1de8c540fd9522ca7c323f661c19b332c78d4fcb19eca1f4d7bc33c367d0", 0x81}, {&(0x7f0000000080)="d6b27d865088e6d12d44642f6aa14cdb4a7ef1869cf7232f3663d367b80dc5ca29e3f5bf9821a7aa593ebf290b72c82408008dfabf", 0x35}], 0x4, 0x4) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r3 = creat(&(0x7f0000000680)='./bus\x00', 0x0) ftruncate(r3, 0x1000) lseek(r3, 0x0, 0x2) r4 = open(&(0x7f00000002c0)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f00000000c0)='./bus\x00', 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) [ 101.879049][ T1292] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 16:22:23 executing program 3: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x40542, 0x0) write$UHID_INPUT(r1, &(0x7f0000001440), 0xfffffc41) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) fadvise64(r1, 0x0, 0x0, 0x4) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4000010, r2, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000340), 0x41395527) r4 = syz_mount_image$erofs(&(0x7f0000000280), &(0x7f00000002c0)='./bus\x00', 0xfffffffffffff801, 0x8, &(0x7f00000009c0)=[{&(0x7f0000000300)="99ff0fecbdff70e8fae59aa504d1316a6ac2bda23dcac4d9e9e731f62761669a8acb169f19e92c55e4e4aa8583887dfa32e0a6834546ffb834ff59f363b753f34558703a55dc98904ce9781d2a5140efcca9b8fd61d490cd93c8385f9eb0de62fb7e1498494bf5e1b0160eb5429327cbcc8ee071e08e90823873af7e9b9e672d647eca6b6d59c719f1611fdcf098bcf298f8d7afccfb1d093272c8a5810e48cdee6d746651c2b8d9812d", 0xaa, 0x5}, {&(0x7f00000003c0)="0b11bf112ac49102c769e4aae1dc6a356deb458f285c4ec154972084c5bf851ab10ebffd15f12482dd50c4cd50e0f859702abd657f09729710f3420fa4901485f1f62ec79d57b4948c1392d0aba5053637e2e44b41178ce691df65d97d51853fcc4b43a3ba484a4e2fe7eedcecf3cefcb770c5edc33165a20820d63909e2da3c55dddb8b57a8a7e89f3a3b9cd27630a6acffd063965e8382b28ae583b528f3daf76b8e0bad1e0bde822fd8df2c200987162d14c738b5a24eef22ddf4f6b01c92491b4c1c78f8ab60392e59a64693d04d4b8061f0370208072cbbeeff3034cdcf8d79f7db88", 0xe5, 0x3b5}, {&(0x7f00000004c0)="4d38dc81691702b02cc6c04b1ef47e42c66a4ac2a6fdded2a6382c5474a9c6ca62e6d934f20815a6d5904e806976d2579661da83068d4d13fd6f4cf013ebf95db27993717fd406d41ab0b2d028daba03df164beb3ca7f2d0fa62ddf4", 0x5c, 0x101}, {&(0x7f0000000540)="8ff1ca0d74a43303124223536ab1a1524c10eeef1de45bba472896e00b73c81f1dbb92a3326ba3783226c997f3", 0x2d, 0x5}, {&(0x7f0000000580)="76d74dd3a6", 0x5, 0x754}, {&(0x7f00000005c0)="23d454d554643928719b5fdccac11ec0b7ae0be95e3360c1f2eae4288e7b9519f1782733aa11978acc45b96bde8c129e8980e64a3e5a903be7a8e8353548cddc900abeb2e12440c5b1f4cfc5a8efef3707611f1fa6532479263fc8ced37419b166195e63c403e3690506363d55fae4957964255efcfc577ac1db03930d9bdf8ee8b4ee6ee89c7592584257b9c3828a4e19840eea1ed1a336d660cd47ddcea63e751c4b3d88d0de92558a295f6d9cdd3947e35534de71a7a871537d", 0xbb}, {&(0x7f00000007c0)="a62fb55db44f8ed5e90debf121f49277584f14e07c77913eb041caaf9bd142873d682179cc4247eecb70de11423d6ff4f739f4592b7f39c2b09289dc111a51f8b9e6f164ba34f98184c3c516e0c24836662480f969705f5480aa1ee24d05529713e566afb99f8e3d2d87e3d7c6e348d86603209de093423c0ba62e0ff2b5a7aa5620532035cd90c484738cdef0b67bca465b845754e772b0c4325c067372e99247a3d4ce46fe7191ced37cf27ff73396f23d90e50d6b80331afe760b9c33859b411a55ac19e9c3dd271f0b05463fc7", 0xcf, 0x2}, {&(0x7f00000008c0)="ded9a448f1c58a927ad5730e1a529e72c44f57a8d0424b477eae900e31252d2ccb310b92766f4c0900072e74295db36e12bb15239b8cc727ad2a231bd87c2816356809db150197f684e0f7c1c5e63712d96bc2b7ce17c298408f7851531bd67fbcda604a44e5e65cee22c51f13ae5d0a9685aded3a7cad0c7d2eed6cfa5be77e5ef541b153b6e0ed36ec696a36c31dbcdb11f5d3f62ed03d2336f3ce2d8f459aab01064ca59e696916b47cdf35476677867046de46b250f72c7ef72ac60328c0228c", 0xc2, 0x3f}], 0x10, &(0x7f0000000a80)={[{@fault_injection={'fault_injection', 0x3d, 0x7}}, {@fault_injection={'fault_injection', 0x3d, 0x100000001}}, {@acl}, {@nouser_xattr}, {@nouser_xattr}, {@acl}, {@acl}, {@nouser_xattr}], [{@fsuuid={'fsuuid', 0x3d, {[0x61, 0x6f, 0x32, 0x32, 0x61, 0x31, 0x66, 0x63], 0x2d, [0x39, 0x34, 0x52, 0x34], 0x2d, [0x66, 0x35, 0x36, 0x37], 0x2d, [0x33, 0x30, 0x63, 0x31], 0x2d, [0x64, 0x62, 0x32, 0x4508661d47420803, 0x66, 0x35, 0x65, 0x61]}}}]}) mmap(&(0x7f00001bc000/0x1000)=nil, 0x1000, 0x1, 0x4000010, r4, 0x3cad7000) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f00000000c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_MPATH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='|\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012bbd5100fedbdd251700000008000300", @ANYRES32=r5, @ANYBLOB="0c00990001010000520000000a000600ffffffffffff00000a000600ffffffffffff00000a001a00ffffffffffff00000a00060008021100000000000a00060008021100000000000a00060008021100000000000a000600ffffffffffff0000"], 0x7c}, 0x1, 0x0, 0x0, 0x508c1}, 0x40000c0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000000)='.\x00') [ 101.922980][ T1302] netlink: 440 bytes leftover after parsing attributes in process `syz-executor.5'. [ 101.936605][ T1299] netlink: 440 bytes leftover after parsing attributes in process `syz-executor.5'. [ 101.949348][ T1307] F2FS-fs (loop0): Invalid segment count (0) [ 101.955389][ T1307] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 101.964157][ T1307] F2FS-fs (loop0): Unrecognized mount option "u s38¯û9í°þËÛÖ¾šxxÙ© úOZ‹Ë]‰?£ººò%1NÀdZëÛ}@ÚЛ5Ì2‘r" or missing value [ 102.172222][ T1315] erofs: (device loop3): erofs_read_superblock: cannot find valid erofs superblock [ 103.098064][ T173] device bridge_slave_1 left promiscuous mode [ 103.104219][ T173] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.111760][ T173] device bridge_slave_0 left promiscuous mode [ 103.117937][ T173] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.482099][ T1321] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.489498][ T1321] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.496798][ T1321] device bridge_slave_0 entered promiscuous mode [ 103.503980][ T1321] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.511181][ T1321] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.518639][ T1321] device bridge_slave_1 entered promiscuous mode [ 103.553763][ T1321] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.560803][ T1321] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.568079][ T1321] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.575084][ T1321] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.594158][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.602066][ T102] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.610116][ T102] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.619063][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.627155][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.634247][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.648322][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.656549][ T102] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.663575][ T102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.670916][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.679332][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.698394][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.706850][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.723218][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.731778][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.741158][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 16:22:26 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000), 0x8, 0x90280) recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='maps\x00') r5 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r5, r4, 0x0, 0xf6c1) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), 0x0) setresgid(r7, 0x0, 0x0) syz_fuse_handle_req(r6, 0x0, 0x0, &(0x7f0000002c40)={0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x7}}, 0x0, &(0x7f0000000100)={0x18}, &(0x7f0000000140)={0x18, 0x0, 0x3}, &(0x7f0000000180)={0x28, 0xffffffffffffffda, 0x7}, &(0x7f00000001c0)={0x60, 0x0, 0x1, {{0x200, 0x0, 0x2b, 0x4, 0x0, 0x1, 0x0, 0x4}}}, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x1, {'\x00'}}, 0x0, 0x0, &(0x7f0000000380)={0x90, 0x0, 0x19f, {0x6, 0x0, 0x9, 0x8cd, 0x0, 0x2, {0x2, 0x401, 0x1, 0x800000000000000, 0x2, 0x0, 0xfffeffff, 0x0, 0x0, 0x0, 0x7, 0x0, r7, 0x7}}}, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="b00000000000000004000000000000000300000000000000000000000000000000000000000000000000000000000000060000000600000000000000000000000000008000000000ffffffff000000000300000000000000fdffffffffffffffff0f0000000000000001000007000000e36100002f05337f05000000", @ANYRES32, @ANYRES32=0x0, @ANYBLOB="0700feff7e00040000009c0030000000000000000000000058b400954c034cf65cd2cb3c1522939f63010000002c88cefb9ec76baf8b038adff790cc15620e5fb404c9dca2aff9130401b56f63a160cb12524d0200000000000000102d0bf0aee3d3c49f720000"], &(0x7f0000002b80)={0xa0, 0x0, 0x6, {{0x4, 0x3, 0x1, 0x1, 0x10000, 0x81, {0x0, 0x200, 0x3, 0x800, 0xfffffffffffffffd, 0x7, 0x7ff, 0x2ec, 0x8, 0x12000, 0x8b9e, 0x0, 0xffffffffffffffff, 0x800, 0xfffffff3}}, {0x0, 0xa}}}, &(0x7f00000005c0)={0x20, 0x0, 0x2, {0x9, 0x4, 0x656, 0x8001}}}) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005800)=[{{&(0x7f0000000440)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000580)=[{&(0x7f00000004c0)='\b', 0x1}, {&(0x7f0000000500)="eed98151937a86ddd815dbc3c645551d53f8035c248fbe3bd408a2ce1cadfe6f92e25b4c34fe9612911213f17426f09fb32571433f02a0e717154764f12b174e2e30da541533bcb9987527fa8fc5c9a4d85242a718", 0x55}], 0x2, &(0x7f0000000640)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x60, 0x20}}, {{0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f00000006c0)="04e807745c72e40eb66b85d63e7ff05076c255958a76479e2303facd47291d405597cbd3a08821ba34c6501353582915b8af09af36c7f2ec1fd5aed196b0630401b99c1e00fb9fc4b614ca918c5a17d11f1808be3f46cb4ef516b91b5a69d915ff2042add11f72b8ca09e8e66f273bff0b65aa2b", 0x74}, {&(0x7f0000000740)="f95db0028f73606e6673efbc2bd75be8ad8e72aed5ee73f13871c5a07964892115eb96dc780056e8aadb1d7297ec582a4d93018da2d7371655f14ff64e451a720f0ea59612c2fc0e7de54c73f5e5b2d5f170e871477e137fb744c4789ada", 0x5e}, {&(0x7f00000007c0)="1279880d951589e17410d81575a1", 0xe}, {&(0x7f0000000800)="0243d5d1a9ea932a918f5ba7885f719ba1306dbba9eb9238d202900e9ae5e47c927b55c529e8844edd9b5dc191c38f81f3e3c9a9661ed45fb5e260b3fee9c872064d5e30e177a0eb82a94161a0f8557483f79efd9871c3656a619ded5a9e8657cfb42aa607b7f9c631eb02b063c658306810b70dc1bb30a0b5a2f2c551eb58eb3a2304db6f16186eba04e38c8e8d9c33761f37f857f7e785380869c847e17641af136163a827cf702034a23ab5003b0b5786aeee4e2ff90900a9da19dca5ffb7a6b6598cbf2743c0edd47965eb28d69901", 0xd1}, {&(0x7f0000000900)="3ac1cdbabdf17d9865a5778b898fc36609777316a7c4a79e86b75a7abef201b77fd150b38ec260e58fd04cac0f3a6a33c5d91797adb8202b7c82e44f03503d8d0c371cf923bbe7610ea0f72e4d728efbb3c598f4b1fa3c388660745cc1a02c775d163e408bcbbdd796694cef76f897d6d72c5cc26a0b5b71c229689692424f81b72f734d80bedd09ac524c293450acc7b8d84f808593da55e1ee6a8cfee54f16d97bbbe1cea6477594717cc4", 0xac}], 0x5, &(0x7f0000000b80)=[@rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, r4]}}, @cred={{0x1c, 0x1, 0x2, {r1}}}], 0x40, 0x4000800}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000bc0)="9018227a10f5888c0ca027bd64893bca61f4c6e4960a65bfebbfabe5c0a573d1fc38db5d1861d498fbf4c77303d6d2d9b63cb04432246431290b9ab6b670d039aa034d5364580da770b02c0e9922f86ece664fd9816dd1c75e8013d220df63a458308a6eae889939f39335f94aa6fca215310aa07460e2d532609d891ea15fa6a7e1c8e0ca6c50f5623426633700ce3e9358360e9c13f4ba93d42e5898fd55791f2d72d2821b85f4100389cf0371058f4d88024417931f9ad45c1248d05a9daa8bc334eadd1d5eb7b85a8c644ac42185c1", 0xd1}, {&(0x7f0000000cc0)="4be1595612053a212d992f63b5682b7a8c70030af35f95ee9047e69daef8a85498dc6e8e2c6ae8f91acb86c2ccce002828d4fc9dd80ec494", 0x38}], 0x2, &(0x7f0000001180)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, r5]}}, @cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {r1}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r5, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, r4]}}], 0xf8, 0x8880}}, {{&(0x7f0000001280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001300), 0x0, 0x0, 0x0, 0x20048041}}, {{&(0x7f0000001340)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001500)=[{&(0x7f00000013c0)='{', 0x1}, {&(0x7f0000001400)="061239d93e49ca367834d104a29fad7a9f692b8ae07b575c869622859150bc053fb41cb0dc9873ff229affc707f8c24c5dcdd709da12c2b8e318b4f2d3ebf92fbe70d0ce772a3737cfdb2d8bd3ae7dc28164f968362f47776a785f0ec44635a39c25f54fe305a0b170d817a88e35a9a1a683c35aca42f32513fb4472f332e091b96f80d4635e0a8f709be592d35ab618ecebf873221db48d31096a4b44f50ecb2ac7f2756aa3665a9e9845a1beebbc221395f49a5698e96a89951d7d63433f7ee07f3ce53d12efea1286bf02214167999f", 0xd1}], 0x2, 0x0, 0x0, 0x4000000}}, {{&(0x7f0000001540)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000001a00)=[{&(0x7f00000015c0)="c0287e80e9a0488650dbc118031511d7a5a4924ae62c1a47d900fc92ffe126529516588366cc23c47330bc8eb65106314daca50b7a10149ac1aeb3058d55505bc50034b550c1fa22ee69598351fe49a9677766a13b87", 0x56}, {&(0x7f0000001ac0)="c10d88d280a9a42726ebb274b37b03c50832b97f33980d39fbb3a788995baee0eacfe1e7ffb94cbbcd1af03a08c4d0f510ef080a34e0bfad295849af3dc13682755bf967800dda8a8763fbef94b3410178b18cf67d77457ae61874137cee64f274062c1cfbcdd8f68a50b88e09d11199652582a7766387c187e1a0543db57d63beb06058a3fd2c0a2b0a24", 0x8b}, {&(0x7f0000001640)="941fc857f061540107bd6e22d17ebb723822dd627634f7c77756324a2259d1e409daefe2578a37", 0x27}, {&(0x7f00000018c0)="1ff2a0ee7cb28e556877670dcfc354fa6e926366bc7250d51cdf03d7c87935835a299d93b4756c6bb4ac7eee5c73c6b06b10547f3407c916b638970c49511f3a6696d67e4472e96578743d116114e5ca481d485d36178aa91ea9649ce8ede099f35bed2d1cf14d09", 0x68}, {&(0x7f0000002400)="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", 0x1000}, {&(0x7f0000001d40)="da59b4241d313730a3c4168cf4e67c30aa544484ee0b9b09c53eeea559533fec9694465e64d93e746f3722bea32fa903a627b84cede70191745674005a5ac8ade2ea9ba585097c0bc3883d4d84ee543c8cb28da9fd032fd8b5975b0c90c2866635c15b79d910063e2078c5fae76602ea662333d829a6c0d88023699a2fdc3bfbccc7a87867fc00321c45ff50ec904516492823d4c7410e3dfb9bf8d249a7870a59226f525008268e0b018e20e001b256ea41156b3c7ac48cf43eeacdf5fae43dd583e9c00f252be138de94fc2d24625f5ff2c76129adf6bcc1ec912175a1a3b243c5f9d7eab7a596c11e7b", 0xeb}, {&(0x7f0000002100)="313c97d15d6f45cf928c84f3273c1f4f777d3c0fda7dc7707bf823ea94324a1dbc29bbe6e0d7f415d4762081302bc2c3fa577b38809f9c7341a6f39f170acb021f471b7737a863a64610d94f6eead38ada5d80ab7f35eae1eb7e28a5a691ecdfb9896a4fd03153369b6eb4fe94248c50592225e39edd0eaff4eed809e1b858e788fe40f0222a416290893ca7bb015cb5961041c80933a93dfe95aaca36949f9b", 0xa0}], 0x7, &(0x7f0000005700)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee00}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r4]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xffffffffffffffff}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r2]}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xffffffffffffffff, r7}}}], 0x100, 0x20004004}}], 0x6, 0x24000810) recvmmsg(0xffffffffffffffff, &(0x7f0000003480)=[{{&(0x7f0000000040)=@l2tp6={0xa, 0x0, 0x0, @empty}, 0x80, &(0x7f00000000c0)=[{&(0x7f00000002c0)=""/171, 0xab}], 0x1, &(0x7f0000000380)=""/139, 0x8b}, 0x6}, {{&(0x7f0000000180)=@x25, 0x80, 0x0, 0x0, &(0x7f00000016c0)=""/38, 0x26}, 0x2}, {{&(0x7f0000001700)=@sco={0x1f, @none}, 0x80, &(0x7f0000001880)=[{&(0x7f0000001780)=""/200, 0xc8}], 0x1}, 0x80000001}, {{0x0, 0x0, &(0x7f0000001a80)=[{&(0x7f0000001940)=""/176, 0xb0}], 0x1}, 0x7fffffff}, {{&(0x7f0000001bc0)=@can, 0x80, &(0x7f0000001d00)=[{&(0x7f0000001c80)=""/124, 0x7c}], 0x1}, 0x7}, {{0x0, 0x0, &(0x7f0000002200)=[{&(0x7f0000001ec0)=""/66, 0x42}, {&(0x7f0000001f40)=""/84, 0x54}, {&(0x7f0000002040)=""/166, 0xa6}, {0x0}], 0x4, &(0x7f0000002280)=""/243, 0x13a}, 0x7ff}, {{&(0x7f0000002380)=@ax25={{0x3, @netrom}, [@netrom, @rose, @bcast, @bcast, @rose, @remote, @rose, @null]}, 0x80, 0x0}, 0x400}], 0x7, 0x10001, 0x0) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000003640), &(0x7f0000003680)=0x8) 16:22:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x15, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="b40000000004000000000000000000000000009460cd8968064b6d5287d823fd782a892cde1db0c6005d1a096359faf215b6de28b8219b1fe8c75a082f5ce14ad562d4b9ef156c4af88cb58d4d529249c5ce59e30e3798c6ed492958cc5458b51411c619013522bb34d12bed2dce27a437f0650496c01ddc234b3a51b72dfce48ca76ba483223d4e1713c84b13fa1d9f9858336d425809c40343f23042366747230d2cd96cc123e7bd0f0052d81dc9604c15c03353df63bc2cb14f2b08d00e165af335cc0b97"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 16:22:26 executing program 1: clone3(&(0x7f00000001c0)={0x210000000, &(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140), {0x3}, &(0x7f0000000a40)=""/4096, 0x1000, &(0x7f00000003c0)=""/234, &(0x7f0000000180)=[0x0, 0x0, 0xffffffffffffffff], 0x3}, 0x58) r1 = perf_event_open(&(0x7f00000009c0)={0x1, 0x80, 0x0, 0x4, 0x0, 0x0, 0x0, 0x1ff, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x14fb4013f0e41132) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ftruncate(r1, 0xcbf) r2 = socket$unix(0x1, 0x1, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='cpuset.memory_pressure\x00', 0x0, 0x0) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x9, 0x7, 0x5, 0x5}, 0x40) syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000080), 0x0) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, &(0x7f0000000280), &(0x7f00000004c0)=""/163, 0x4}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000100)={r3, &(0x7f0000000040), &(0x7f00000000c0)}, 0x20) ftruncate(r3, 0x6) bind$unix(r2, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r4 = syz_open_dev$loop(&(0x7f0000000380), 0x0, 0x0) sysinfo(&(0x7f00000007c0)=""/142) ioctl$BLKPG(r4, 0x1269, &(0x7f0000000240)={0x1, 0x0, 0x0, &(0x7f0000000800)}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000580)=ANY=[@ANYBLOB="232120e91f7189591e9033614b205e24272620637075616363742e73746174000af9cc6b66b3599fc4b1e33d2bf3d22e91345550c1f92e306fea362ca06a8181f797431d0ffa3adaa0ff119e9658e9a2489c4274f4a7541456a392d208f19cf3d570f4505e0ab232d310a8468dcaeb71aac94d329bad465859d57e651fd1e8e9b6a722d89459f05c75b3e9c14f1cdcd9659d0c2d05c2ec66dfb112aee72083a56d4cb26c62b25863718b5c64c4280fa7df63ca7cd870ebedfe3a2318539389e72df38bbc3d3301fe81fcb5983d4cea4408731a54"], 0xd4) perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0x75, 0x0, 0x5, 0x1, 0x0, 0x800, 0xa6, 0x5, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x8c6, 0x0, @perf_bp={&(0x7f0000000280), 0x8}, 0x4060, 0xfffffffffffffff8, 0x8, 0x4, 0x80000000, 0x9, 0x7, 0x0, 0x7e71, 0x0, 0x1ff}, 0x0, 0x9, 0xffffffffffffffff, 0x1) 16:22:26 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000400), 0x0, 0xa04040) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(r0, 0x80089419, &(0x7f0000000440)) r1 = socket(0x10, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@initdev, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@loopback}}, &(0x7f0000000300)=0xe8) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'sit0\x00', r2, 0x4, 0x2, 0x5, 0x9, 0x0, @private0, @empty, 0x7800, 0x8, 0x5, 0x4}}) sendmsg$ETHTOOL_MSG_RINGS_SET(r1, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x44, 0x0, 0x800, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x9}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x2d}, @ETHTOOL_A_RINGS_RX_MINI={0x8, 0x7, 0x8}, @ETHTOOL_A_RINGS_TX={0x8, 0x9, 0x8000}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0x4}, @ETHTOOL_A_RINGS_RX={0x8, 0x6, 0xed}]}, 0x44}, 0x1, 0x0, 0x0, 0x40000084}, 0x1) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_COUNTERS(r3, 0x0, 0x81, &(0x7f0000000140)={'nat\x00', 0x0, 0x0, 0x0, [0x9d1, 0x3, 0x0, 0x7fffffff, 0x0, 0x1], 0x1, &(0x7f00000000c0)=[{}, {}], 0x0, [{}]}, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @ipv4}}) 16:22:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() r1 = gettid() sched_setattr(r1, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x17, &(0x7f00000003c0)={0x3, 0xfffff001, 0x9}) sched_setattr(0x0, &(0x7f0000000100)={0x38, 0x2, 0x5b, 0x7, 0x5, 0x100, 0x8000, 0x9, 0xb6, 0x101}, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sched_setattr(0x0, 0x0, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x200, 0x0) sched_setattr(r1, &(0x7f0000000180)={0x38, 0x5, 0x8, 0x9, 0x2, 0x8000, 0x3f, 0x3, 0x2, 0x1}, 0x0) r5 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) creat(&(0x7f0000000080)='./bus\x00', 0x0) 16:22:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) io_setup(0xb, &(0x7f0000000040)) io_submit(0x0, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000018b2e346f95e497f82", 0x75, 0x400}, {&(0x7f0000010500)="0000000078010000", 0x8, 0xc80}, {&(0x7f0000010e00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x200fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x2011e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000160000000510ec", 0x1c, 0x201320}, {&(0x7f0000011500)="00000017000000020c60", 0xa, 0x201380}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013e", 0x22, 0xa00000}, {&(0x7f0000014500)="ed4100205cf90100535f010003000000001000000000000002", 0x19, 0x3e01000}, {&(0x7f0000014700)="00000000000000000300000003", 0xd, 0x3e01fe0}], 0x0, &(0x7f0000014b00)) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r1, 0x0, 0x0) [ 104.750341][ T1339] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 104.761411][ T1339] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock 16:22:27 executing program 0: mkdir(&(0x7f0000000140)='./bus\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r0, 0x16, &(0x7f0000000180)) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000840)=ANY=[], 0x1) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r3, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff097b0000084c0000000000000000a0db3fb97c21517b9fa786b1e8c00aece37e76f59b11f1eb03dfd99eb70dc297de19b86ecbde5faac412bbf1e1b38705f5b27f7b2660470c1711d973a9930b"], 0x15) r4 = dup(r3) write$FUSE_INIT(r4, &(0x7f0000000180)={0x50}, 0x50) mount$9p_fd(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000b80), 0x0, &(0x7f0000000300)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r4}}) [ 104.973711][ T1339] F2FS-fs (loop3): invalid crc_offset: 0 16:22:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) r4 = fcntl$getown(r1, 0x9) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x6, 0x20, 0xffffffff, 0x3ff, 0x923, 0x8ef, 0xff, 0x3, 0x40}, 0x0) write(0xffffffffffffffff, &(0x7f00000002c0)="53734c329cbd40556903f29207c8dbd894306cc256a5c273b0368d09a6e72369d0c42e2a5ee38336c98641150a4c3bc539138460173feb4c24f9af96adb4eee2358d3b2fb67fea70573474d7d9e3b6cc40f84f744bdfc4ff2f28d3b6165b2d65553c231632b35cf181cb68df9ac287163da76e64831dff79f29a8928351c98975b8ea4eba8e8359752583d1118a6338822bfcecfab1b775127a1ef9a4bb6e6cc2b4560d770d98820b2d9ee8a43", 0xad) sched_getattr(r4, &(0x7f00000000c0)={0x38}, 0x38, 0x0) write(r3, &(0x7f0000000340), 0xfffffd82) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x1, 0x0, 0x8, 0x5, 0x0, 0x4}, 0x0) sched_setattr(r4, &(0x7f0000000180)={0x38, 0x3, 0x10000000, 0x1, 0xa27e, 0x8000, 0x8000000200003ff, 0x7, 0xffe, 0x1}, 0x0) ftruncate(0xffffffffffffffff, 0x47) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r5, 0x4, 0x6100) write$cgroup_type(r5, &(0x7f0000000200), 0xa099e4b) 16:22:27 executing program 0: perf_event_open(&(0x7f0000000640)={0x2, 0x80, 0x8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff}, 0xc) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(r0, &(0x7f0000000140)='cgroup.freeze\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)=0xf0e030000000000) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) gettid() openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000029c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="0000000000000001007d000000000000000000003fd35f92ec546a1f", @ANYRES32=0xffffffffffffffff, @ANYBLOB='\x00\x00\x00\x00'], 0x18}, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x2c, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r3, 0x2405, 0xffffffffffffffff) close(0xffffffffffffffff) recvmsg$unix(r1, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="1400"/13, @ANYBLOB='\x00\x00'], 0x18}, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0x2c, &(0x7f0000000000), 0x4) perf_event_open$cgroup(0x0, r0, 0x4, 0xffffffffffffffff, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) 16:22:27 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/schedstat\x00', 0x0, 0x0) r4 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r5 = openat(r4, &(0x7f0000000040)='./file0\x00', 0x185842, 0x0) read$FUSE(r3, &(0x7f0000000440)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) setreuid(0x0, 0x0) syz_fuse_handle_req(r3, &(0x7f0000004240)="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", 0x2000, &(0x7f0000002f00)={&(0x7f0000000180)={0x50, 0x0, 0x7, {0x7, 0x23, 0x7, 0x802000, 0x0, 0x7, 0x8001, 0x1}}, &(0x7f00000002c0)={0x18, 0xffffffffffffffda, 0x3, {0x3f}}, &(0x7f0000000300)={0x18, 0xfffffffffffffff5, 0x4, {0xe}}, &(0x7f0000000340)={0x18, 0x0, 0x2, {0x6}}, &(0x7f0000000380)={0x18, 0x0, 0x1, {0x7fffffff}}, &(0x7f00000003c0)={0x28, 0x0, 0x1, {{0x0, 0x5, 0x0, r0}}}, &(0x7f0000002480)={0x60, 0x0, 0x9, {{0x8, 0x0, 0x2, 0x1, 0x93e6, 0xfffffffe, 0x1b, 0x5}}}, &(0x7f0000002500)={0x18, 0x7fffffffffffffff, 0x7ff, {0xfff}}, &(0x7f0000002700)=ANY=[@ANYBLOB="3000000000000000ff0f00000000000082ff03b1a2cb05d11b03e0d2c4522120cdcb9992896887931325c47c160bce3d45520bd8c21c1950ea78b37e7f409c32dab394b500"], &(0x7f0000002580)={0x20, 0x0, 0x3, {0x0, 0x10}}, &(0x7f00000025c0)={0x78, 0xfffffffffffffffe, 0x5ddeea0d, {0x8, 0x1f, 0x0, {0x6, 0x6, 0x3f, 0x8, 0xa47a, 0x5, 0x6, 0x2, 0x40, 0x2000, 0x7ff, 0x0, r7, 0x0, 0x8}}}, &(0x7f0000002640)={0x90, 0x0, 0xfff, {0x0, 0x1, 0x2, 0x8, 0xae87, 0x80000000, {0x1, 0xfffffffffffffffa, 0xffffffffffffff7d, 0x3, 0x2, 0x5e1f, 0x5, 0x6aa3, 0x8, 0x6000, 0x6, r6, 0x0, 0x8, 0x4}}}, &(0x7f0000002f80)=ANY=[], &(0x7f00000028c0)={0x528, 0xfffffffffffffff5, 0x7473, [{{0x3, 0x0, 0x518b, 0x3308, 0x4, 0xc9, {0x2, 0x2, 0xfffffffffffffffe, 0x7, 0xfff, 0x6, 0x20, 0x9, 0x2, 0x1000, 0x2, 0x0, 0x0, 0x0, 0x200}}, {0x5, 0x8, 0x1, 0x1, '@'}}, {{0x2, 0x1, 0x8000000000, 0x7, 0x3, 0x2, {0x1, 0xdd4, 0x7, 0xfffffffffffffffa, 0xfffffffffffffffc, 0x5, 0xcab, 0x0, 0x40, 0x0, 0x4, 0x0, r7, 0xd7, 0x7f}}, {0x6, 0x400000000000, 0x10, 0x2, '/proc/schedstat\x00'}}, {{0x5, 0x2, 0x80000001, 0x5, 0xc4, 0xfffffffb, {0x5, 0x2, 0xfff, 0x9, 0x800, 0xc358, 0x2, 0xf87, 0x1000000, 0x2000, 0x846de252, r6, 0x0, 0x409, 0xba}}, {0x1, 0x200, 0x5, 0x8, 'vfat\x00'}}, {{0x3, 0x0, 0x1, 0x0, 0x7, 0x8, {0x2, 0x0, 0xaa48, 0x9, 0xffffffff0, 0x100000000, 0x5, 0x1, 0x5, 0x8000, 0x7, r6, 0x0, 0x2, 0x101}}, {0x4, 0x8, 0x10, 0x3, '/proc/schedstat\x00'}}, {{0x6, 0x2, 0x4, 0x7f, 0xb9, 0x6, {0x0, 0x9, 0xe00, 0x6, 0x0, 0x200, 0xffffe20f, 0x0, 0x8, 0x6000, 0x4f0, r6, r7, 0xfffffff9, 0x3d}}, {0x0, 0xfffffffffffeffff, 0x2, 0x9, '}{'}}, {{0x2, 0x2, 0x8, 0x10000, 0xffffffff, 0x6, {0x2, 0x7, 0x3, 0x400000000000, 0x9, 0x3, 0x7ff, 0x2, 0x1, 0x1000, 0x9, r6, r7, 0xffffff5c}}, {0x6, 0x7, 0x10, 0x7, '/proc/schedstat\x00'}}, {{0x4, 0x1, 0x2, 0x1, 0x20, 0x0, {0x4, 0xfff, 0x8, 0xffffffff, 0x4, 0x4, 0x7, 0x3f, 0x8000, 0xa000, 0x6, 0x0, r7, 0x10001, 0x5}}, {0x3, 0x400, 0x0, 0xf382}}, {{0x5, 0x2, 0x0, 0xffffffff80000001, 0x9, 0x10001, {0x3, 0x7f, 0x9b96, 0xb9f, 0x6, 0x7, 0x5, 0x7f, 0xb2, 0x8000, 0x200, r6, 0x0, 0x1000, 0x2}}, {0x0, 0xb6, 0x10, 0x6, '/proc/schedstat\x00'}}]}, &(0x7f0000002e00)={0xa0, 0xffffffffffffffda, 0x2b, {{0x6, 0x3, 0xa12, 0x522a, 0xffa7, 0x0, {0x2, 0x4, 0x80, 0x81, 0x5b, 0x1, 0xf04, 0x11, 0x9, 0xff24812ba7bef156, 0x1, 0x0, r7, 0x90, 0x4}}}}, &(0x7f0000002ec0)={0x20, 0x0, 0x6, {0xffffffc6, 0x0, 0x20}}}) sched_setattr(r8, &(0x7f0000000080)={0x38, 0x6, 0x60, 0x7fffffff, 0x0, 0x1, 0xffffffffffffe658, 0x1, 0x4, 0x11c}, 0x0) write(r5, &(0x7f0000004200)='t', 0xfff4) connect$packet(0xffffffffffffffff, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40810}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, 0x0, 0x1) [ 105.293583][ T1339] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 105.301821][ T1339] F2FS-fs (loop3): Mounted with checkpoint version = 7ad43cd7 16:22:27 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000140)={r0}, 0x8) io_setup(0xb, &(0x7f0000000040)) io_submit(0x0, 0x0, 0x0) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e00000010000003000000010000000200000018b2e346f95e497f82", 0x75, 0x400}, {&(0x7f0000010500)="0000000078010000", 0x8, 0xc80}, {&(0x7f0000010e00)="d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x200000}, {&(0x7f0000010f00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x200fe0}, {&(0x7f0000011000)="00000000000000000000000000000000000000000000000000000006", 0x1c, 0x2011e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000160000000510ec", 0x1c, 0x201320}, {&(0x7f0000011500)="00000017000000020c60", 0xa, 0x201380}, {&(0x7f0000011b00)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000100000000000000b000000000000000d0000001000000012000000170000001600000015000000ffffffffffffffffffffffffffffffffffffffff03000600000000000000000000000000140000000100000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x204fe0}, {&(0x7f0000011c00)="0000000000000000000000000000000000000000000000000000000009f7a5bb", 0x20, 0x205fe0}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013e", 0x22, 0xa00000}, {&(0x7f0000014500)="ed4100205cf90100535f010003000000001000000000000002", 0x19, 0x3e01000}, {&(0x7f0000014700)="00000000000000000300000003", 0xd, 0x3e01fe0}], 0x0, &(0x7f0000014b00)) socketpair$unix(0x1, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000080)=0x0) io_submit(r1, 0x0, 0x0) 16:22:27 executing program 4: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x1, @perf_config_ext={0x8}, 0x2360, 0x0, 0x200}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000a80)=ANY=[], 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r3 = syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000a00)="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", 0x118, 0x600}, {0x0, 0x0, 0x10e00}], 0x28104c0, &(0x7f0000000e80)={[{@utf8no}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffa8c}}, {@iocharset={'iocharset', 0x3d, 'cp1255'}}, {@rodir}, {@fat=@allow_utime={'allow_utime', 0x3d, 0xff}}, {@fat=@check_strict}, {@numtail}, {@iocharset={'iocharset', 0x3d, 'macturkish'}}, {@shortname_mixed}]}) mkdirat(r3, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8, 0x1) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000640)={'bond0\x00', {0x2, 0x0, @initdev}}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r2, 0x1, 0x0, 0x6, @multicast}, 0xfffffffffffffef8) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e1cb45b2bc", @ANYRES32=r2, @ANYBLOB="0184e6100000000014001500730224706c9d9811e500000000000000"], 0x34}}, 0x40) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b371f2ca15b7d13df33148cd4a33422bab", @ANYRESOCT, @ANYBLOB="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"/330], 0x150}, 0x1, 0x0, 0x0, 0x20040001}, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000880)="231d94dbf5ef8f5b5a6ae5c81aab0c68848be032b123d931451199202c7fc4fce7524d824773ef137b44eb720b32c5081a3291310c5d4c9e98baf06da91264d9f3df89c5851fd062027361301e437387e5ff91334ea9f242c362df0d2ebbaefb1437064c", 0x64}, {&(0x7f0000000bc0)="1731eca503d6bd4c15cda171aa8b3cf9bad4755ec891a8d13e2b07d9da183b9eb6798d03fc015b73334ca584acad878ea1ead30238e440df48aba540cb1c4745427392ec36748343ba6e6104c4baa711f736fc82cd834cbf5ff68b1e43bfb0b6eafc8276ef171119dc71a1fa71f8bcb2c09ad117c045bc631271858c33137f62cb48baca44f3d8e1d4e358ae29bd96e0f4de676a8e61d1578c695dd8949e22ac499636f24989a5ef3af1fa41392b80c6aa151e19792707b58e8152071aa7", 0xbe}, {&(0x7f0000000cc0)="65f944d4bca8abf1f5eaace161f1ad93807fb9d5b95370b461e5f7b28c5639ce7387db59fb666e8ad5833d04bcef50337ae49aa3bc25522b3fe41ba328f24775efef1e08eaf96610364a16f1460a7c7ff4100b8763ed5fe575f41f48a54bd6a55c6d5e90b32e2512930b786d5d508187c777b5967a03bf9cb6705b640eca8d8c0b04da2977254686e4870ef7932398e7d23816078680b9cb32408f29253e5adb61a071dd2941cd75f9a7ca572ced06a9c600649f7fbe0048a8a765b52bd4c9e6f7f055d5bbfaf0", 0xc7}], 0x3, &(0x7f0000001080)=ANY=[@ANYBLOB="20000000000000000100c80001000000c1da65c4bc05c718889529e37c898a9a5d7c716fe64626eb4fdf678f246e292cead36a1d94b6dd15fe27f68bb53fbffc75b7ac708802c4fe36c78bcae730a74ab0b696da8168551af2e47910929c5d5975cbfd4b7ca372849d58eeb1741f0cd22c93bd40edd383c0eaade94d3cfb74730800000038543fc4da8c7b2f8ffb81f12d8cf1445fb2163649fe", @ANYRES32=r0, @ANYRES16, @ANYRESHEX, @ANYRES16=r3, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32, @ANYRES32=r0, @ANYRES32=r1, @ANYRESDEC, @ANYBLOB="cbc95a7ad96094e4"], 0x58, 0x24000801}, 0x40000) pivot_root(&(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)='./file1\x00') 16:22:27 executing program 2: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, &(0x7f0000000580)={{0x0, 0xd58, 0x5, 0xc2, 0x2, 0x40, 0xfff, 0x400, 0xffffff7f, 0x9, 0x7, 0x2, 0x6547, 0xfffffffffffffffe, 0x688}, 0x10, [0x0, 0x0]}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000000600)={{r2, 0x3e, 0x105e, 0x5, 0x1, 0x904c, 0x1, 0x0, 0x6, 0xfffff982, 0x7fff, 0x7, 0x1000, 0x3f, 0xd829}, 0x30, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) r3 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x9, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f00000000c0)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="0300", 0x2, 0x640}, {&(0x7f0000000300)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {0x0, 0x0, 0x4c00}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}, {&(0x7f0000000880)="2719c0d901000000803a0900803a", 0xe, 0x40000}], 0x0, &(0x7f00000000c0)=ANY=[]) chroot(&(0x7f00000001c0)='./file0\x00') clone3(&(0x7f0000000500)={0x80000000, &(0x7f0000000140), &(0x7f00000003c0), &(0x7f0000000400)=0x0, {0x3e}, &(0x7f0000000440)=""/17, 0x11, &(0x7f0000000480)=""/18, &(0x7f00000004c0)=[0x0, 0xffffffffffffffff], 0x2}, 0x58) perf_event_open(&(0x7f0000000340)={0x4, 0x80, 0x9, 0x5, 0x5, 0x3, 0x0, 0xb6d1, 0xdd, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x6, 0x4, @perf_bp={&(0x7f0000000040), 0x2}, 0x140, 0xffffffffffffffe0, 0xfffffffc, 0x3, 0xfffffffffffffff8, 0xfffffb09, 0x2, 0x0, 0x4, 0x0, 0x5}, r4, 0xa, r3, 0x3) umount2(&(0x7f0000000180)='./file0\x00', 0x0) [ 105.737572][ T1376] FAT-fs (loop1): Unrecognized mount option "P" or missing value [ 105.994845][ T1387] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 106.004217][ T1389] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 106.018154][ T1389] F2FS-fs (loop3): Can't find valid F2FS filesystem in 2th superblock [ 106.029158][ T1387] EXT4-fs (loop2): re-mounted. Opts: (null) [ 106.076158][ T1389] F2FS-fs (loop3): invalid crc_offset: 0 [ 106.176721][ T1389] F2FS-fs (loop3): Try to recover 2th superblock, ret: 0 [ 106.183864][ T1389] F2FS-fs (loop3): Mounted with checkpoint version = 7ad43cd7 [ 106.877898][ T7] device bridge_slave_1 left promiscuous mode [ 106.884116][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 106.892154][ T7] device bridge_slave_0 left promiscuous mode [ 106.898362][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.028883][ T1403] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.035908][ T1403] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.043565][ T1403] device bridge_slave_0 entered promiscuous mode [ 107.050440][ T1403] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.057642][ T1403] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.064943][ T1403] device bridge_slave_1 entered promiscuous mode [ 107.100744][ T1403] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.107787][ T1403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.115024][ T1403] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.122039][ T1403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.141127][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.148797][ T318] bridge0: port 1(bridge_slave_0) entered disabled state [ 107.155948][ T318] bridge0: port 2(bridge_slave_1) entered disabled state [ 107.166066][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.174545][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.183185][ T479] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.190338][ T479] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.207768][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.216130][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.224460][ T479] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.231571][ T479] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.239188][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.247174][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.255358][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.263338][ T479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.277900][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.286264][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.294765][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.302963][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.319405][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.327652][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.335757][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.344294][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 16:22:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x0, 0x19}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x3, 0x0, 0x1f, 0x7fffffff, 0x4, 0x5, 0x3, 0x0, 0x8}, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r4, r5, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) dup2(r2, 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) 16:22:29 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket$packet(0x11, 0x0, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) setsockopt$packet_add_memb(r3, 0x107, 0x1, &(0x7f0000000140)={0x0, 0x1, 0x6, @random="ab676fa960c9"}, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000400)={'syztnl1\x00', 0x0}) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='ext4_mballoc_alloc\x00', r1}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) 16:22:29 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='tmpfs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0}, &(0x7f0000000240)=0xc) clock_gettime(0x0, &(0x7f0000003840)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000036c0)=[{{0x0, 0x0, &(0x7f0000001640)=[{&(0x7f0000000280)=""/39, 0x27}, {&(0x7f00000002c0)=""/34, 0x22}, {&(0x7f0000000300)=""/75, 0x4b}, {&(0x7f00000003c0)=""/229, 0xe5}, {&(0x7f00000004c0)=""/162, 0xa2}, {&(0x7f0000000580)=""/188, 0xbc}, {&(0x7f0000000640)=""/4096, 0x1000}], 0x7, &(0x7f00000016c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x60}}, {{&(0x7f0000001740)=@abs, 0x6e, &(0x7f00000018c0)=[{&(0x7f00000017c0)=""/87, 0x57}, {&(0x7f0000001840)=""/117, 0x75}], 0x2}}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000001900)=""/33, 0x21}, {&(0x7f0000001940)=""/42, 0x2a}], 0x2, &(0x7f00000019c0)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x120}}, {{&(0x7f0000001b00), 0x6e, &(0x7f0000001f40)=[{&(0x7f0000001b80)=""/74, 0x4a}, {&(0x7f0000001c00)=""/208, 0xd0}, {&(0x7f0000001d00)=""/163, 0xa3}, {&(0x7f0000001dc0)=""/168, 0xa8}, {&(0x7f0000001e80)=""/89, 0x59}, {&(0x7f0000001f00)=""/41, 0x29}], 0x6, &(0x7f0000001fc0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{0x0, 0x0, &(0x7f0000002180)=[{&(0x7f0000002000)=""/196, 0xc4}, {&(0x7f0000002100)=""/16, 0x10}, {&(0x7f0000002140)=""/51, 0x33}], 0x3, &(0x7f00000021c0)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000002200)=@abs, 0x6e, &(0x7f0000003580)=[{&(0x7f0000002280)=""/190, 0xbe}, {&(0x7f0000002340)=""/4096, 0x1000}, {&(0x7f0000003340)=""/177, 0xb1}, {&(0x7f0000003400)=""/109, 0x6d}, {&(0x7f0000003480)=""/212, 0xd4}], 0x5, &(0x7f0000003600)=[@cred={{0x1c}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xb0}}], 0x6, 0x60, &(0x7f0000003880)={r1, r2+60000000}) r4 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), 0x0) setresgid(r5, 0x0, 0x0) syz_fuse_handle_req(r4, 0x0, 0x0, &(0x7f0000002c40)={0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x7}}, 0x0, &(0x7f0000000100)={0x18}, &(0x7f0000000140)={0x18, 0x0, 0x3}, &(0x7f0000000180)={0x28, 0xffffffffffffffda, 0x7}, &(0x7f00000001c0)={0x60, 0x0, 0x1, {{0x200, 0x0, 0x2b, 0x4, 0x0, 0x1, 0x0, 0x4}}}, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x1, {'\x00'}}, 0x0, 0x0, &(0x7f0000000380)={0x90, 0x0, 0x19f, {0x6, 0x0, 0x9, 0x8cd, 0x0, 0x2, {0x2, 0x401, 0x1, 0x800000000000000, 0x2, 0x0, 0xfffeffff, 0x0, 0x0, 0x0, 0x7, 0x0, r5, 0x7}}}, 0x0, &(0x7f0000002a00)={0xb0, 0x0, 0x4, [{{0x3, 0x0, 0x0, 0x0, 0x6, 0x6, {0x0, 0x80000000, 0xffffffff, 0x3, 0xfffffffffffffffd, 0xfff, 0x100, 0x7, 0x61e3, 0x9495dd437f33052f, 0x5, 0xffffffffffffffff, 0x0, 0x7, 0x7f}}, {0x5, 0x1ff, 0x6, 0xcb08, 'vlan0\x00'}}]}, &(0x7f0000002b80)={0xa0, 0x0, 0x6, {{0x4, 0x3, 0x1, 0x1, 0x10000, 0x81, {0x0, 0x200, 0x3, 0x800, 0xfffffffffffffffd, 0x7, 0x7ff, 0x2ec, 0x8, 0x12000, 0x8b9e, 0x0, 0xffffffffffffffff, 0x800, 0xfffffff3}}, {0x0, 0xa}}}, &(0x7f00000005c0)={0x20, 0x0, 0x2, {0x9, 0x4, 0x656, 0x8001}}}) r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), 0x0) setresgid(r7, 0x0, 0x0) syz_fuse_handle_req(r6, 0x0, 0x0, &(0x7f0000002c40)={0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x7}}, 0x0, &(0x7f0000000100)={0x18}, &(0x7f0000000140)={0x18, 0x0, 0x200}, &(0x7f0000000180)={0x28, 0xffffffffffffffda, 0x7}, &(0x7f00000001c0)={0x60, 0x0, 0x1, {{0x200, 0x0, 0x2b, 0x4, 0x0, 0x1, 0x0, 0x4}}}, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x1, {'\x00'}}, 0x0, 0x0, &(0x7f0000000380)={0x90, 0x0, 0x19f, {0x6, 0x0, 0x9, 0x8cd, 0x0, 0x2, {0x2, 0x401, 0x1, 0x800000000000000, 0x2, 0x0, 0xfffeffff, 0x0, 0x0, 0x0, 0x7, 0x0, r7, 0x7}}}, 0x0, &(0x7f0000002a00)={0xb0, 0x0, 0x4, [{{0x3, 0x0, 0x0, 0x0, 0x6, 0x6, {0x0, 0x80000000, 0xffffffff, 0x3, 0xfffffffffffffffd, 0xfff, 0x100, 0x7, 0x61e3, 0x9495dd437f33052f, 0x5, 0xffffffffffffffff, 0x0, 0x7, 0x7f}}, {0x5, 0x1ff, 0x6, 0xcb08, 'vlan0\x00'}}]}, &(0x7f0000002b80)={0xa0, 0x0, 0x6, {{0x4, 0x3, 0x3, 0x1, 0x10000, 0x81, {0x0, 0x200, 0x3, 0x800, 0xfffffffffffffffd, 0x7, 0x7ff, 0x2ec, 0x6, 0x12000, 0x8ba2, 0x0, 0xffffffffffffffff, 0x800, 0xfffffff3}}, {0x0, 0xa}}}, &(0x7f00000005c0)={0x20, 0x0, 0x2, {0x9, 0x4, 0x656, 0x8001}}}) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)='system.posix_acl_default\x00', &(0x7f00000038c0)={{}, {0x1, 0x4}, [{0x2, 0x1, r0}, {0x2, 0x6, r3}, {0x2, 0x3}], {0x4, 0x1}, [{0x8, 0x1, r5}, {0x8, 0x6, r7}, {0x8, 0x2, 0xee00}], {0x10, 0x1}, {0x20, 0x1}}, 0x54, 0x0) chdir(&(0x7f0000000000)='./file0\x00') umount2(&(0x7f00000001c0)='../file0\x00', 0x2) syz_mount_image$vfat(0x0, &(0x7f0000000380)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 16:22:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@private1}}, &(0x7f0000000300)=0xe8) sendmsg$nl_route(r0, &(0x7f00000002c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)=@RTM_DELMDB={0x38, 0x55, 0x300, 0x70bd2b, 0x25dfdbfc, {0x7, r1}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x3, 0x1, {@ip4=@multicast2, 0x800}}}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x4000004) 16:22:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r3, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) io_submit(0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) setsockopt$sock_int(r3, 0x1, 0x2f, &(0x7f0000000040)=0xffffff48, 0x4) sendto$inet(r3, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100)=0xc04, 0x4) sendto$inet(r3, &(0x7f00000012c0)="12268a927f", 0xad11, 0x2, 0x0, 0x80fa) 16:22:29 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000180)={0x0, r4, 0x7, 0x1, 0xeb3, 0xffff}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200), 0x8a202, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r6 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r6, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) r7 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r7, 0x0) fsetxattr$security_capability(r7, &(0x7f0000000000), &(0x7f0000000100)=@v3={0x3000000, [{0x7, 0x3f}, {0x1ff, 0x1}], 0xee00}, 0x18, 0x6) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(r2, 0x891c, &(0x7f0000000140)={'veth1_to_team\x00', {0x2, 0x0, @local}}) [ 107.352622][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.360806][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:22:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getrule={0x1c, 0x22, 0x300, 0x70bd27, 0x25dfdbfd, {0x2, 0x14, 0x14, 0xfb, 0x7, 0x0, 0x0, 0x1, 0x1a}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000810}, 0x40070) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="300000001800210042e026320e2e00dd0a8000000000000600000000140001005e"], 0x30}}, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) perf_event_open(&(0x7f00000001c0)={0x6, 0x80, 0x1, 0x1, 0x2, 0xff, 0x0, 0x3f, 0x400, 0x8, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x80000001, 0x0, @perf_config_ext={0x401, 0x1}, 0x4800, 0x8, 0x9, 0x9, 0x6, 0x4, 0x69, 0x0, 0xbe, 0x0, 0x7}, r1, 0xb, 0xffffffffffffffff, 0x1) write(r0, &(0x7f0000000240)="ca66dd2674e1e5f9d9c66472b00e01a0a57d0573206aa34fc4035000e1a3ebfb48948e7727c97dd99d9cde6350ad0c82fc14cd6bb916a3719e61ec5f186a354a9494ab436af512acf6e0da5cc4b43feb3983140f60c8c1a11d7661dfd5701ba6bf756a25d640c384796ae17587db876311e95a1f310d8fa48614909c9b7595de81ea2d65bffedf698eb4d5be135891caf16df2d42271699b38b41b2c7bfc", 0x9e) ptrace$setregs(0xd, 0xffffffffffffffff, 0x2, &(0x7f0000000300)="c5ef8df24ec47da37f45a0c6b4082bd88d1a431ae51ab629d9ca35636368587dd1776577e7aaf30566124e708c0dfa49367ddf85953eb373bce3ea1ed70a76792e389cdc695461bad8e26f43df21dd75c25315448bcb456ed950e0febab96785de5cffe5aa5f8f1381e07949ff2647f95290d57b4cea84485593223d7f8e5a9bb859d8d1807b7c9ab17eeb2e367820c0b751cf6f9cc749461a9f7178f1d61e9b5aa977807e4717769796f91496fc6842db3b2cf2d79fa4ff7e6eec840516e82cb8bc98d50aad0d16a6013d") [ 108.239171][ T1430] IPv6: RTM_NEWROUTE with no NLM_F_CREATE or NLM_F_REPLACE [ 108.246408][ T1430] IPv6: NLM_F_CREATE should be set when creating new route [ 108.253643][ T1430] IPv6: NLM_F_CREATE should be set when creating new route 16:22:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(r0, 0x8004f50c, &(0x7f0000000100)) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) connect$unix(r2, &(0x7f0000000280)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) bind$unix(r1, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000002500)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f00000026c0), 0x2000000, &(0x7f0000000480)=ANY=[@ANYBLOB='trans=fd,rpdnobM+=', @ANYRESHEX=r3, @ANYBLOB=',wfdno=', @ANYRESHEX=r0, @ANYBLOB=',access=client,cache=mmap,afid=0x0000000000000d0e,noextend,appraise,defcontext=unconfined_u,pcr=00000000000000000062,obj_role=/dev/vcsu\x00,hash,appraise_type=imasig,appraise_type=imasig,permit_directio,\x00']) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$TUNSETLINK(r4, 0x8912, 0x400308) r5 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000040), 0x40000, 0x0) recvmmsg(r5, &(0x7f0000006c40)=[{{0x0, 0x0, &(0x7f00000017c0), 0x0, &(0x7f0000001880)=""/104, 0x68}, 0x1}, {{0x0, 0x0, &(0x7f0000001dc0)=[{&(0x7f0000001900)=""/204, 0xcc}, {&(0x7f0000001a00)=""/90, 0x5a}, {&(0x7f0000001a80)=""/109, 0x6d}, {&(0x7f0000001b00)=""/224, 0xe0}, {&(0x7f0000001c00)=""/168, 0xa8}, {&(0x7f0000001cc0)=""/215, 0xd7}], 0x6, &(0x7f0000001e40)=""/242, 0xf2}, 0x200}, {{0x0, 0x0, &(0x7f0000001fc0)=[{&(0x7f0000001f40)=""/76, 0x4c}], 0x1, &(0x7f0000002000)=""/61, 0x48}, 0x3}, {{&(0x7f0000002080)=@ieee802154, 0x80, &(0x7f0000002240)=[{&(0x7f0000002100)=""/214, 0xd6}, {&(0x7f0000002200)=""/14, 0xe}], 0x2, &(0x7f0000002280)=""/153, 0x99}, 0xb7db}, {{&(0x7f0000002340)=@generic, 0x80, &(0x7f0000007ec0)=[{&(0x7f00000023c0)=""/110, 0x6e}, {&(0x7f00000037c0)=""/66, 0x42}, {&(0x7f0000002480)=""/97, 0x61}, {&(0x7f0000002500)}, {&(0x7f0000002540)=""/244, 0xf4}, {&(0x7f0000002640)=""/73, 0xfffffffffffffee0}, {&(0x7f00000026c0)}, {&(0x7f0000002700)=""/4096, 0x1000}, {&(0x7f0000003700)=""/164, 0xa4}, {&(0x7f0000006ec0)=""/4086, 0xff6}], 0xa}, 0x80000001}, {{&(0x7f0000003880)=@xdp, 0x80, &(0x7f0000003bc0)}, 0x4ea3}, {{0x0, 0x0, &(0x7f0000003ec0)=[{&(0x7f0000003c40)=""/139, 0x8b}, {&(0x7f0000003d00)=""/176, 0xb0}, {&(0x7f0000000200)=""/38, 0x26}, {&(0x7f0000003e00)=""/65, 0x41}, {&(0x7f0000000180)=""/21, 0x15}], 0x5, &(0x7f0000003f40)=""/147, 0x93}, 0x5}, {{&(0x7f0000004000)=@phonet, 0x80, &(0x7f0000004540)=[{&(0x7f0000004080)=""/244, 0xf4}, {&(0x7f0000004180)=""/189, 0xbd}, {&(0x7f0000004240)=""/17, 0x11}, {&(0x7f0000004280)=""/119, 0x77}, {&(0x7f0000003b00)=""/170, 0xaa}, {&(0x7f00000043c0)=""/173, 0xad}, {&(0x7f0000003a40)=""/142, 0x8e}], 0x7, &(0x7f0000000300)=""/136, 0x88}, 0x8001}, {{&(0x7f0000004680)=@pptp, 0x80, &(0x7f0000005900)=[{&(0x7f0000004700)=""/68, 0x44}, {&(0x7f0000004780)=""/4096, 0x1000}, {&(0x7f0000005780)=""/131, 0x83}, {&(0x7f0000005840)=""/162, 0xa2}], 0x4, &(0x7f0000005940)=""/33, 0x21}, 0x3}, {{&(0x7f0000005980)=@vsock, 0x80, &(0x7f00000003c0)=[{&(0x7f0000005a00)=""/100, 0x64}, {&(0x7f0000005a80)=""/4096, 0x1000}, {&(0x7f0000006a80)=""/180, 0xb4}], 0x3, &(0x7f0000006b80)=""/166, 0xa6}, 0x8}], 0xa, 0x100, 0x0) ppoll(&(0x7f0000000240)=[{r1, 0x4}], 0x1, &(0x7f0000000140)={0x0, 0x989680}, 0x0, 0x0) 16:22:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @empty}, 0x10) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r1, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r2, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r3, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r2, &(0x7f00000000c0), 0x10106, 0x2, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x1, 0x8ac, 0x1f, 0x6, 0x0, 0x8}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x4000000000010046) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40002041, 0x0) r4 = getpgid(r1) sched_setattr(r4, &(0x7f0000000040)={0x38, 0x5, 0x28, 0x81, 0x3, 0x80000000, 0x5, 0x0, 0x1, 0x3f}, 0x0) prlimit64(0x0, 0x5, &(0x7f0000000000)={0xfffffffffffff001, 0x2}, 0x0) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x700, 0x0, 0xfffffffffffffecb) unshare(0x40000000) 16:22:30 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xc, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x1612c2, 0x0) socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000058340)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "30673dc447b580"}) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='lo\x00\x96o\xd6Q\xb9Y\xa9\xc8J,\x00\xd2\x97\x04\x03\xdc\r') ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8923, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005bbc0)={0x8, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r7}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}], 0x9, "5e80f77534e6cd"}) sendmsg$IPSET_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080), 0xc, &(0x7f0000000180)={0x0, 0x28}, 0x1, 0x0, 0x0, 0x4010040}, 0x0) r10 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/diskstats\x00', 0x0, 0x0) sendfile(r3, r10, 0x0, 0x4000000000010046) 16:22:30 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0x8d) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, 0x0, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x1, 0x0, 0x0, 0x2}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r3, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_tcp_int(r3, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) sendto$inet6(r3, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$KVM_CREATE_DEVICE(0xffffffffffffffff, 0xc00caee0, &(0x7f0000000380)={0x3, 0xffffffffffffffff, 0x1}) openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x218000, 0x0) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f00000004c0)={0x5, &(0x7f0000000440)=[{0x3}, {0xfffb, 0x80, 0x8}, {0x4, 0x7f}, {0xf33, 0xfd, 0x7}, {0x0, 0x0, 0x1}]}) accept(0xffffffffffffffff, 0x0, 0x0) socket(0xecc49f900940765e, 0x1, 0x6) [ 108.909679][ T1438] 9pnet: Insufficient options for proto=fd 16:22:31 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x389200, 0x0) openat$cgroup_ro(r2, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x12, r1, 0x0) ftruncate(r0, 0x8001) capset(&(0x7f0000000040), 0x0) [ 109.320710][ T22] kauditd_printk_skb: 2 callbacks suppressed [ 109.337492][ T22] audit: type=1400 audit(1637770951.359:227): avc: denied { name_bind } for pid=1441 comm="syz-executor.2" src=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:reserved_port_t tclass=tcp_socket permissive=1 16:22:31 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_mount_image$vfat(&(0x7f0000000400), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000000000)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) statx(0xffffffffffffff9c, &(0x7f0000004540)='./file0\x00', 0x1000, 0x80, &(0x7f0000004580)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = syz_mount_image$tmpfs(&(0x7f00000000c0), &(0x7f00000001c0)='./file0\x00', 0x5, 0x0, 0x0, 0x0, &(0x7f0000004680)={[{@gid}, {@huge_within_size}], [{@appraise_type}, {@smackfsdef}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) mkdirat(r5, &(0x7f0000000340)='./file0\x00', 0x40) mount$overlay(0x0, &(0x7f0000000040)='./file1\x00', &(0x7f0000000300), 0x0, &(0x7f0000000540)={[{@metacopy_on}, {@workdir={'workdir', 0x3d, './file0'}}, {@nfs_export_off}, {@nfs_export_off}, {@xino_on}, {@xino_auto}, {@redirect_dir={'redirect_dir', 0x3d, './file1'}}, {@nfs_export_on}], [{@fsmagic={'fsmagic', 0x3d, 0x6}}, {@smackfsfloor={'smackfsfloor', 0x3d, '+\'!.-\':..'}}, {@hash}, {@seclabel}, {@fowner_lt={'fowner<', r4}}, {@measure}, {@obj_role={'obj_role', 0x3d, '$*d:[%:!%:\xda&!}\xef'}}]}) r6 = openat(r3, 0x0, 0x185842, 0x0) write(r6, &(0x7f0000004200), 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000180), 0xc, 0x0}, 0x0) [ 110.708348][ T1462] tmpfs: Unsupported parameter 'huge' [ 111.342212][ T1461] tmpfs: Unsupported parameter 'huge' [ 111.346295][ T22] audit: type=1400 audit(1637770953.379:228): avc: denied { mounton } for pid=1458 comm="syz-executor.5" path="/root/syzkaller-testdir436786670/syzkaller.VtBpve/2/file0" dev="loop5" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=dir permissive=1 [ 111.601098][ T1465] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.608469][ T1465] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.615795][ T1465] device bridge_slave_0 entered promiscuous mode [ 111.623054][ T1465] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.630229][ T1465] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.637554][ T1465] device bridge_slave_1 entered promiscuous mode [ 111.672224][ T1465] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.679292][ T1465] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.686576][ T1465] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.693629][ T1465] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.712520][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.719909][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.727366][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 111.736099][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.745641][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.753786][ T345] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.760862][ T345] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.778221][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.786362][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.793566][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.800975][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.809160][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.828936][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.837256][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.845743][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.855221][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.867202][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:22:33 executing program 4: ioctl$SNDRV_TIMER_IOCTL_SELECT(0xffffffffffffffff, 0x40345410, &(0x7f00000000c0)={{0x0, 0x0, 0x0, 0x0, 0x3}}) writev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000040)="580000001400add427323b472545b45602", 0x11}], 0x1) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) openat(r1, &(0x7f0000000700)='./file0\x00', 0x38b02, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000006c0)={'vlan0\x00'}) r2 = mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x100000b, 0x8010, 0xffffffffffffffff, 0x10000000) r3 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) syz_io_uring_submit(0x0, r2, &(0x7f0000000080)=@IORING_OP_READV=@pass_iovec={0x1, 0x2, 0x2000, @fd=r0, 0x4, &(0x7f0000000640)=[{&(0x7f0000000140)=""/168, 0xa8}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f0000000280)=""/168, 0xa8}, {&(0x7f0000000340)=""/207, 0xcf}, {&(0x7f0000000540)=""/209, 0xd1}, {&(0x7f0000000440)=""/172, 0xac}], 0x6, 0x0, 0x0, {0x0, r3}}, 0x3) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00'}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8923, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) 16:22:33 executing program 0: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x1, @perf_config_ext={0x8}, 0x2360, 0x0, 0x0, 0x0, 0x81, 0x100}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) truncate(&(0x7f0000000480)='./file0\x00', 0x59c) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000a80)=ANY=[], 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000e00)=[{{&(0x7f00000004c0), 0x6e, &(0x7f0000000180)=[{&(0x7f0000000540)=""/100, 0x64}, {&(0x7f0000000e80)=""/141, 0x8d}], 0x2, &(0x7f0000001300)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x10}}, @rights={{0x10}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x148}}, {{&(0x7f0000000980), 0x6e, &(0x7f0000000a00)=[{&(0x7f0000001480)=""/213, 0xd5}, {&(0x7f0000000600)=""/47, 0x2f}], 0x2, &(0x7f0000001580)=ANY=[@ANYRES32, @ANYRESOCT, @ANYBLOB="4000200e", @ANYRES32=0x0, @ANYRES16, @ANYRES16, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES16, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="0000000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32=r1, @ANYBLOB="000000001c000000000000000100100002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRESOCT, @ANYRESHEX=r3, @ANYRES32=0x0, @ANYBLOB="0000000034000000000000000100000001000000", @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRESDEC, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="cb0d2c94cdb0c770d7abfc6e4fde2efaa7df1c0b0747c078f6d3271b8a0e2eb226f9ecf369bef2e2000b34121a68885a70", @ANYRES32=0x0, @ANYRES64=r3, @ANYRES32, @ANYBLOB="0014c415bc46b551246a2052ff6eafdbe10682e0450a8d65b87cb781a785f3b8821e65d6af8b4d244bf87ca042ce222e69b9b60800"], 0x110}}], 0x2, 0x40, &(0x7f00000005c0)) r5 = syz_mount_image$vfat(&(0x7f0000000900), &(0x7f0000000940)='./file0\x00', 0x7fff, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000a80)="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"/280, 0x118, 0x5ff}, {0x0, 0x0, 0x7}], 0x28104c0, &(0x7f0000001780)={[{@rodir}, {@uni_xlate}, {@iocharset={'iocharset', 0x3d, 'cp737'}}, {@shortname_lower}, {@uni_xlateno}, {@iocharset={'iocharset', 0x3d, 'iso8859-5'}}]}) mkdirat(r5, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r5, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000640)={'bond0\x00', {0x2, 0x0, @initdev}}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000dc0)={&(0x7f0000000140)=ANY=[@ANYRES32=r4, @ANYRES32=r3, @ANYRESDEC], 0x34}, 0x1, 0x0, 0x0, 0x80000}, 0x44814) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000f40)=ANY=[@ANYBLOB="b373a1ff58aa68dd50b84826b320746ad106045f2152c4049806c74baad806a0a10d528d72f501cc664c93dee1d0dda91b3b051e459827a61475fdfeae9b24b75560b7dff3e933cb49251cef0f4dc02ff095887fdb2d0e74f0541890c1e3bbe761a318a3c4ceb70f0b3bcdb1fe0ae08f25bc54dbe393", @ANYRES32, @ANYRESDEC=r0], 0x150}, 0x1, 0x0, 0x0, 0x20040001}, 0x1) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000880)="231d94dbf5ef8f5b5a6ae5c81aab0c68848be032b123d931451199202c7fc4fce7524d824773ef137b44eb720b32c5081a3291310c5d4c9e98baf06da91264d9f3df89c5851fd062027361301e437387e5ff91334ea9f242c362df0d2ebbaefb1437064c", 0x64}, {&(0x7f0000000bc0)="1731eca503d6bd4c15cda171aa8b3cf9bad4755ec891a8d13e2b07d9da183b9eb6798d03fc015b73334ca584acad878ea1ead30238e440df48aba540cb1c4745427392ec36748343ba6e6104c4baa711f736fc82cd834cbf5ff68b1e43bfb0b6eafc8276ef171119dc71a1fa71f8bcb2c09ad117c045bc631271858c33137f62cb48baca44f3d8e1d4e358ae29bd96e0f4de676a8e61d1578c695dd8949e22ac499636f24989a5ef3af1fa41392b80c6aa151e19792707b58e8152071aa703ffc3", 0xc1}, {&(0x7f0000000cc0)="65f944d4bca8abf1f5eaace161f1ad93807fb9d5b95370b461e5f7b28c5639ce7387db59fb666e8ad5833d04bcef50337ae49aa3bc25522b3fe41ba328f24775efef1e08eaf96610364a16f1460a7c7ff4100b8763ed5fe575f41f48a54bd6a55c6d5e90b32e2512930b786d5d508187c777b5967a03bf9cb6705b640eca8d8c0b04da2977254686e4870ef7932398e7d23816078680b9cb32408f29253e5adb61a071dd2941cd75f9a7ca572ced06a9c600649f7fbe0048a8a765b52bd4c9e6f7f0d5d5bbfaf0", 0xc7}], 0x3, &(0x7f0000001c00)=ANY=[@ANYRES32, @ANYRES32=r1, @ANYRESHEX, @ANYRESHEX=r0, @ANYRES16, @ANYBLOB="5a0000025104000000410a0000008b6fbb7890bad1c0ebf14a5502b1a4dc210449d153cbf75f37dcf0365ca47bf4ec0beaac2832c87df36da7c4624defefb613b528a9bcf37a5cdd98e1dabacbba389bcd33493fd0d1943568f26f7a9fd79e4444089cbb51cd086dd9186771a653b696e8f27c05499b8d5e7816ce6ee1bc32629a72d3f0287c2ebc50b38d42a16abc9e70b33a5b5f37b4f7283d0fff2d1edd8b09dc9e05c16b7f33f242f0b7a054e625b092ed69c176b60e436f6e7c32f3149e299497180521128e4ffc7c5f1ba52885c8bb7bf10d5fc09f6e0fc932c123945a2767536d3983d44bfef823c0e9b0ae069c14c471d359d4d60bf923773a4c8da533e5fb47b6b21d87aa11b47eb4ef03dd05000000dcc48f0166c12c4f36d5d9b41785af628cd50d83f868ec164db1aad3798ed392833b82ed2adb75aee60e0f37d512e6ee6d6be461a9bf9bb1c7d1eb1860b9215f555769", @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee00, @ANYRES32=r2, @ANYRESDEC=r0, @ANYBLOB="fdffffff6d0a1827ba175d6ccf44ca5f2729414654fb01480d56a4970c72c6f20080c2ecc0fc0ce031be0c6caa943c61b0d95465de8d8205254b5dcf131178289fb3cf66c69243cc1e5e2b2f4b8d9b3d648cba42eacc6bdb5669e259e83debde878bf29b5d52651722849ca9d49d92ccec365269a14bfcf070d0c4d5cc64c1b80e7d77fc3df0a4b1893f21cd2438a8f9c8516601258381e8306b0df4764ebc94df329aa2bdb8a35843ebf9fd736afea79174bad67ecfbe91f942676c9caf0dd500"], 0x58, 0x1}, 0x40010) pivot_root(&(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)='./file0\x00') 16:22:33 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) r1 = socket$netlink(0x10, 0x3, 0x0) socketpair(0x26, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r2, 0x6, 0x15, &(0x7f0000000080)=0x9, 0x4) writev(r2, &(0x7f00000003c0)=[{&(0x7f0000000180)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000400)="390000001300034700bb5be1c3e4feff06000000010000004500000025000000190004000400ad000200000000000006040000000000f93132", 0x39}], 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @loopback, @broadcast}, 0xc) r3 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x20000, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000100)=[@mss={0x2, 0xfffffffc}, @window={0x3, 0x8, 0x4}, @window={0x3, 0x0, 0x4}, @timestamp, @sack_perm, @sack_perm, @mss, @sack_perm, @timestamp], 0x9) 16:22:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x44) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000040)) lseek(r0, 0x7ffffc, 0x0) write$binfmt_elf64(r0, &(0x7f00000002c0)=ANY=[], 0x1a0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x113) fallocate(r2, 0x100000003, 0x0, 0x80019c) ioctl$AUTOFS_IOC_CATATONIC(0xffffffffffffffff, 0x9362, 0x0) 16:22:33 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000240)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x6, 0x2, 0x1}]}, &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1, 0x2}, 0x10) bpf$BPF_PROG_QUERY(0x10, &(0x7f00000001c0)={r0, 0x2, 0x1, 0x0, &(0x7f0000000140)=[0x0], 0x1}, 0x20) 16:22:33 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) vmsplice(r1, &(0x7f0000000540), 0x0, 0x4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x2ffff, 0x0) 16:22:34 executing program 3: fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000380)) r0 = gettid() rt_sigqueueinfo(r0, 0x3c, &(0x7f0000000040)) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) rt_sigqueueinfo(r1, 0x7, &(0x7f0000002480)={0x34, 0x8, 0x9}) r2 = getpgid(r0) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) process_vm_writev(r3, &(0x7f0000000140)=[{&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000000000)=""/141, 0x8d}, {&(0x7f00000000c0)=""/91, 0x5b}], 0x3, &(0x7f0000000340)=[{&(0x7f0000000180)=""/170, 0xaa}, {&(0x7f0000000240)=""/220, 0xdc}], 0x2, 0x0) perf_event_open(0x0, r2, 0x0, 0xffffffffffffffff, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x48542, 0x0) write$UHID_INPUT(r4, &(0x7f0000001440), 0xfffffc41) fadvise64(r4, 0x0, 0x0, 0x4) 16:22:34 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x1, 0x0, 0x0, 0x8, 0x0, 0x26fa, 0x0, 0x0, 0xffffdfdd}, 0x0) sched_setattr(r0, &(0x7f00000002c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$USBDEVFS_RESETEP(0xffffffffffffffff, 0x80045503, 0x0) fallocate(r3, 0x0, 0x0, 0x80019e) ioctl$VFAT_IOCTL_READDIR_BOTH(r1, 0x82307201, &(0x7f0000000380)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x5c3c1, 0x0) sendmmsg$unix(r1, &(0x7f0000000240)=[{{&(0x7f00000005c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e, &(0x7f0000000a40)=[{&(0x7f0000000040)="d0e62f58d8995ac6b942634304fd388d78baa5024a7abbd75666f831f934de8e867a38", 0x23}, {&(0x7f0000000640)="d65990822cbbeb8e642857f4a4d11f9025392dbdfed429226e7203ff199ce05ea451c3c2c1d166f062e60a9909d18f7038c245b55c08290c3f8777aae1885d807bfb03ead9da995130fee652fa4ea7e0e8c3435de2020d6bc03d8dc822c52604543c865758c0a02853e9da74a37de0d1b3170be4ed18f18c3e4af97bb21d1437def800f14b3f578569aed5adb66473b5761a93bfe8ffbbb627f32e8e34f6505cdce9718df6db680007ba3f16d0b845810b376608c031af356bbf821630e3923beb9cd9b22fcad333a8b1e3a0d62a87ce1a7ae9d632c55db763611639ab131ac664d337", 0xe3}, {&(0x7f00000007c0)="48d027185a97335048583aa22a96831dcd65db0d280273f47d188ce8a72205df10085823df060d01b420aaafb71f71bd08670f6904d9331888dab170ca8da4b254739b3a7be011e7ff444eae5f0174466d6b5c83f2f33da3eff4c82a011084752dad751fe73759873a9b6719", 0x6c}, {&(0x7f0000000840)="a5c7c025f8dec3c3116980468362d14721f13986e2c82d05f28dc1c907ce6a4bd2c70bcaafc880442251f663bb6642fa8834a35b6eb598ef1e642f07c11c06564ecd39595b597d954d5c5efc7d79faaa1175606966e359fd29ecc3216d2eed8c8d316b", 0x63}, {&(0x7f00000008c0)="9fe9614cd7fb2d1f15ab77393eb85bf7c9fce151a90976048d77201ea2cbf209a37d20f812beb17465a8eabdcaf77079665b0907343c3770c702fb2baef02377b1aa03176b99f77940b97dd8b5852aba912cd25b24133e95ff14c4f5e32dfaee0bcf836081b12ae2df2824f0d7ffca93899ff8a997684d", 0x77}], 0x5, &(0x7f0000004a40)=[@cred={{0x1c}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee01}}}], 0x60, 0x2000004}}], 0x1, 0x10) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="d3397de0386caaa692e10c77c06940cb30690450c0cc774fd9cd60cda98190babb96", 0x22, 0x20048000, &(0x7f00000009c0)=@file={0x1, './bus\x00'}, 0x6e) r5 = open(&(0x7f0000000780)='./bus\x00', 0x14507e, 0x49) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r5, 0x0) lsetxattr$system_posix_acl(0x0, &(0x7f0000000180)='system.posix_acl_access\x00', 0x0, 0xfffffffffffffd35, 0x2) r6 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0xc140, 0x0) sendfile(r4, r6, 0x0, 0x401ffc000) 16:22:34 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) sendmsg$nl_route(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="1c8000000000000000bd7000fbdbdf258020800000"], 0x1c}, 0x1, 0x0, 0x0, 0x20048000}, 0x4c804) write$binfmt_elf64(r1, &(0x7f00000001c0)=ANY=[@ANYBLOB="73e1468d918498c513659b12c31eae7594f9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) socket(0x1e, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 111.944641][ T1477] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 111.964451][ T1483] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 16:22:34 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x40001e2, 0x0, 0x0) pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140), &(0x7f00000003c0)=ANY=[@ANYBLOB="f9592531c39a1bebc47d6992753604bb73752a987c352a9dd11cf66c8bbaf952b0d63bba6aecda15d9b9b58a83f01dac8a1efd61ccce6cac0c38a4c6598803251466b81bc98f7480c636fa5c21e3c31ec65a24488e9e062a9949685b191a6858256e17c17bacf1c36e34387caa6207eccd51cd753e878efc462623a26c", @ANYRESOCT=r3], 0xd1, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) sendfile(0xffffffffffffffff, r6, &(0x7f00000000c0)=0x80000000, 0x8001) [ 112.035473][ T1490] Rú: renamed from syzkaller1 16:22:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) sendto$inet(r0, &(0x7f0000000140)="d95b3007dbc93a2e280d33edaa1a2f", 0xf, 0x80, 0x0, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="24000051bc00000225bd7000fcdbdf25000000006aaf203e936bd20b74853d299769", @ANYRES32, @ANYRESDEC], 0x24}, 0x1, 0x0, 0x0, 0x1}, 0x20000800) [ 112.076065][ T1493] Rú: renamed from syzkaller1 16:22:34 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x5, &(0x7f0000000040)=@framed={{}, [@alu={0x4}, @alu={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x1, 0xae, &(0x7f0000000380)=""/174, 0x0, 0x4, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={&(0x7f0000001b80)=ANY=[@ANYBLOB="0c0000002000010e00e4000000000000020000000000000100000000"], 0x1c}}, 0x0) 16:22:34 executing program 4: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) mmap$perf(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x110, r0, 0x8) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_udp(0x2, 0x2, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000a40)={'filter\x00', 0xb001, 0x4, 0x410, 0x130, 0x0, 0x130, 0x328, 0x328, 0x328, 0x7fffffe, 0x0, {[{{@uncond, 0xc0, 0x130}, @unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "f67b23ffdfa27f907a03732da3acbc6518e62a77ca06f258762e88c0d9f9d2f413b94a105f4bdf01425ce81c5d00"}}}, {{@arp={@empty, @private=0xa010102, 0xffffff00, 0xffffff00, 0x7, 0x0, {@mac=@dev={'\xaa\xaa\xaa\xaa\xaa', 0x1b}, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}}, {@empty, {[0x0, 0xff, 0xff, 0xff, 0xff, 0xff]}}, 0x4000, 0xffff, 0x2, 0x5, 0xd610, 0x200, 'veth1_to_bond\x00', 'rose0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, 0x8}}}], {{'\x00', 0xc0, 0xe8}, {0x28}}}}, 0x460) 16:22:34 executing program 4: sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1fd8068b6725e2de}, 0x240040c0) sendmsg$SMC_PNETID_ADD(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x2c, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x12}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000041}, 0x4040004) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x20, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x1, @perf_bp={&(0x7f0000000480), 0xe}, 0x2360, 0x0, 0x0, 0x4}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000840)={'syz_tun\x00', 0x0}) r4 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000440)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000000f40)="57595a4b414c4c45522020085ac19f69b8f2b2b1ea1b8a0ac9135ecc34cec8ed1df1df001cc2de850f1fffb2aed768634ef7e75effac2ac4c15e29fb3c18edfff8d198e312475ffa1d000000000000ad25822a17b17f463e104179c19c2ad2fbd1e5e0aaa2ab31ddc0777df2ec4f62826086704d703da32c57364aed74cd748a178abcaf1180ad796d06c155f32244dbebeab6d3ed941a1cacccf272186cd3ca10ff022a10965e82db34eb6d694a58a9989a416b163d4c4bc2980811859148351be5df8d1fdeb501f8a68095f4971f6ce1898a89338c7c085e24c6593256f2fc4816ce2f4ae05785f0098163b801f28941f7d343aeb1c6742251c5e613ce9f4ad9b7c503cb947f59ac5db2c689c13a6dccb72ea02aaecc64d9839ad3b6e0d0159fc332bb5fe11229ef2106a57391a30c766eeec4af43e2aba50f5c651d6921eb1786c5fe3096401bbece72606829dd5b113dd84925d15c0adf0f4de2c95fac5c3b0a71d0a2b8d6403f03f9aa82fe5cd2fc92d8e84b053e83d45a50be6630cd1d6246f47dddff0249d35889bc5992f67804046b5cd928", 0x196, 0x600}, {0x0, 0x0, 0x10e00}], 0x300d015, &(0x7f0000000b80)={[{@fat=@gid}, {@fat=@uid}, {@utf8no}, {@shortname_lower}, {@fat=@gid}, {@uni_xlate}]}) mkdirat(r4, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r4, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000640)={'bond0\x00', {0x2, 0x0, @initdev}}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r3, 0x1, 0x0, 0x6, @multicast}, 0xfffffffffffffef8) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000b00)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e5cb45b2bc", @ANYRES32=r3, @ANYBLOB="2990f6a0a2c267b902016009000000006e0ceab62fd3d5cc6872b40be9d3e5736d072d3aa199c9450fcd1b4a00000000"], 0x34}}, 0x40) execveat(r4, &(0x7f0000000900)='./file0\x00', &(0x7f00000009c0)=[&(0x7f0000000940)='*/*G((:\x00', &(0x7f0000000980)='\x00\x00\x00\x00\x00'], &(0x7f0000001100)=[&(0x7f0000000c00)=',\x00', &(0x7f0000000c40)='[^}[\x00\x00\x00\x00\x00', &(0x7f0000000c80)='uni_xlate=1', &(0x7f0000001180)='u\x88\xb7\xe7z\xffn\xc5\'bate=1\x00\x00\x00', &(0x7f0000000e00)='.\x04', &(0x7f0000000e40)='vfat\x00', &(0x7f0000000dc0)='#!(^#)}\x00', &(0x7f0000000ec0)='\xbb\xbb\xbb\xbb\xbb\xbb', &(0x7f00000011c0)='\x00SN)\xc6:\x9d\xe5\x17\x82\xc0\x8b\xa2\xdb\xd9pK\xfb\xd2\xe8\f\x1e\x86\x8bv\xd6\x8a0id\x8f\xbf\x1d\xeeF\xdc\x13\x8d^\xbd;\x19l\x01\xef\xc5y\xc2\xa7\x1e\x83\x19-\x9bd\xfe\xa3\xed\x84\x180\xa1\x8f\xe1\x11\xe1\xd1\xdb\xd7\xea\xf0\xf8\xac\xd91\'?\x13\xefj\xc7\xe9#!\x9ddu\xa4q!\xa5\x11\xcch\xb5\xb41\x98\xe4\xd7[\xcc\x00\x00\xcf\x19\xa3A\x80VB\x99\xc4\xcd2`\x9b\xf2\x9f\xe2\v\x80Z\xfc/Xo/fp\xe4\xdeM4\x0e\xb6\xcc\x0f\xb8S\x95\x82\x99\xc8\x91!W\x05\xf3:\xaa}\x01\xee\xaav\xbc|\x05\x85?M\xf8j\xd1\xacE\x9e'], 0x800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000280)=ANY=[@ANYRESHEX=r0, @ANYRESDEC, @ANYRES64=r0], 0x150}, 0x1, 0x0, 0x0, 0x20040001}, 0x40001) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000880)="231d94dbf5ef8f5b5a6ae5c81aab0c68848be032b123d931451199202c7fc4fce7524d824773ef137b44eb720b32c5081a3291310c5d4c9e98baf06da91264d9f3df89c5851fd062027361301e437387e5ff91334ea9f242c362df0d2ebbaefb1437064c", 0x64}, {&(0x7f0000000a00)="1731eca503d6bd4c15cda171aa8b3cf9bad4755ec891a8d13e2b07d9da183b9eb6798d03fc015b7333a584acad878ea1ead30238e440df48aba540cb1c4745427392ec36748343ba6e6104c4baa711f736fc82cd834cbf5ff68b1e43bfb0b6eafc8276ef171119dc71a1fa71f8bcb2c09ad1170300000000000000baca44f3d8e1d4e358ae29bd96e0f4de676a8e61d1578c695dd8949e22ac49960e6f82561ad952d8fad6392b80c6aa151e19792707b58e8152011aa703ffc3000000000000e97b", 0xc2}, {&(0x7f0000000cc0)="65f944d4bca8abf1f5eaace161f1ad93807fb9d5b95370b461e5f7b28c5639ce7387db59fb666e8ad5833d04bcef50337ae49aa3bc25522b3fe41ba328f24775efef1e08eaf96610364a16f1460a7c7ff4100b8763ed5fe575f41f48a54bd6a55c6d5e90b32e2512930b786d5d508187c777b5967a03bf9cb6705b640eca8d8c0b04da2977254686e4870ef7932398e7d23816078680b9cb32408f29253e5adb61a071dd2941cd75f9a7ca572ced06a9c600649f7fbe0048a8a765b52bd4c9e6f7f055d5bbfaf0", 0xc7}], 0x3, &(0x7f00000004c0)=ANY=[@ANYRESHEX=r1, @ANYRES16=r4, @ANYRES64, @ANYRES16, @ANYRES16=r4, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYRES32=0xee00, @ANYRES32=r2, @ANYRES32=r0, @ANYRESHEX=r0], 0x58, 0x801}, 0x40000) pivot_root(&(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)='./file1\x00') [ 112.657930][ T7] device bridge_slave_1 left promiscuous mode [ 112.665170][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 112.681321][ T7] device bridge_slave_0 left promiscuous mode [ 112.693737][ T7] bridge0: port 1(bridge_slave_0) entered disabled state 16:22:34 executing program 5: sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000680)={0x0}, 0x1, 0x0, 0x0, 0xc040}, 0x80) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x2001001, 0x0) r0 = perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x40, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100002, 0x1, @perf_config_ext={0x619, 0x205}, 0x2360}, 0x0, 0xfffffe0000000000, 0xffffffffffffffff, 0x8) r1 = socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'batadv_slave_0\x00', 0x0}) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000440)={&(0x7f0000000a80)=ANY=[], 0x88}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) r4 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc000000000000}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r5 = syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x3, &(0x7f0000000700)=[{&(0x7f0000000340)="eb3c906d8d6673fdd2617400028001000240000004f801", 0x17}, {&(0x7f0000001200)="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"/397, 0x18d, 0x600}, {0x0, 0x0, 0x10e00}], 0x28104c0, &(0x7f0000000580)={[{@uni_xlateno}, {@fat=@time_offset={'time_offset', 0x3d, 0xfffffffffffffa8c}}, {@iocharset={'iocharset', 0x3d, 'koi8-ru'}}, {@shortname_winnt}, {@fat=@allow_utime={'allow_utime', 0x3d, 0xff}}, {@uni_xlate}]}) mkdirat(r5, &(0x7f0000000040)='./file1\x00', 0x2300) mknodat$loop(r5, &(0x7f0000000000)='./file0\x00', 0x100, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(0xffffffffffffffff, 0x891a, &(0x7f0000000640)={'bond0\x00', {0x2, 0x0, @initdev}}) bind$packet(0xffffffffffffffff, &(0x7f0000000140)={0x11, 0x1b, r3, 0x1, 0x0, 0x6, @multicast}, 0xfffffffffffffef8) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000011000150507d1fc74e85d1e5cb45b2bc", @ANYRES32=r3, @ANYBLOB="018458cab785cb905bcda6eacde58ddec8c900100000000014003500"], 0x34}}, 0x40) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000980)=ANY=[@ANYBLOB="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", @ANYRESOCT, @ANYBLOB="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"], 0x150}, 0x1, 0x0, 0x0, 0x20040001}, 0x1) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='./file0\x00') sendmsg$unix(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000006c0), 0x1000000000000118, &(0x7f0000000480)=ANY=[@ANYRESDEC, @ANYRESDEC=r4, @ANYRESOCT=r5, @ANYRESHEX, @ANYRES64=r1, @ANYBLOB="1c0602000001000800000000df000000", @ANYRES16=r3, @ANYRESOCT, @ANYRES32=0xee00, @ANYRES32=r2, @ANYRESOCT=r0, @ANYRES64], 0x58, 0x8004}, 0x40000) pivot_root(&(0x7f0000000240)='./file1\x00', &(0x7f00000003c0)='./file1\x00') 16:22:35 executing program 0: prlimit64(0x0, 0x1, &(0x7f0000000280)={0x9, 0x2008d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x400, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000300)=@abs={0x0, 0x0, 0x4e00}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, 0x0) ioctl$LOOP_CTL_ADD(r3, 0x4c80, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) sched_setattr(r0, &(0x7f0000000180)={0x38, 0x1, 0x20, 0x9, 0x4, 0x1000, 0x6, 0xb71, 0x9}, 0x0) mount$bpf(0x20000000, &(0x7f0000000100)='./file0\x00', 0x0, 0x200b80d, 0x0) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) fork() pivot_root(&(0x7f0000000280)='./file0\x00', &(0x7f0000000080)='./file0\x00') socket(0x10, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4845bd6ee40f8a15}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000540)=ANY=[@ANYBLOB="180000005600010028bd6aa54e0cdf2507000000f5c6d6348be038b7a05f9a4c0ba4b71287b0985a493053689ac049a483a380c0b74369357a7cb040dba03f19ed4764fc8fba9d8e7eff3f2cd02cf7e6feb44286ed466f05556e618af2bf6315d33cab33d43b8eab12384274991125ad2d34e55290694291aa5e08cc6f465ef143dc3ae4fe08b5fe4da385686c2f211d446879b3cb06847b3665bf82cfeb196924d7a9e31b097b25d14ea8849b4c8b018649cc07e6c980b99ffc74984b8efdc1fa1ff59c65d705042b836093a6fe8189509221aa6c6b175db5c96b539f8141b63658c51912304876b30b86f6e41cd3e4887961abea90186ada67e1c9b1b8bb77118d4d13d48430a5f3c24c2b4212e7afa83c01c1f3a3628cf671481c3aefb0ad30f648c9d43b141c", @ANYRES32=0x0, @ANYBLOB="d0b2c7b2ff9f46a3e1c02e75839b8bcb529dbc35728dc25b213e366504294df1c9baf3a61977f5a81951a20e3b0000000000000000000000000000005ffd7a2bde3101f4afb7bec18141dbeb40e2bc41683100caf68b087638c431314ceee1d43321"], 0x18}, 0x1, 0x0, 0x0, 0x8001}, 0x48041) 16:22:35 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x102, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000006c0)='./bus/file0\x00', 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000380)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x4000000, &(0x7f00000002c0)="6d180be45cbf957d255ff45019d4066be64e2f9ac205c5a3215764c328e562", &(0x7f0000000540), &(0x7f00000005c0), &(0x7f0000000780)="73e067c090092aaea1b2bfb8c5f6c526578b797888a722793eef6723ec7ab32ebed19d930f8ad7951f04e858bb8eeec3d6ca8f44fb9c5973f6acd3951c657fdbcc5b4b3f4a4832751113486c67798fb67ecf7931690596c7b832eef6fc2aa4eec8ffc52b0ab32896dc9f9d3bed031b731f0a9619c0d74ccaac91d8a7df5f8eff33") rmdir(&(0x7f0000000600)='./bus\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) lchown(0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./bus/file0\x00', 0x0) getxattr(&(0x7f0000000840)='./bus/file0\x00', &(0x7f0000000900)=@random={'osx.', '+{\\:\x00'}, &(0x7f0000000940)=""/112, 0x70) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) stat(&(0x7f0000005480)='./file3\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lsetxattr$system_posix_acl(&(0x7f0000000680)='./bus/file0\x00', &(0x7f0000000640)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{}], {}, [{}, {0x8, 0x3, r0}]}, 0x3c, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000180)='./file0\x00', &(0x7f00000003c0)='system.posix_acl_access\x00', &(0x7f00000053c0)={{}, {0x1, 0x4}, [{0x2, 0x2}, {0x2, 0x1}, {0x2, 0x0, 0xffffffffffffffff}], {0x4, 0x1}, [{0x8, 0x3, r0}, {0x8, 0x5, 0xee01}, {0x8, 0x1}, {0x8, 0x0, 0xee01}, {0x8, 0x4}, {}], {0x10, 0x4}}, 0x6c, 0x0) mount$overlay(0x0, &(0x7f0000000880)='./file1\x00', &(0x7f00000008c0), 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="f161134d370f3bc872d284ce3c2394874330641306eecf2dcbad2b98d23f753ad76f6a466db0c5c095f384177f5c9329d6c999ba67d022e6d87c4b6af15acc660ef8191db667bd05304f8d1f24069c0f8551550acea248cf6dd30cfc4b30c87e3daee4e9118d84e30e19a771faacfec08f295ceb84edaec3a7ede553293ed0f24913cbe3045f23e2084bea0483ae458ed82d42990c237bdafc401274cba44d353270afda6c"]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') lremovexattr(&(0x7f0000000340)='./bus\x00', &(0x7f0000000580)=@known='trusted.overlay.upper\x00') 16:22:35 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x2c10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) accept$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000040)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) r1 = fcntl$dupfd(r0, 0x0, r0) sendto$inet(r1, &(0x7f0000000180)="6d629d3b8bd1e9c3808810ddd9f1fc7ce5f13ee06019afb3a46e544755bd6b0b72d222f7582acf4ddbd95132c94b31fa4ddd20a21882c184e402cc232ce8fcb3c06a81eb210832278f55eb8786238d500fb197c33fe4475244d34c59baba9102659e53f6653a0120890068710926a3e75098774a2095bdd8795e6d24a3a017e9968a7295e35527befb276baa78838a2386ef2497cc29ad", 0x97, 0x20002851, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x2c, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) [ 113.023313][ T1514] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 16:22:35 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0, 0xff9f}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/xfrm_stat\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) perf_event_open(&(0x7f00000000c0)={0x4, 0x80, 0x9a, 0x3, 0x40, 0xc3, 0x0, 0x401, 0x49, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x400, 0x4, @perf_bp={&(0x7f0000000000), 0x4}, 0x31, 0x2, 0xffff8000, 0x4, 0x47e, 0x4, 0x2, 0x0, 0xfff, 0x0, 0x4}, 0xffffffffffffffff, 0x9, r1, 0x8) preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) [ 113.105385][ T1513] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 113.245774][ T1519] overlayfs: unrecognized mount option "ñaM7;ÈrÒ„Î<#”‡C0dîÏ-Ë­+˜Ò?u:×ojFm°ÅÀ•ó„\“)ÖÉ™ºgÐ"æØ|KjñZÌfø¶g½0O$œ…QU [ 113.245774][ T1519] ΢HÏmÓ üK0È~=®äé„ã§qú¬þÀ)\ë„í®Ã§íåS)>ÐòIËã_#âKꃮEŽØ-B™ #{Úü@tˤM52p¯Úl" or missing value [ 113.333442][ T1523] overlayfs: unrecognized mount option "ñaM7;ÈrÒ„Î<#”‡C0dîÏ-Ë­+˜Ò?u:×ojFm°ÅÀ•ó„\“)ÖÉ™ºgÐ"æØ|KjñZÌfø¶g½0O$œ…QU [ 113.333442][ T1523] ΢HÏmÓ üK0È~=®äé„ã§qú¬þÀ)\ë„í®Ã§íåS)>ÐòIËã_#âKꃮEŽØ-B™ #{Úü@tˤM52p¯Úl" or missing value [ 114.175402][ T7] device bridge_slave_1 left promiscuous mode [ 114.181569][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.189091][ T7] device bridge_slave_0 left promiscuous mode [ 114.195184][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.202625][ T7] device bridge_slave_1 left promiscuous mode [ 114.208732][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.215979][ T7] device bridge_slave_0 left promiscuous mode [ 114.222161][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.229503][ T7] device bridge_slave_1 left promiscuous mode [ 114.235581][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.242916][ T7] device bridge_slave_0 left promiscuous mode [ 114.249056][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.486871][ T1526] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.494135][ T1526] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.501885][ T1526] device bridge_slave_0 entered promiscuous mode [ 114.508984][ T1526] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.515987][ T1526] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.523678][ T1526] device bridge_slave_1 entered promiscuous mode [ 114.560273][ T1526] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.567300][ T1526] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.574694][ T1526] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.581712][ T1526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.601422][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 114.609031][ T369] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.616196][ T369] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.625408][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 114.633552][ T318] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.640573][ T318] bridge0: port 1(bridge_slave_0) entered forwarding state [ 114.657895][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 114.666190][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 114.674740][ T369] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.681829][ T369] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.689231][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 114.703133][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 114.711774][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 114.720047][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 114.731245][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 114.740018][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 114.757765][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 114.765675][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 114.774007][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 114.782513][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 114.800642][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 114.809307][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 114.827811][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 114.835997][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 114.874621][ T1531] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.881663][ T1531] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.889080][ T1531] device bridge_slave_0 entered promiscuous mode [ 114.896161][ T1531] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.903211][ T1531] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.910744][ T1531] device bridge_slave_1 entered promiscuous mode [ 114.978077][ T1531] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.985126][ T1531] bridge0: port 2(bridge_slave_1) entered forwarding state [ 114.992455][ T1531] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.999740][ T1531] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.044515][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 115.052446][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.060108][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.088160][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 115.099669][ T102] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.106799][ T102] bridge0: port 1(bridge_slave_0) entered forwarding state [ 115.129363][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 115.146287][ T102] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.153348][ T102] bridge0: port 2(bridge_slave_1) entered forwarding state [ 115.184905][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 115.192993][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 115.210203][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 115.222843][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 115.238918][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 115.253029][ T369] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 115.270296][ T102] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 115.403668][ T1541] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 115.466243][ T1544] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. 16:22:37 executing program 2: unshare(0x40000000) unshare(0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) sendto(r0, &(0x7f0000000000)="184bd99674feffd81a99a763bae630a55f96ee61288f", 0x16, 0x0, 0x0, 0x0) getsockopt$IPT_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f00000000c0)={'mangle\x00', 0x0, [0x0, 0x0, 0x4], '\x00', 0x0, 0xb6010000}, &(0x7f0000000080)=0x54) 16:22:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f0000000500)=0xb34, 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a}, 0x1c) r1 = gettid() mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='iso9660\x00', 0x80018, &(0x7f0000000140)='&^\x00') ptrace$setopts(0x4206, r1, 0x0, 0x5) tkill(r1, 0x30) r2 = gettid() process_vm_writev(r2, &(0x7f0000c22000)=[{&(0x7f0000000540)=""/102400, 0x19000}], 0x1, &(0x7f0000c22fa0), 0x0, 0x0) 16:22:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r3 = socket(0x200000000000011, 0x3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000040)={'bridge0\x00', 0x0}) r6 = accept4(r0, 0x0, &(0x7f0000000140), 0x80800) getsockname$packet(r6, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f00000001c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) 16:22:37 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040), 0x101080, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f00000000c0)={0x5, 0xb877, 0xff, 0xffffffff80000001, 0x1}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmmsg(r1, &(0x7f0000006b40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="bd34460328abc076181c58e4b4c5eefd828747aef8883cab77b1a82b438029ec37cbde8927265bb72c676e", 0x2b}, {&(0x7f00000001c0)="215ed035e6e07877bbb3971505f01b16", 0x10}], 0x2, &(0x7f0000006d40)=[{0x1010, 0x10c, 0x1, "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"}, {0x28, 0x110, 0x2, "a1358838a50a69c1b182ee6f8d1d89b655e4dd"}, {0xc0, 0x103, 0x4007ff00, "fb7e944003df010926a4b4c40062a4ee71d24fb8084f0f91c0e6ae950c03fe460ae8a20a30e6be706091671d70e06d77adf4000331b3385a66ad4fbd76e346ef28b667a58e8c384d0b622c6806c64cffd2e69649b61df0904e42b65112958bfc020216a5ad2431255598cd1abff7209dee736a1e5af80cb88652f7b3943638570e05e9d7dee43fc7d0ad9c965150631f342f46be4bca33050f687136a2703f1437fe472d3d0502d6d6e583d735b5"}, {0x20, 0x10f, 0x9, "fa96c892e13f41b30bbd79a560d3cf52"}], 0x1118}}, {{&(0x7f0000001440)=@in={0x2, 0x4e22, @empty}, 0xc2, &(0x7f0000001980)=[{&(0x7f00000014c0)="71ba548f3128b4a801e73ebbcf1cf2ee16bd74755999a6b95886621e6de578742e287fee201ee8364474a834104564ff3f5344d17443deb2d4bec95c1ce33a28af21cd9893b3874359f232e56460eeb1557891c0201d9108713ae5cb128b4f6805", 0x61}, {&(0x7f0000001540)="d19fa52a9890755f37f6fca32c9e3107cda70b509637f2db402d8ec28c6405844a209ca2ef0a4f58e726cbccbd13fe3224cb2935ee1028d75f31a86a3b6132d6356729b7e27590c53e7efc13b1ce762afb6e6db478d00d835e43a0390fd3b2c1060b5d6ff10e3f7f4c7347d7e8ad03c550091f2245066d472b5310de4ffdbbf20d23e8d11f74e60bf094ec82046b0bbb9dc65606285e09dcce0f4650db2bdf62e5686374b8ec237f5f0bc99773a6b43931fa970b9291494e66d80d627ecac11ac4adf356253b6c7209872701c8c5e49b5579f03ad3bb2ff72ae038fd48aa2c57302f6aecf55b4e7d129123d0083f75e678997e", 0xf3}, {&(0x7f0000001640)="8aa2956bd6737095ee113912eefea860b972760ce584fa157ec095b39e30c91391464e7c9786bc63a647dbdda76ad953d4a2c8ce6db314d0e242f1f19de9a67b805c8a39857bf14a07ac17fa043452fb5c0891c3d5b90f973b1c572dd161c827f05bdd8d837496cee1176083a712bfe291bf054cb22d56988908a6e330b8661d5f6b21edad488751e754c1cf9d60252408766dcf07d55cb1a2aa63e073a1da6e8377ccd743828e076951c6866860370f1d793d607664c1bb995710da6966a56b257ee60d5a870e57eca461e7623d9a1ec9965ac80476694416c024109c8158ad", 0xe0}, {&(0x7f0000001740)="1981bec95ba623dd0985adb4781b02c77c6d90caa9acd0002e4e2f5fbcef9e83dcf2948b5dcea70f2c417fe2379c59bf8759ed30e40b48aae0cb47850a7e2757ef8113ac7a049fdf7de9e2a57147a28bb27cd6da01341b8aba907c29a3b0f08503f61cd4e16976f67935f7dcd960e5bd79ebdaf4830a27c9a903766e37c76e93e12cda94c78b0cbcfd5869f23d862752da31b013c7d6aebf6bd43e4ab1bed2ec940f3f915b1cd42842861fc3b6754791ecba6a5b86840c20ea048c714efc67a8153943368e87d7128d9755176a34c1f5c9eaf450053265c0343a", 0xda}, {&(0x7f0000001840)="927bbcde998537737c9f626d4a5a74e5eb72f12ee54335121c3dad810aa7430765f4ea6ba75373253724e40de2bcf53eb89021c79b862ad51744e9330fad0cbd55ea110e", 0x44}, {&(0x7f00000018c0)="a90c923964a2061c833c4faa4c74663b3f96ffa2a638d3112b850232cdead7b7f2ffd0f59e36f182f17c88ae7ff049d990165919d0b8bd9ed4687282c4afc4800758654bf5a786d87721c282a9d4fe5b4ac8e10f75742dd8667bf65093ec5b70e294443ab7a8abd628a93d7b796526ef128820bf5a2e217c8383d5a4e961ed13ba0eb18c67d6ad921e5387a05a472310749e0ec5c52c2c9b431200801668abb462329b07251f5687cd578d2a7dcf49db72abdf05e3ee607d07c6114f", 0xbc}], 0x6, &(0x7f0000001a00)=[{0x1010, 0x103, 0xff, "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"}, {0x98, 0x1b, 0x1, "d81c2bc4437071bf71ed1807d8f34fc0fc1a012bb95ec0fe80241ee8414ccbf64f7453d9d25643d95620339c5ded5bb7300a775d9244423f8bcc93983fff8110da28b60cfed853c42becb67887d99942ab9e049898f7d089d40a5aba34dc5eea8376916d9d9c4221bc7d31c22de249485dc6a7d57a27cc5b27a911b3b760656f3617529c21bf"}], 0x10a8}}, {{&(0x7f0000006cc0)=@un=@abs={0x1, 0x0, 0x4e22}, 0x80, &(0x7f0000002e00)=[{&(0x7f0000002b40)="a5", 0x1}, {&(0x7f0000002b80)="731814d8ef3de6220aa8d60d9cc2f482e68456358257a54a9bfd6fe54d09458b71e0c4b9e7460fd5d2fb5ea32dcb6a7bbcbd24bbe245734d97be32b10e23f00da111151c68778067489a035377f7e6624fecebe4e18b46e326d61b202987e419f03d1fa719b259ff8a2a238ff21e362838c85ba2dcff87e979e9766206478130b9b86b398f2117c6be6deaa82165ec02a8b2afa74afa1ee936d6dc190f70e617c3a2a6595b430f214ceb5f4d51e7417f8e9c6b9248f46d9ba4d1acdcfbf0e632e078a6a6889c1b97adc016635abe3eb70d4dafb147e2bf496888ad8ffceecaa514a6e3156d6f28364551eea681", 0xed}, {&(0x7f0000002c80)="f00d5984a9858c9ba918bc60890cc4b6ae1a75b7191d5b58348fa8dc338b7803ca493b5e1d1f233bdbe526349d287716370998e10df44044acd825f775f4a7963052f97302982bafa89cd81343f9dc68f5af3844dd26edaa1178d85900a2b0b813a677526fada3749146c2883ba08eb08529005cb9ab8cd8b43e00651696205d", 0x80}, {&(0x7f0000002d00)="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", 0xfd}], 0x4}}, {{&(0x7f0000002e40)=@llc={0x1a, 0x313, 0x80, 0x7f, 0x24, 0x9, @multicast}, 0x80, &(0x7f0000004140)=[{&(0x7f0000002ec0)="1fb2815bef6abc10b0efd3788c7c26c6313f332ed5eb0e809de0d6f4385bde68bcac8cc874d8dd80de696919be893894e2678b3af2a42e965d332e8c0f4890675733fba9f9baea60a0098a82d54948661d9d98b7a5f3fb177e4c748aae0f413d4edd8b104ff5e475c6818deaff53ee61506ad2a1e8cbf081dbbfc68bf325e719288c12f484c254cf031f51145484ec000be6daf2d5dc7cab155c6920072fe138a4bfa2206cb06e7c08eafe3d55087f5620ffba4fbc7a5a5153a1003909cd81a8171c", 0xc2}, {&(0x7f0000002fc0)="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", 0x1000}, {&(0x7f0000003fc0)="b26c0725fb6d121c3f35516c0610516a5f19bc1d72ed40d1701d2954e395ece4fccf8eafafd7d28fe82e5c06999809cf8563e87b2b7e22a4f1308b8f11319e0eb36f95fdc0189c1a0aad10912160b04dcffd6ab0f8cd919652e2e43e095642e02d8f07fdf75ceacb0066f8b27608e332af2308abcbfcc60c0b13f8b96483749ae958937d1a8af395efb2", 0x8a}, {&(0x7f0000004080)="d032a7d309005afbc3b61fef6dd178cc3c219aa4aeca86516e58d9aa122b3fc7033d434e9e3df2d91a98bb6ac8ac5521406329ffef9bcde82935503785bad6e8fbdb187f0acdedd25ba4fbe06655f007bfe621d401fd3c42633df520091484f11c0f53b7eac12aee9bd1f3b86cde9b26d83d5f5b576150481241bdedc2b83d426740516a2567779132a351e16f4ecabe84f014dfee4914e35c4a4f6ae02c5442", 0xa0}], 0x4}}, {{&(0x7f0000004180)=@ethernet={0x6, @local}, 0x80, &(0x7f0000005640)=[{&(0x7f0000004200)="78fcb06ca6fe68d6337b0a979530a5ab4153a48e7298f006678ae8f72cdf6cb66961f09309bf9bfc52144a68685e80d0f24e70f3eb9869ad1a7c089ddd1fd444b341258b235fd9801daaf63a9015af2e508ed47fcde1987620be8284e3cbe5484324eb7243e61eb2dd080486243033d01262fa9c19a54e074afab95f309236f0a1b77ec6f9d8b6d257689b7586ae78ad65ce14fa4c74bd440385225063514856f05af5795754c839409062077b41a8a45f1c922bbdaf8161c0d78127431b87ee5d5c3468cde91cda9ba6b39b830df73f6a0cd65e84f161deda25acbe85e98157df72cf5c718a07abb6cb1f", 0xeb}, {&(0x7f0000004300)="1937c908fd73848a9dd013222e4641fa5e2f35fa9b5def091c48d2bddf44e260f6312a9ec1526e694b1e489de3613c64a6944a5cdd57fb7abeeb747aa6272c7d4c72c6bacb4facc6dd0de992e6ba8692b36365de336cc37a471985ec0bf0cc39266dddbd11abef0cdb04fe3f4ee86b1ba5c060ee9d88ee62df588fbdd98d32f45d07a9f472ba70ad9616806e9f566909", 0x90}, {&(0x7f00000043c0)="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", 0x1000}, {&(0x7f00000053c0)="878b82cd5f299de21ad54bddbc1efe6a8f33f3fa9659d1f591be4bf15d3ecae680feb2211be95fa70af4c95b225f3b48a8fd77ee7a8332dab429cd3e4a1087343b4ecb63bd5019b85b538570a67117f27e02c450c2bc5f3c9ab669192d6d0fa0ead20397c69da798", 0x68}, {&(0x7f0000005440)="dad31f0878996cafe42b3cd9a3d19c6bfa599be5310fe0ab8f3b9dc49d2058badd2e1f37083e519790990c104441319be7ab740919af41e2b1db27df9bed6d0336b69556b1f2459e59bd3412bf11487f6d584c00b94baf8f3d32f71f9f793f8480c901e73bc41f697579e8b05ed556008b5e27ed8fdb0f9b7fbde3d70c7f9a7021caae613fff1c", 0x87}, {&(0x7f0000005500)="b2ec1cd25d631b652dd0ee361ce479eceb2c64686b4cd331dc16ed57026bad2f6107b5e00cf349de271b828fe0acc69e13e4e88e4ce3719226d9b665a9007143cb7a6f213bca596ab869269fafa5a0e7ede02f91846a0db04af4bef0cdd116df9d0b90f5bf7b2bf744d31de78a8e570acbf7be217626093508db68740b603f7da5cf933ef25bc360e750d40333b94dc1bd3938fae9674e53c8789f8df050d1ee73e0cd180ac019d52346f3cdd2aaa83a", 0xb0}, {&(0x7f00000055c0)}, {&(0x7f0000005600)="2a2550e7a309ef6dd1aba0abdbc958dafd0b0481fad5aafff61b87909162bdfc287f060b3c67efbbc128a63d409a5f33527048489bef2c9b3e749903", 0x3c}], 0x8}}, {{&(0x7f00000056c0)=@sco={0x1f, @none}, 0x80, &(0x7f0000006800)=[{&(0x7f0000005740)="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", 0x1000}, {&(0x7f0000006740)="ca1e243c5b7d9651dbaf8dad3bdfb0e9dde43d066bfa2c302f06a43e7d8023bd9e742ad04ed7e5f073ee465762169572cb62d762657163dde713c6ecb395f45d226a629ac00ba7d5b4f8592b8148e2ff1afcb22c589e675197dd78f84886f088f080a32b74e08e7690461a6537c26e6f82256349967e34c0461aa4fb80e47b30cb772c90433c4201b486da3b225a76507ea6aad01957", 0x96}], 0x2, &(0x7f0000006840)=[{0xc8, 0x3a, 0x46, "fde27ad259d2bc32edf127bd2715c26785f150ca33f955823f3e637cd7787585df7e0092efbfdf24747109971df00a736eaff0f72591f0640bdb80a5327f66434395148f8164942af0d0c9fe6b9425f1171e1d83711268df4eb490574ea74ac188b11fee63c5d1a83d72d7361b5458bac51d16277346efeb8cb39377473c60860211b53886aa65d658acb3c7bb7305d6a988ff9612145906f498ff22d8928b140733cac3f16a29817914da69c1b4311f9ea841"}, {0x70, 0x111, 0x1, "2828bf0ba8184bf5455dafbdf1af45a2bebd0b09c84017f3bbe6f6675e0db32e417f04847c1adeac924d51d60a54d764fb44236e2348b0ae6f4900249ae00feb7a9cbf2b438ac6ed4cd9c251a2f0e687cd2165778c6671da03"}, {0x98, 0x103, 0x0, "38918ade75fec8853b56d8afa472192cbe66e949ee2c063857ee45232c21ddcc1486d431377d3bb964ad1663c522aa85fce17d438db0462835d40bd6ca96e61a40c93720ac3912fe6e2fc80db3fee44cdac5fb14efb5c30535c8b4e6c53c0a4073668b7afc655fdea113a715e0f1b9a1125db37a6f51747e0a044d2900691beaa126e2"}, {0xf8, 0x1, 0xffffffff, "750c6db01c37e22010dff98efe0faeb6f083f0025c4dcc8a8c8238725f9422ec3bd81ef033c3ddd37a8f246f720c95f0f93c2e5d4b1efc8cda2a708b90a6f06762642da49946e346332cbf39ffbc4fca43d7410ad9f192e323b4ddc118d23b277cda673fe6945fb3d9927189b24102f3ee1cad8b3f3a11316008af5970ec017d47c95235855f5a79f950b38368f3e1b41be04441246b49a256b7fe98153c83f0587c5011d22b0942a10ace61e316c205245756b439767ba16ee65ceace3e508837e473c38ca2eb78767b46a73d93937ce5dec985db396427cc9c53b9be5a34ecfb3798f87b"}], 0x2c8}}], 0x6, 0x20000080) open(&(0x7f0000000380)='./file0\x00', 0x40, 0xa) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x80000, 0x6, &(0x7f0000000200)=[{&(0x7f0000000140)="2000000000020685def82b32000019000000900100000f000000000000000000000004000000000082000000000000000000e0f4655fe0f4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000018000000", 0x66, 0x3fd}, {&(0x7f0000010100)="000000000000000000000000ab7a0e3e026c4410ac9856e86774ba11010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="0000000000000000000000000000000000000000000000000000000020002000010000000000050040", 0x29, 0x540}, {&(0x7f00000002c0)="03000013040000b9055d55424644942b84a6a3c5b89a4b5f10f4a39ce785274ad0b5fb83deabcc0853de496b3ba078f415d3142bc3ad1223853a94e89f0c11399d5a2d5a63a9be390cdc1218b156e41530ee59db9019f62d", 0x58, 0x8}, {&(0x7f0000010d00)="ed41000000040000ddf4655fe0f4655fe0f4655f000000000000040020", 0x1d, 0x1000000001500}, {&(0x7f0000012400)="504d4d00504d4dff", 0x8, 0x10000}], 0x0, &(0x7f0000000080)=ANY=[]) 16:22:37 executing program 3: r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000580)={0x2, 0x80, 0x4, 0x3, 0xff, 0x1f, 0x0, 0x8, 0x0, 0x6, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x800, 0x1, @perf_bp={&(0x7f0000000380), 0xe}, 0x1008, 0x40, 0x4, 0x3, 0x10001, 0x5, 0x6, 0x0, 0x6}, 0x0, 0x6, r0, 0x9) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='lowerdir=.:file0']) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_mount_image$ext4(0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)={{}, {}, [{0x2, 0x3, r4}], {}, [{0x8, 0x3, r5}, {0x8, 0x4}, {0x8, 0x5}], {0x10, 0x4}}, 0x44, 0x0) lchown(&(0x7f0000000340)='./bus\x00', r4, 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r6 = creat(&(0x7f00000002c0)='./bus\x00', 0x1) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000008d00)={0x0, 0x0, &(0x7f0000005d00)=[{&(0x7f0000000780)=ANY=[@ANYBLOB="70000000250013072abd7000fcdbdf2512e84fe63419965b02f604e17a7d076bbee9ea2db5868aa5dab56aa9b651230eab0f21b3373fd3f09b35c6829897cd58e7", @ANYRESOCT], 0x70}, {0x0}, {&(0x7f0000000b40)=ANY=[@ANYBLOB="a01100003e00100028bd7000fedbdf25e600278008005600", @ANYRES32=r4, @ANYBLOB="173fb39938c5be8f3ff2ffd5952e5b5d2480bf4ca91f0fae54f496b899520ec7e9887a04db7f0922f13d77cc277f9f2817b5313305cec99624e058a2ba624dc547c6257e16041bb89b0be36e011c58e88fe837e658749834183f801573b8146094c2a7008cd3ceb8ccd1c3558c8339420bddd952cdc11cf4b5b1fe4004f7ea2084789d8532ce0be415dcc2ff2562d6098ff86bd11fed17c5952d81a3c261d40337931ddad39139dd94b69632e65ee471539ec9cc6013a28c3a093cd04bd12196a21e27f4a037122a492adbf36b002d6df7419022edeeceaf759a0000941007800c007a00b1e900000000000028e47cdac599eeb148d6a8cd09791073df5254079beaa5550a02f0ecb4bb64b755eabf298ecac8dcb1477c3c6732c30ac9da8100871d881aa38e207669f51999b5200e6dbe63591d1f65a8ca0c6a8e40fa939e78cb1091505c68f962c536bc0f858baa0aa168f5ea5aa691b46779b61e43ead6615b3a1281160b69ce6c227d90744c1ddd45d5663f850a0cc37b282f264e0b2721c6d241fd3a3a9074c47bd17e606ef16e11572d63b546d1a0525c86558857863251b69a1c2a0769b558972137f68fc88e219a2cb54d6fcb666209538995beac70d26d5918909ce1d732fde6785196ea5365d5ee10607964a58b2064a65800e1aca060cebf3650a25db8fcf9ea7a76c7018080b80e13d41c3c67fe0cbab1f5c95360c6e98e56072ba8df3be92660ae410adcf576d1e6b3914eb662945b6185b3383a62583cdca4d9f028c3549967840d3280a7d798b1bbced410a2bad828f4130e435491b47b44e56717b6899eef4e8835306462a01746f17467a1b5c53277c922d7c9e89412715bc2e86d4880b468ca2e03169c5f475ed28e4c832698491058014b47f1be2815f344a9d49dc75b674ba8363a8a565ecefc3875504e9f362c3fb5c49eda66a6c023aaf2201ea3493d09857355ae853caf80073a8a652d1b0b6b8b8e46fc02bfdc67379bd2aa38ee9b057e90bf841fadbd1d849a93d2eaafe5b3c426f60fcca4170f968bea05d6faf6c9ae0cb4025bfa408c72a8891d908d989dbca2b792e3583daf10a7672b79b1f286ec414f959904f04437b34916a2196139f1159a1bcbfd7f38cd827f14e6f51b20af53738a9d7d35056d2e2ad181df237af4cd3af6f0ae20f87cf67b13e2bda5cfd9a73105d98a2311eee0282969f043552320d5ba6da20833a52fcb590bb0f1a057ec9fa69adc8faec3f5ab77125a3669524b8c3040ee67d43c83661cdbb9587d1764a4641024d0e0ffaf3715975bf9df16b8c78ae7be5731c26e315fd42ae137e11eb988350d37748b24a93e618d209f65bf86d7c490a67dec29b71bda7a39e9b160f585820dcba0e360caf8f94316bccb50d2bcbf593e32e2ff6b123258a153c51c5459c41376b762f3123f8d2e80291a64a7d02d6363f5e40acac1141f5527be57ce6de05224a41219fbf1c1385e6358599b672535e5c876349ac2673803b49ec604ab7c446124c3ede7266de7d7c7c10f2132c1ed2092bd6928144bf8a725fb74854909c4ca5c5f7b0335c4d886f92f9f90c05be1b6ccf02aca4f8917324e311996a7a0213357ea08c427ba906329dab944db823eb67fd6864944df966769e9f92325e1fcbc3be4de3e3f45d0cc66c06bf659df540937f8b538d604e5e32e107a1a68a22eb0cb996424f7914bf4030eab064e9aa768fa5df86c29f3ca584ea37b5ce51e236335c9704f5064ead23a34f851b4ae9700104ab7fd9154618fbef306db281a8d5676a7324e0a495e98571863f7bbff843721aa8211b589cb38069c70132c0ddce36a2f6e6ff7dd1f8be0b60453d12cbdba5c3fe4c433e05c3ddcf318deba15e35369620a0684714cecc8db94d6d0509354f7b0adf3be2063b186d475127d2c017a933b4787b8a1e39563c8b30669a24774da03c7a67de6b65f723a7f3529c44c26ee7f3a406d68eb512363cc3461a41f5900d96a1daa1dd6b1137c4d44e259b84423ae0057cb2303115b3624ef14d302f438325ff120fcea9fa50ef270d0e40365f81820dfa2c6483a074ee635880aaa6155fa64bd30a783eb4bf0ad51a12a29552cef08707f832933aa9a2fab9dd486f79fb8308d2b09bd67e99fd95d62d87e7800bf82cc95ed4d40a576bb90c2e772bf19e5d99222352b957975d1ec2cc837f9c34554c17343a96b9dc52248d7bdb45ad094e78a4a7116093d40ab8ad6dff85d9dbc0addbd77f619092cc5d49d1453153569ce1d38dc13a0b1e530ee9ae4c64bb6ebc2ed80eda18dcbeb7c4640e090f65e9d05099bd8f60b53bb9620e7bcc6eb86f4feb967b54419b8ccd5e65b5faa159d2219fca8a66ca0f0ea6777b0a605441deec1908a92f59d72239e8005d0794a028dd614a3c3ca280dd0bc6ef9d99d5f54b43595b6f983e3cf459fb2ccb29bcf5622e36f68baf9966c20e48dd5a93e014b5dbf8b78c00bacc5053589d3dfe1a92bb2394c4f15eb931ca3be548d9990c2dc7df76fd2fcd524285595333db7e2b670b6f858d17ad07c5120912333f1973d587d09d0246e292fa4247c1f86d4313156bbb27db43d9bf80e18220866fa20e92440e438ef3544503e369260386de008a855ba9c311f06b50c0f07eeef2b6bc9bd67b8d86797746ab815dcebee1f1ce7f639fc78764c25a7293cfea9541dc3fa26cd0dfce6bb63d7c1580e684da576222b6ab83299c4f3200dd0aa90fb3eb21478a8299e6df492357b84c038c744fafdf4cbe180b1ee437b72e7351bad064a0d8549148fb686592ef0c0d72510404d78631b5ab27b6c58f61e4e7ac87719d8894f906350d8540b1cfa39544631f5023fdbb57a69a94e711f28134917e28b2404572c0a0570532747c94193d227908ec9f53c6f186cbd9c7b321ac56617401ddace90959a1f19b5d7ca3755192ede52ec38bd3b3978a759751f51751d4ab0295d205f2c3101de7046923ec4bfdcedf2bfa254ce1041ac9d2ef01793f438b7e6e0c72a224f897e5fac2cc8a0cad561eb84af96fada0e922deee08a0109b32519df2c4afb70bc1fb7c26c4c84d6660877938e0e57576efdc4a1176de2e447450314de354776aa90ddfc4dd2a448a44e54e77d46c5627a8195441aac735b1d8e90b1e8b7b8626d527b0f67ee2e75fb3dfda9aa8a52b067ad92ace987e1bee1d62cd36c62d5c268c08610c2f435d528222e76ab698c0bf645f4fb0762b005ec37391f2d9d4605fc9eece442c7934ee75cd626922d40adc93b7b341785af8cacc5efe27d2bd12611efa16bc0d1cc9118b21073fdb100fe5518b022f7afc52bc36ce09e4af749b3fa84531f7a54da49fd2b59550f5aac7c46ed718dea519251586cafcf3d99c4a00c17d0c583854bd1ac1a6d5697c082f4c959fab1cdbeebd3bb6c9f4402b8671e4938c1d1125ca988dde456709bdec8b0ad5717c6db8e55ebd187f19bd47246478db24e02d7aacd1b52274eab6a99d27895b046ea0c54c194730f18114f351f2df9efeb4d59f697617b397586ebe52f2faf93faa54b65978293bf382376b787396bcb845405f8ef2f6357f9583e25946f875be193e06d843014da36a61ed507fa00897a6f80c89a784ae7342dea0f1ef7f33f1a5ecc78e2405532695b70a6bdf734226a6cf5eeaabfcdf93d52fed8de4d926ae6bfba3a9a44aaf13b60046002d8526135ab5b4cf5f720c5abbc54c561f2026ca37c32c36cbdd52130b18119601ccf6e353bce7d24bae1e736a40badb1305da89203e049eb6211c9f53ce72d5ba10e7f31c5e823d819b10e59d7013df2dfc5a3ade023887af438074177cfc710ca8f1e9eaa049f4e31d8c34793efa28287f32ae03e1a6a9f05d2390815d58ce85bf7f55d72b2ac1f96f55e94c7a849102dbf27ddccd75b004a879519a2d1e655eb4f675567f1d03bfe8a0a53c631ce0ff536306c9bc1e8dd3674666cd88e859c3eff64572e6685b5297f68c1b4ece437827b95ce941bf423b806da981de5a3728b4a6f4e814dfaeede7e53db14e6c35624a4c6cf53f3d7ad8c96f9cdaab4d39a460d187ba8b4ef10c266d968e7c9906bf91d465c3c0d0c51e22e59e5d9599aca5d91ee50e643c612531aac47c2dec2c729584aa34dc07d0ad07fd1c9b3cfdcd3c320fe1453d5adda0414223df2eee72cb0babea12975ae4e9b8592aca4cf4bf1ed6419c22835fed2771f925c51d17b4357b701ab88fc97f1a79e8792842db4438f9fc4f063c3653b4b20408f9fd65880b2b5f2a72a309d80da0394a296800f675a6680f9f02881e4de2fdd05b4819a960343672d30f547bb0d857ca5273978159da7843343458e03305ec211d67160fe32ef464f6483271a2939987a10ea0b12317167e3288bb3569ff27b61840215d2221f44149ae7e57d819db67752cc6dfcc2f0281ad44ce30611e48f510bd0484221a1efac5c16391f249c9c7f86bcd18a6b8397b6dd04a8849cc96387d0e97892bd9dab4d1c5e260768868308b8689cb9fb4cc2b7983b6b3dd7cabd23c78bad2a662d06bece8d70f185f650824152f0c07f11ef6afd756ba56e61314e0169303ef3590896f5eca1bba8994f43dd6a319812c5ec3c7a062051d38ed42c9e32dee5a13832c8d0acafc84d15157c76cd31fa8f31e6b88f4d08b732e85d6ca4d473ef2dfd14611c79a3751ce57154d57c91642621e11231d0447893d0cc1095cabc0009c787c34eaee494d66966d8e76359bbf6274db80110a2bd0f87cd5f2259fb39d1584f33ba838bfedd340b1e336a5800218974ab066a23e4088bf07da921db6233f25dc4dcbc291a7a785067df916c874286f91d12e2cb629f8d5e516c6bf3530601512cd2d228608b7662816c735c04dc2deb2c9b174c0585bb6198ee7bbfc05dc11b16aa6fe9f8d3d19768d79b26f4377fa9af72bd9e32575f5e374cd1beeaddc66e2c7709c74dd3c8460aa79b338ecfe2aaeedabcfef5d654e111229f315bf05d6839fdf810f0d1a45887fb7b06a205a04c859d7d87b4dc7052086b5ef9e1b44dd30f2d3d9ca43cc495013cefc5605347c03c961b4b1a95af42c22650c0e81b27cd6a0ec8c1eb171b63513d490d4c9fceb7eb87b4ea30b517f906ae3fe40b71e9cf77e99f907cc1a42a64e032c1559f52513f5c3c67692dba39c09fcd015b4488b6a5a14d263069843018b721377809b825a00a6bc05a783d8927d840909e7788d55da039fcf59c37076e3b787d24c56de479b78628c75206d8e78381467e23204286148094cda33c32b4645c7781b186dcf0628e75fadc6222a33820dd4895272b05c5abddc2cff4dfe5f31d5c2a6d757d4c301f8e6317375017f3202ef12b7a30c74c00c3677b5a5c997abe592da7b31400756935e7ba8fc71f13a9a56cd00c5e1b130d6e0daa2df2935b5c1e78f3a4b8d18598e30a056e12966a6d2db9b95bddb52838d6f3b3e4f21f2d58e9d3ae086348702e1a947aeb4702841b2eaf84d2968898377c3845cb9470d3df39733d57a15ec5f256c2651e11ce385321ef52b4b46eb800b2844f9f0f0f3d3131277d269ae875e5c6b9003694c6e274214040917b734fefff97c3de15718a31fb86c6c441d76e43f60b7c6a972ac836b14f7d15a19ffd438405fc5e250b52dc82680797cb48f037649c5894b9dbd53fbeab740e4ab8ad8ca8f0722cc90234a5a820ce8f443de7910e7d4f2d454b50e771622cbfa24f1e598019da7ab8bd8a4f240a", @ANYRES32, @ANYBLOB='\b\x00z\x00', @ANYRES32=r1, @ANYBLOB="720063005611a406aa4c7b3307885996c7000a8ffb3308daf1fe71f99648a79c84f8a9825892c9dc00899934db9136b92027f0bcf2386e172266631859cf77932d130c6a850ba5224bececac7d269812bc1e61f5a07bdfeafb80f059b8611c7e44127c651dbd496091d62e09b9d1403edb68000008002400", @ANYRES32, @ANYBLOB], 0x11a0}, {&(0x7f0000001dc0)={0x7b4, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, "", [@generic="62130c7550fbb5574570e0160718292b7421f57a34c2fe31a5a5f32b08a53b3f61626af072d72df1d00ccef57c9dde49e04e3442ccedae7ca7fe2646234bd8", @generic="ddcfb272ea58b137137a21a95c770cbe192b689b251959f99e33341d824be68b5836cc00eb390d1325663fbca13b3e14b7cc266dba585385c81f4f11c0476e23f251c1a93aa61a6b4b4c31f6d9814db750a01cb1bc5229a33fd2", @nested={0x671, 0x49, 0x0, 0x1, [@generic="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"]}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x1d, 0x0, 0x0, @pid=r3}]}, @generic="1dbc1ea8a0586d75232ce8ccc70e64ba9134d5b5b3639b76413867d3af11408fde5c1cc2a54477a854d0953a2f94f404da3202ed02c37bb1b5f11390e07159426ce8e2fb85dec28c5a0f59f0e3e42674a9c89a8aff5a22f5b304f6cef1d0093683a12747a07c6033495f8d6196c27e24b190ab98003e553857977435536219d756cacb60d9de3800da"]}, 0x7b4}, {&(0x7f0000002940)={0x378, 0x14, 0x4, 0x70bd29, 0x25dfdbfe, "", [@nested={0x27c, 0xf, 0x0, 0x1, [@generic="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", @typed={0x14, 0x72, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, '\x00', 0x3c}}, @generic="becfcb66594f724633c3d6e63aa130184227b26344a21b522ed3b3ce672b1b4dcac355ac9086f8f48b6d09e3b3918e07430b90fa2e8c6cedd333a8f19729bc814d4518a2c429e1b743a71d2693353117ed5e1e48e745f0ba9928b05a4cdea6c7f8abd5d40cd1111621be6c15439449976a25df14ef515413c04eebc828a37f86a93789282a", @generic="cce8c0b36278cbc03773a3940c13582d0361888475ab519a1b1fc48a3a4a6566c17751b9fca96a563f61e4b0172c1f00e3cf8791633e7c4e9984fa604b21dd25616233a3e526045f3a6d29a6913afd92658587a0b3100754a52c287b40f99624ee877fdc4f51dd6d82a70cc3c605e570b1b3f72915cbb44c48ca576d6b69373fc0e8d5203de25d6c5ecf8164b401e086e0ec34109e200211417e4daf623107703f56bf99b2f1fbcbf6f03bf15dd09393822c5b4cbef828638dbf9387ef7bff714fa82d21148bb28a33ed59e6cdc190a09fe6542af1562fccc18f6a8cea847d7e3bcc00a2", @generic='_']}, @nested={0xeb, 0x4a, 0x0, 0x1, [@typed={0xc, 0x60, 0x0, 0x0, @u64=0x7}, @typed={0x8, 0x2d, 0x0, 0x0, @u32=0x3ff}, @generic="d3d1b72bfcfa7546fdb9f8089c571d753d11d2a30e12ece09eb416a95ea791338e", @typed={0xc, 0x0, 0x0, 0x0, @u64=0x800020}, @generic="93cad0016fae0f9dfe39e8ca21fbc5a0aa6acf0c4ed8262bf9d2e4d6c87a37f70d51cba3150025d5b0537f653e0caf7f8e3b9019b9809d57d9a4b91478df2825e829a136178fc6aab1c534e61dde4c1cb7ff0cab3314a3b53e2f3ef28ed2db12b64ac6cdeeca55c1e40563183c884348560b0e64ce5558f633b0ebba3c83dd1599b9aaffd2d4e07bc53d886a266ba4b7ed09a0efcf34c1f9ccb19f597a6c24699aa4884ac4fa"]}]}, 0x378}, {&(0x7f0000000940)={0x1c0, 0x23, 0x400, 0x70bd27, 0x25dfdbff, "", [@nested={0x16c, 0x6b, 0x0, 0x1, [@typed={0xa, 0x81, 0x0, 0x0, @str='\'\'\xff@,\x00'}, @generic="15d7802bbf54c4a5fbe9d88b49f53149c406ca149ed086f59e70bd0da6f552193eb753ffee8487988aee68debf0ff03e0409b8a8c1ce153d8e8385c90371a925804d05c0f76adf1bfd8cc9d49f3f9423f4edb21ec562e74924ccc3561740a008698c6bdd79b06e1827a442e77ea4e1fc533e76dfdc5a0551d52a764320b424b1b5e7f186de6f2bd95aa45d4bdc878952096d75e229c1c900253aab", @typed={0x4, 0x1, 0x0, 0x0, @binary}, @generic="46ccf4c0d5f04819698b2dbf5f14b4901708e4c6ab3013344fa8b4f2723b585c6d39f97838407ac203d31a9285339336f7b104ef03496584c01f54e46b3d649d6c917836e8d6d32f3905136b1f6df508afac7385f9becad473de1e81ce9c46864de9ee8e75af118bb2b7b9aa177f941c920ea183fcd8bc1d588f5064974b165649552e66aa14dc70b6b953393a5298691ffdf2c04fa223552d0e166de87f2d8a9ff26c78a492ba779abcbc6c0a92c8c96a28f38d2ef57f62c3b518ce7b"]}, @nested={0x42, 0x63, 0x0, 0x1, [@generic="a871d967d3bc8e05a2a32e18b02f668b667e11eac6733c03a4a3675e26126aa233c788f2b39ee2c0aa9d4b45f9c9e87e06f1a239d36163cf649e3afa2a44"]}]}, 0x1c0}, {&(0x7f0000005dc0)={0x12e0, 0x1e, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@nested={0x1292, 0x2a, 0x0, 0x1, [@generic, @generic="03946f67b64c7e15ec2dbc56902e8521132385bf31173831209349fc77ae2241a0bf728d7238b04d68cd05c53721e18a782fbc8235144b8a8178e25e76b386ddf21767def09c0823b38aef70dd2eb7438c55a02f3797702dbcb2bf48c5de80dd4b138b4363ea637f7c57c42726ee19b277fc5136d8857619faa61b925a0de0a8f52e18a8ef21aa063baec15495971ea2db723ad4537d6ed23d8ebe2d654fcb7f1f31058352d6c8c18f6e6f7473008f652dd4005639ea", @generic="de2d0961141fec5308d1ba193ed4212867c5751daec1b34bbaf9cad83deef014b73e6ba7b4f61d8b43d6710e4579f634dccef7cfa6aec8b66a8a13b941436b747c6750f9aa7b05b56518329c48fbeb1df99bfad94bcc76be3466529acd9d289341feafa2d6af22c7fe0466e8cd33e44694fbae0b09e9", @generic="e8b0f81444955d68d5dd5881fa6d60c83e494862e456722abe26c6f5e7680fa0ad6c6c", @generic, @generic="8fb4d5aff69154b12b82071276be2d8e7c42667dfcce6ac3fda3071376e4d6bc180280b7e4201fe367ebde11ce067da31c2bd8646e504acc474939f3f090a9bd2c7a0511476a05956942668712ab995672fb53d4d0c5d679c2bcf43ae22402afe24c6f03306ae2b37a945d83df262ae19338bdee8a247ed6a150fd04a56d39cb2a3257", @typed={0x8, 0x4d, 0x0, 0x0, @u32=0x5c5a741a}, @generic="7d0bd47f3bd85ff1b9e476c12de96bab2d46b3a79308bd8aafbdb3434986ceca2b064305005dfb90b6b5c7242c8d2f35a36c9d00bdaa3673897f", @generic="5f8e7fd54ee1ca92ce5780e02cc0437804277acbc4698714c249c1b0dba7c429b9f6ae6ee6756b388519b6d1e165e5d9e4ce6ac2a9f32437280d89451aede192da4f9d487ba30c4f0afa053b77cdcf969b08eb90e406c319bb85dee001841eccee52c7ad80d9c0d90f67a33e41fc4c1e495f11dca7a2c8cde82bb89adbcd5090b36779c0b5914539718f3dda0af3823d324bfcb51eb58bdf0bed", @generic="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"]}, @generic="0539d555178e7b56e8d13e31a52689b1a1ef7e9957e74c346f41dc6409b316c6e9b198866bafcd33aff0412355e03776160211884c58c877b1bc5ea9"]}, 0x12e0}, {&(0x7f0000003540)={0xf74, 0x0, 0x800, 0x0, 0x25dfdbff, "", [@generic="c1c244b0ed3304775dd40e5830ca564a98f7fa9135268e1c988ef71388d9c0bdb5b20168639fa9a4dcb74b9f5b9314725c4424a0f18cc9afcce28b4bcdd0b32d240b9e3d4d96391622d4bb30cc985d97d3dea70396089ee14068fba50c044bf15a7d205caccb591f8f21f1c2af85152709cd141b622553f19d08779ff4b5565aa06ad073d210e6fa0cb1f65f4c2b017323c58f67", @nested={0xb7, 0x0, 0x0, 0x1, [@generic="13e250c08563bf819ba696e60ab6727ef2d4749b87c95e82b80483b72dc6d897537a506681097de6f41d382088ff5cc6766a00c1b4d631c070a2322cf1b14937d7af5ef503c51690c689d78210544da9d0f7828f2bde42f80c31917584a818e95e8832158d12c5a6eb79113b75ea6c19d1e25c9afbc50a39dcadbbaec7a8633770cc0f8f88bfe968fffab1494c1f0209df8b7203da48143b14ed2b1ff99ec9b2df4f23baa5c448090763bc9126e2ea", @typed={0x4}]}, @nested={0xe15, 0x3e, 0x0, 0x1, [@typed={0xd, 0x0, 0x0, 0x0, @str='subj_type'}, @generic="aac4cf9024fed3299741e948e5fde7a3508dae8825dcf5b6b67f", @typed={0x8, 0x0, 0x0, 0x0, @ipv4=@rand_addr=0x64010100}, @generic, @generic="ab11798bfb9c76f40e0d6644f9a5e5c75059", @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="6a1b9d90a43ce173345796e99d9b857c84d56c539b544023628c31c6cba6d39ecd267d4bbe454f40753512994e8668132b589aac83c4f62798e1ac77e1b5811e3e268708ed533ff6cefb4c88a85bbf631119f1791b7a4294e5ed4910c97ed7bc0ae1cd5a2ba29e27c97f8acbc535af27a53c3f49cdcdb0f0836265ce9a1685baf91268bac668d41e5e19f0096e303bdb65cce5a7f9a6db05c8b61162c5f8e8594686d5fecfa85ec2832b34f78affc78b3081d3250e19bd9031a1dbf9e0617410b2c593855e071825c04209d3785e85c7474778ca26c29f2c4e1b684c301d1c0e4d2c78e4eaef39e2fa8b75e69e61c546f85ca5f76e06be7cffab01a80ecd83f42042446d3be9492a18523e7a3137db7cd0f1536fefa8f716da707e55c19b015ad6852218f1a99def7e0e946cf92152aad04be5d8ff4c167cf4a861dc0c68abe45ec773aa2b26659e6ce22fc31c1def2afba08d74dea946befdc56c3b19c48f18688effe4ca36fae3ef7d234d3af0b969f1deb42da5f6f006a7b7c59231e6b93ca6a72a32de8131f558ee2d937d3b298e6bf76b8cfd59264bb10612f6f9bc5a08bdc0bbaf7e9600e71799f77c21dcbc089cc8c71de621e42f9b867918ee1a48a47fb7c04d43835a4018d7c18a46aec118b0184d772ce958baf809a9c3b54f1371a9c0e50102e6ae46d47f401b73996e4ec6fae9c99671f52bbb3a824ce5ae828f4324b79efe7a2a64a4abbd7a340969fae82e4faab2358f2ef268ac8723cc8459cd909545eed5d4e93dd3844c15fdbb6a9b7c615e3d451102c145cc33556c0523cb5316858574b8ab34939e8c7e8cb8b2a8cb50ab4dd853be7d3d5b79c6570e5946983131b0bf1c7b1694ae09d69f4013eed5e29a380b5a5c6f2044eff40d8f86906f297273f536663cba5014199af9e4944153aef7d5a9cad604650e48fe5a67b4f20059e03c4ff547fe8fba51b8206b22ae39d72ac12ae5d560aac0fbf999c6ea6a23f3c08449aeae26523e4e9d41ede1be008d1af474dda27da65ba1cb69bb2a19d214df0008b6d4e91218f4f02b783e8e67dfa8deeb76fde5e106135cf2b5d59bf9b972f4347857ef320c4cad39b2101749c5b7bc0b5c0680a59edca81a1bbf7cb4aeb2cb5b5071fb3c24e5a993cca1465abb088e022305a620b469320c089714604c4e76280c8e372c6a951ab3fe80704a858b43f0b857353bad590181d9f4ed398b9596036c11bbb88db1a1d3de4b9a0821daa8d6f6ec94e96fa4d8f9169910eed443d5fad86b038c3d1046b75fd2764729bf8a712b0e9e975d7cc47f58ab08eb7fd55d7315ac06c8822c372955084267de0227fa4dbab339a87ee0d189fa2192040d25a41962f9aee4b0b4638aa59e97c8e9b08bf16674b9842507d9e8950bf0df0f4ce9ccccd0102396ca5ad4b396a5d06d064cbabde7df0cd54ef9e839f93ee675a9c6020ff46203e2cf648f7e9db9dfdb5624d0ffd00820279452b86ad0648d4911fc2334c70beb4c9dc0cb330cf4e0980a8654591abff173f91a3d8c86475da1b6d4d6a245c2944dd781d20381ddf7bd43a2e4471183111918aaf722370f4900b6a8956314af6fb7c2fb69084498ebc124c5f5d4bd43db5936fba16fe0dff7f7ae9214ca70e1ff6d5f439593fa6f2b1a55d8bb1d3837e1aa166a83b3e8fbcc9d7735a5bead2b15ea35762824fbb33858281bf053087f8eda3a916fed3973179e1ea211e268bc1048bff4bf5fdcbccb0f6782143aa6e8a2f2403af3f9cf100bbd1f17c8abb788d21f1fec6e29e9b9e8b4b816c0d132de5922f0320ec7b3ef860dbdfb94b84ca230c4f5ba1b9773d069a7a08e9b63b9b45efc7c964ef9a19079642405d2f6520f57be698233776a5e7f81bdef9ea1da23acb7b658eae40620d4e1a1c15b3d6c32b3e29f7258cbf465f03c8d2cd1bc844bd5f0408d576efd3b4febf2bcfad3791ecfbe52cbba0e6bfdc7050b12ae1608b28c17d1debae6bcf34ab61c7436f111e12984ed029ce7ca9be785f9d197bbeb244a327968daa9f346bea2426267f249a2cdfc5d14eaf4fe6e87108e2f8cdbfa5a84176b0f6b155d8748cf5b952cac0b963030ae19dc09f65a4dbf74158ea5ccd860e941d68ed04db000a10a40ed18c7e4f9e8aa9f0d6941f9d0952f4a2566421505979f78987614688e4528cdc3c69ab40b904b463a512e92f1ad080bb547f2f52111967fb53d2a77de8f4bbaf194119e65125f063ced916a7a2af0156b47afd6355e9851173e68496ecc6a89bb6fb1fdba77118a0c818ad78eda2e5b7e421c780702db87ab520adadb9902903cc61f872ea555cf0bf527dc16a610c2bbcbdc9a4563100b358a73f946d9012f467522f4ff29d89c11c7da9d8c543c70cd51b00255229f2a8f232f273d9d59d073dc7d807222b34b6b5c86ea04014526a978765abce5a655372203476e3eb82492a18b6a114713d517b0ad48496c955069eaf0e7f0672b4f89bce9ed51fc5289e0ff86cb46c02cd769894079ca557ac65d254fa88f10522d53f6650d9747cbd509d29158ff3b0ec79c94294dc0b7611920cc46288f4522bb3373c44631105019ed1e04033de00556de92f9f58746115ff4987db390a54d53000bfe9c289a41b9c023d082f6544b067a00f750fe26e32b5bed4d0a20aba92052c07010e44cd5c213cbe44d3dfdbdf71f1e2274817b289df3f67b7d83aa3ca3c9ac86a0413aabe3b90dda3359aee543829fe9f27a03c8a0d02098ceacb582c38018e8ae7f2d1697ad398364e4f494f8f683881f64cac92b8cf7285370b2af0aba6897d6d6f7bd3ffa239645190eb06163a320cb4d7a50673b9b531781e326cebbd4a3f7ff65e1cb417acb1a6cde69c8365357d0724bcde944cc24d1fdbf2807805cd0fe1c0db8e1b9a7c81da5ed243d225164ed1d267658b0032d166f6b4a79ddf91b711d1c4c8dc62c6277593d5ffec52ace1206a626dfbeb9f765ec7fb694262c43f9979286fe77bb7d769b3a455abc4104ce3257e4661f0338d61995cce37c8f69869527f4a7f1f5a2599b6cf1e471805262beec578b0a06c1055ed37c723549960103cd3519320494e090e3b178915a1600ca3250172a69e41092f100fc81eae957bfe58d840f821e5346be3f8e440bef7689ae8895d9cab18b66c07c404a015e64b8665b06f2ac7e57f9c582baffe145ad7ce6ba790bd6bedca8291ae5ecd69c67a44ea997dd5d8f53415a80389596712f4c3cd6ae1cf27d203c0b09f9eb657b956dcc1b40c6c14c96f3b10b94630747d400613362592f0284024c425c602698d22bd64a09f93b6d3f5e824161298a4264deb26cb678b61352de858ce8baae17200e582f06de45853d2518561f1d67a60e4f1159e324c7640c87ee679850224f9c15fe2dee39b15b3811275d6877a5dc2a3ef6401573381e319fbd27245836c684720e0645a90e09fee564295b042f3e1e47142d2ab2afb82486dd36b2848ff73e9a0ceb103afbebda64ddf77afd793be87ea310e9725d8d3efeefdf924eb41bd3c35e719c61be18ee8824b89b5f6d76dfdfe0044efc6d29020135694b67868287e828c97386e60a178a8e6c9c85d5c9176a6def7ab8762c3c08c31d01507e44f15d63d383e8a0566214d104ff7c7485df6037f8a838ef15bc49a3bcc5fdfbdd1dccbda12e86f0741b93b2ada5ff80f1e64c7c3e86a54d53ef228451fd35cd8241cabf7eae3143d07f31474dc33c127e8a6bdb4173d2021683fc4e20d77bed65c21b07f2128bede40af9ac2b8ae9b50f6dc28c56ddf266c8cba45ca13a629317f9468b840741d6af776ffebbed4f2649cc2a98edc5ffa073f67e9bf850874728d6b1cd13a4e52f26535ecb38f2f4885d29967f720b1472d1057030c173096700d00f724a02df15b628abefd45112a117dac01ae97ba222c376c20596ede4f66e7aad15fa3653904eb9e6b3aefaa57d864db9383ff4dd6bf69d098a8bee876e2d88fcf8f2fffdd6c972fa4852610c3ff4ce9fe5f8ad4e992bbd2391114e01dad83d46bb3dea54b7460e82cc5ebca742a95a048636ac0544cc1d44ad98997b9be79535f6141be335a0944aa2bce693a7fdcf7ea06e9ba0af640d8b3a403928b7a7ec56871c08351e990a3508e384dfc2c265234f6a4c428d72e7563b088bb082873b440d96501960a6264ee5bdcbc4a4f8f6acb341fcbd54298dfdfbe7769b664758245a9fcc0a85de990fd5bb16b72d5578e70ab1386c4a3bad42c664891543257228c36eacbd6faae22dcd993819e6923ec75088be3bfd4755e6d2142c87d9268ae8c760938aac21a8dbeb609a1c2314b58eda3face60bb4d4971c6532899dbb2159a54979efc8455a7b00058868c257ab2c0de2655d8a15c762d9daa0162813b72c1082596b6688b4e1db2c70bc78bab81e4a0939587eba4744ec17c54229ca9182cefabd920f5c57abb14a1d6f44b352022471cc910f71a95767a30c64d8985a325124563cf71178de8f3abdadae9607234f2f55f74adbe2aef1cde07fbce08e23c47df03cb7a8059a04e0070ba168d4b782933b9d6c50c9ab9fe2f39847e6c2b62a6273408ed45ad54abe23881af0b23466ce71cf2109dbe82fac36031cef7180d91d3c25515435596d504e3e24b1e7fe7fa16013853b4e3ece07fbcc31e0d8c94c57c994ea75b654a2c06352d1a65123d68c6034fda39f44d43be7e245f9c583a27f25db0d5f139fcf0f59bbe6c752a0cbb05decc0ceb68b3c740fef6893661e7610c17a14b3c1b6362aed422d02d4d2168b257c2fdd4ab977c910662af268cd18815ccaa637a0faf2e6bd43c87684cac1c2d72888ac65e236a0d18c9ccdaf4bf5246ea35a826cf1a9c8b04c59a638402bff73f067b4340af0dd3b9886ebddc26139840d3d595eaf0cad74232817e5155a70823409d5edb3329e5ca3f3379dcbcb9d76703e009a6b6786759b9517646324c50222a49c5f941684e7db3006473950"]}]}, 0xf74}, {&(0x7f0000002cc0)={0x42c, 0x0, 0x400, 0x70bd2b, 0x25dfdbfe, "", [@generic="0286aea17ec4dae52dd14a96ad30b592186a29e14d3a98756dbd76082b225da843bced3e712f45a0921adf6358c105e662e77def238d87ada62cfb55aff74fac37659c65c079f1ab28b21b7765162eea0f1198feada1b72f686c1ef8f1", @typed={0x8, 0x3e, 0x0, 0x0, @pid}, @nested={0x2c, 0x49, 0x0, 0x1, [@generic, @typed={0x14, 0x1f, 0x0, 0x0, @ipv6=@local}, @typed={0x4, 0x0, 0x0, 0x0, @binary}, @typed={0x8, 0x85, 0x0, 0x0, @u32=0x4}, @typed={0x8, 0x59, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x1, 0x0}}]}, @nested={0xc, 0x0, 0x0, 0x1, [@typed={0x8, 0x9, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}]}, @nested={0x1b4, 0x8b, 0x0, 0x1, [@generic="c03022de2e366e31a71188b36942529da88c36ac39e6e5576bc1674c773c2a6fbdc5418f3130e5fc9925ba18be4e523ef9a5b9c52ecb7a4d02c3b46fde48f584f750ef3c9b5c33c1098d77", @generic="714bf898fd909325929f9bb3db175c90703117a92e2a32fbe292e7623fd122bbee6ee5c9ce850faab3e15be2c2f87850649a35133e7989625a97ee04f9246e5ed37e50a7c94c041ea965c07f3e442ac820f92e506b228c832e364ee25ce702a81a55b0e423d6f77f7476c8b498a87cff833e534eb25d5385de2b02c3c609a007e6c33abc5271e007a9791a05efc810715aff54b2353f08c46375", @generic="226e72f374f2ae2f06d7ac51ee9a67cdacbbcb22b885b3f001f3a743cdde96ff596ea6438846efbd8fcc016916223f3b4534b7876b406cb617647d8e037dfef69963649b49b8a40a314acb599656e50460e0b7f928120577cbdc5089e6634658fd07496dd499e6a143505baa1e8a3230f7cf80d2fb7323125474600e5253fe2ba7d7940413c523bd8657365c6b175c0e906c3ddab3f9201334ebd121049b588c2d4eb7b2484a4d3f5e796c31e2285142767307e3cede9cc8a6726580dd09a6a643a365354a9fbf8b69b5f2"]}, @nested={0x12b, 0x85, 0x0, 0x1, [@generic="24133aedba2664a9588daa74d10845d7b997a1486ded40b5c0e4eba1e2f057a812ccc693bc487eb3617b6fa49d1058d60d0d657dad5af6fd967c258827dfce783927534574969a2dfba14b751321", @generic="704e3407898be624e329bcca33ec12eb0744faf33b9b8a85f3f726308dcce9f5ab787c0512cf1f56163596e1dce67842cc6ee1b9cff373436223fc72ca58cccd83d5bc10e160086c823c503cf05084bdb57bbc0ed7a1c30d5243bace031e15c720eb4297b5ec03971b160ed6ea4313b476f0c113c79518e742d2484c110d", @generic, @generic="f0a92df9bfadd13d4a0691f98a94f8ebdb14cd3778205d8ef30ac4348e43d46461fcd947241c008396a946585144f9387b5b311c96dfb092e9ce32f78f24ad95ae24bfc4d3e461", @typed={0x8, 0x92, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @typed={0x8, 0x6b, 0x0, 0x0, @fd}, @typed={0x4, 0x52}]}, @generic="cded9156b48fb6daf270427dad1b733df195c79612bbbe1d24eb8ff247bfe6cb462470b725e654098b24681cd85d8443df26ad72abcfaa73b95cac80b547bee0d1a71ab0f4b2599616b270931f974785d785b9b3087a4c835d1cfe3cfe70a2f9eecec317e6f112efd5189e9961f7f64bf2197b668772705bf073ac7f90fd18dbc50598940a2ac26b8d6930a983438299a39bd7c36be8f8d06f5f9735bd59"]}, 0x42c}], 0x9, &(0x7f0000008c00)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r6, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [r2, r2, r6]}}], 0x70, 0x50}, 0x840) sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f00000006c0)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x44081108}, 0xc, &(0x7f0000000680)={&(0x7f0000000640)={0x3c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x20, 0x17, {0x10, 0x4, @l2={'eth', 0x3a, 'veth1_to_bond\x00'}}}}, ["", "", "", "", ""]}, 0x3c}, 0x1, 0x0, 0x0, 0x20000040}, 0xf4d1a09b3cfc280e) rename(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000440)='./file0\x00') 16:22:37 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none, 0xff}, @nl=@unspec, 0xfd, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)='veth0_macvtap\x00', 0x0, 0xff000000}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001500)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r4, 0x0, @unused=[0x20, 0x80000001, 0x4, 0x8], @name="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"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000140)={{}, r4, 0x0, @unused=[0xed, 0x1, 0x1, 0x6], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000300)={{r2}, r4, 0x2, @inherit={0x60, &(0x7f0000001700)=ANY=[@ANYBLOB="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"]}, @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000180)={"08ee0a3c088fa20fb5fb56581f369467", 0x0, r4, {0x6, 0x3}, {0xfffffffffffffff7, 0xffff}, 0x401, [0x5, 0x8, 0x48, 0x400, 0x5, 0x9091, 0x7fffffff, 0xe1, 0x40, 0x4, 0x34, 0x2, 0xfffffffffffffff9, 0x3, 0x0, 0x2]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"61359e13b8c4a6b9a4a3d07561e0fd80", r4, 0x0, {0x470, 0x9}, {0x3, 0x1}, 0x0, [0x7, 0x80, 0x5, 0x5, 0x9, 0xbd, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x800, 0x6b5]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, r4, 0xc, @unused=[0x20, 0x7fffffff, 0x0, 0x400], @name="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"}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f0000000300)={{}, r4, 0x10, @inherit={0x78, &(0x7f0000001400)=ANY=[@ANYBLOB="01000000000000000600000000000000ffffffffffffffff00010000000000003200000000000000ff7f0000000000005602000200000000550d000000000000ffff00000000000000080000000000df726908c3e205f1dfa7ed8100000000000000ffffffffffff0800000000000000e17e00000000000000000600004573455c4cdfba88de2c00"]}, @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000040)={"65398dee4e56923bd32c21bcf3f185b8", 0x0, r4, {0x100000001, 0x91}, {0xeb, 0x2}, 0x3ff, [0x787, 0x5, 0x3, 0x1f, 0x80000001, 0xfffffffffffffc01, 0x6, 0x5, 0x0, 0x3, 0x200, 0x239e, 0x6, 0x100, 0x5, 0x3]}) r5 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r5, 0xc00caee0, 0x0) r6 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r6, 0x208200) ioctl$KVM_CHECK_EXTENSION(r6, 0xae03, 0x2) 16:22:37 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup3(r1, r0, 0x0) perf_event_open(&(0x7f00000006c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6d9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000000140)=""/129, 0x2e, 0x81, 0x1}, 0x20) r2 = fsmount(0xffffffffffffffff, 0x0, 0x3) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x3f, 0x5, 0x0, 0x8, 0x0, 0x8, 0x10409, 0x12, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffff7, 0x0, @perf_config_ext={0x1890, 0x5}, 0x10, 0x7fffffff, 0x667e, 0x7, 0x10001, 0x1f, 0x9, 0x0, 0xbf, 0x0, 0x5}, 0x0, 0x8, r2, 0x2) syz_mount_image$tmpfs(&(0x7f00000002c0), &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB]) chdir(&(0x7f0000000280)='./bus\x00') r3 = creat(&(0x7f0000000400)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r4, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000140)="a1", 0x1}], 0x1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r5, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000240)='./bus\x00', 0x75, 0x4, &(0x7f0000000740)=[{&(0x7f0000000300)="fcf7844cf189cbdb9841d99936bd168af18cd61a7e3599fb01668aa95ee5bd879d96cfd09547f3efca8109525d83df7f87c63e69e4cfe7bc117a20e4f035061126ee493dbca6924fb8725cd06fbb6eed0cacd6ee3baf56e16922c10ac18ef2e0dbd9520c270419dd7d8eddb350099b302147", 0x72, 0x2}, {&(0x7f0000000440)="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", 0xfc, 0x6}, {&(0x7f0000000540)="7a8b89b36b0bd8614c889beca840376176e49c45089af0f558e8871dd90048288b73608ec6f0c02dd4064c4610b1896686cb91f890f304333ad9a91e2c4ab9ea5f43be5d33d672ebe1b4", 0x4a}, {&(0x7f00000005c0)="ce5925ab1ee59cc6c989e9b12c6dbb0d70a4cf095427f1d31e2bba6cdbfb74970467c91d1ed5c93d9d26d016ab6353d52fe2d0f2931caa486a82e13f28a34af5d3cd8554f414bcc064f69afaed895e2cf5908e6d23dc52bb168e5565d19105ba4e76f0106f20a38140360c6b95784675f8a157bdadc3ab4c6cd30c18b891c3f4394400774d8f7c49ba", 0x89, 0x15}], 0x400, &(0x7f00000007c0)={[{@mode={'mode', 0x3d, 0x9}}, {@mode={'mode', 0x3d, 0x1}}, {@nr_inodes={'nr_inodes', 0x3d, [0x0, 0x36]}}, {@huge_always}, {@nr_inodes={'nr_inodes', 0x3d, [0x4c, 0x70, 0x37, 0x65, 0x30, 0x32, 0x32, 0x70, 0x2d, 0x38]}}, {@huge_within_size}], [{@uid_eq={'uid', 0x3d, r5}}, {@smackfsfloor={'smackfsfloor', 0x3d, 'tmpfs\x00'}}, {@pcr={'pcr', 0x3d, 0x27}}, {@subj_user={'subj_user', 0x3d, 'tmpfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'sysadm_u'}}]}) ftruncate(r4, 0x546) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x800000, 0x10, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x9}, 0x0, 0x0, 0x0, 0x0) [ 115.954131][ T1556] overlayfs: 'file0' not a directory [ 115.962455][ T1562] tmpfs: Bad value for 'nr_inodes' [ 115.967643][ T22] audit: type=1400 audit(1637770957.999:229): avc: denied { mounton } for pid=1560 comm="syz-executor.4" path="/root/syzkaller-testdir069912175/syzkaller.c7WDER/2/bus/bus" dev="tmpfs" ino=19179 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_tmpfs_t tclass=file permissive=1 [ 116.003883][ T1565] overlayfs: filesystem on './bus' not supported as upperdir 16:22:38 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x1, &(0x7f0000000000)=ANY=[@ANYBLOB="8000000000000000"], &(0x7f0000000040)='syzkaller\x00', 0x0, 0xbd, &(0x7f0000000280)=""/189, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f00007a6000/0x3000)=nil, 0x3000, 0x2, 0x40010, r2, 0x61d85000) openat(r1, &(0x7f00000000c0)='./file0\x00', 0x202000, 0x180) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) mmap$usbfs(&(0x7f000067c000/0x4000)=nil, 0x4000, 0x100000e, 0x110, r3, 0x2) bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xd, 0x5, 0x9, 0x80000000, 0x0, 0x1, 0xfad1, '\x00', 0x0, r0, 0x5, 0x5, 0x1}, 0x40) [ 116.044675][ T1562] tmpfs: Unknown parameter 'tmpfs' [ 116.646013][ T1578] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.653188][ T1578] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.660743][ T1578] device bridge_slave_0 entered promiscuous mode [ 116.667537][ T1578] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.674813][ T1578] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.682398][ T1578] device bridge_slave_1 entered promiscuous mode [ 116.731146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 116.738782][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 116.758296][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 116.766516][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 116.774793][ T1546] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.781947][ T1546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 116.789438][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 116.798459][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 116.806542][ T1546] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.813563][ T1546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 116.820908][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 116.828926][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 116.848452][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 116.856764][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 116.865052][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 116.873941][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 116.886266][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 116.898722][ T318] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 117.456244][ T1588] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.463539][ T1588] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.471142][ T1588] device bridge_slave_0 entered promiscuous mode [ 117.478365][ T1588] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.485369][ T1588] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.492802][ T1588] device bridge_slave_1 entered promiscuous mode [ 117.529617][ T1588] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.536647][ T1588] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.543923][ T1588] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.550940][ T1588] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.571557][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.579080][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.586234][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.609401][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 117.618029][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.626139][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.633156][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.641268][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.649510][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.656507][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.663854][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.671791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.681858][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 117.694062][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 117.702422][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 117.714219][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 117.722940][ T345] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 117.733567][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 117.741952][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:22:39 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000100), 0x8, 0x0) fremovexattr(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="9e6cd42180bf8214798c49da49b01e9354e83ed1025bb72f5f35ef85f1768f7e18da119c8a15b1e998372bf88df1792329c495fcd498db8036b2658f9019d3371587bc6698da4c9d76897ade5fa912c33d1ef6422eda2064bec9"]) gettid() r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) r2 = signalfd4(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000680)={0x0, 0x80, 0xc4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x1, 0x1, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, r2, 0x0) r4 = syz_open_dev$loop(&(0x7f00000001c0), 0x0, 0x103382) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0x20, 0x3, 0x80, 0x7e, 0x0, 0x0, 0x20, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x2, 0x1, @perf_config_ext={0x333409a7, 0x7}, 0x1, 0x10, 0x5, 0x6, 0xa, 0x10001, 0x6, 0x0, 0x7ff, 0x0, 0x80}, 0x0, 0xb, r1, 0x1) r5 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r5, &(0x7f0000000540)=[{&(0x7f0000000580)='?', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, 0x0, 0x24002da6) perf_event_open(&(0x7f0000000280)={0x5, 0x80, 0x5, 0x0, 0x80, 0x8f, 0x0, 0x4000000000, 0x21202, 0x6, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0xb2, 0x4, @perf_config_ext={0x7fffffff, 0x9}, 0x16010, 0x8001, 0x9, 0x8, 0x0, 0x7, 0x9, 0x0, 0xfffffffd, 0x0, 0x4}, 0x0, 0x7, r3, 0x1) flock(0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(r4, 0x4c01) r6 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) r7 = open(&(0x7f00000001c0)='./bus\x00', 0x4e141, 0x0) sendfile(r7, 0xffffffffffffffff, 0x0, 0x401ffc000) write(0xffffffffffffffff, &(0x7f0000000000)="197e59d4f9331339768d5daff0933bb5a7461d9b2c0ec78cdbeb9d2fb34e70298c1fc8858332e4c9079504722528bfbe168015d86b4174dd5293bdb994bbee50f2e761a7a6bba44dac4bb86a3fce156b2d15972f0a6289507660c477857bece3ac89110f27bb4a8bf20b8e110d849c56292eb815f4832b87e20b52209b325fa6238b15e9495c01e39279f6859e333a354e85dc1ec6002e3c5580250383dcc39f64e99d6630ea84a7a20c37db77239130e9c316b1e1a77548fffa015405d9d2c035f45c0e4447136186c197e22064915490474eaf9b8d4a374e0adb1e1fab931c4eb7bb", 0xe3) dup2(r6, 0xffffffffffffffff) 16:22:39 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000140)={0x14, &(0x7f0000000000)={0x0, 0xe, 0x1d, {0x1d, 0x7, "f455785a0a51145f3bde51d53e98215677a8efa3d577a31b88af76"}}, &(0x7f00000000c0)={0x0, 0x3, 0x42, @string={0x42, 0x3, "f403297e17d6cbbb22bf772e7ea2ca3d27c64217cac81c543cee4a0c55cbbda2e8e9ca6805599abea0c86b37175b5ec7b17900de02ba7d14266037a82b4d4c22"}}}, &(0x7f0000000540)={0x34, &(0x7f0000000240)={0x20, 0x30, 0xc5, "68727e42c3a9a77eb34485eb90f1fd1a1cb0c281a669477a482f4fbd213b00c0c39772b76022e8ffa28ffc25e1b481bd9ce7a626a445dc74a8c0554a8ffd43ffa8580b0f5e4a145433e0556a19a588da470a918a2d55c22e1b5309a8453aa2e8843ba89dbc521cc00b220114372a247e6677da163590daf946673994bc5d7fc73ceb111b9e17c598b07d5c1375f3caaa64094c9b12a076e6d53746b30cde0114f77c8b4de25893cd295baa79fbb59e9fea29f9fd56087ea208a2782da84ae4dfbad8334620"}, &(0x7f0000000180)={0x0, 0xa, 0x1, 0x7}, &(0x7f00000001c0)={0x0, 0x8, 0x1, 0xff}, &(0x7f00000003c0)={0x20, 0x0, 0x5f, {0x5d, "1157c06395b3e1f6f61fe7908b751234dc1b585a767af423bccf38738f5e6e954f077d91973aca9c5b80ca4e3eb369247db6c5837358b99dd3a956b2e51f9b86fee9e41446223705b380487fe5675f96739566b27d66ac6f1330aa5e5a"}}, &(0x7f0000000440)={0x20, 0x1, 0x1, 0x64}, &(0x7f0000000500)={0x20, 0x0, 0x1, 0x9}}) 16:22:39 executing program 3: unshare(0x0) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$netlink(r0, 0x10e, 0x5, 0x0, &(0x7f0000000080)) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040), 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000200)={'gretap0\x00', &(0x7f00000000c0)={'tunl0\x00', 0x0, 0x0, 0x7800, 0x1, 0x0, {{0x48, 0x4, 0x0, 0x2d, 0x120, 0x68, 0x0, 0xad, 0x29, 0x0, @multicast1, @remote, {[@cipso={0x86, 0x6a, 0x2, [{0x0, 0xc, "da4e3cfcd9296621e5fa"}, {0x0, 0x12, "d79b121455686f2cd02c3f9af41fff7a"}, {0x7, 0xe, "d662e0a52f2fa4bfa09262a8"}, {0x2, 0xb, "4d370b1c793071f991"}, {0x1, 0xb, "a9ff34017431c00692"}, {0x5, 0x10, "7987db1ec34b91d1e3d5af926b57"}, {0x7, 0x12, "c133c9c95d35780a54ae087f4bbc65e3"}]}, @generic={0x0, 0x6, "db953254"}, @timestamp={0x44, 0x10, 0x9d, 0x0, 0xe, [0x0, 0x9, 0x2]}, @timestamp={0x44, 0x1c, 0xef, 0x0, 0x6, [0x4, 0x3, 0xe552, 0x10001, 0x923, 0x7]}, @cipso={0x86, 0x53, 0x2, [{0x7, 0x2}, {0x2, 0x5, "39e132"}, {0x1, 0x7, "5a4b92d690"}, {0x1, 0x3, "e3"}, {0x1, 0x4, "2902"}, {0x6, 0x4, "f15b"}, {0x6, 0xd, "eb5aeeb3282e1b8474354b"}, {0x0, 0x10, "20bdb4ff9b20c7c574889bbc3c94"}, {0x0, 0x7, "19ce0ac08d"}, {0x1, 0x10, "0f8489c6927c4618c84f97118980"}]}, @cipso={0x86, 0x1a, 0xffffffffffffffff, [{0x0, 0x7, "6c16857a37"}, {0x0, 0xd, "d4fc85215e8d6ce883516a"}]}]}}}}}) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="000125bd7000fcdbdf250400000004000180080002000800000008000200010000004800018014000400fe88000000000000000000000000010108000700", @ANYRES32=r2, @ANYBLOB="060005000dcc0caeb9000700", @ANYRES32=0x0, @ANYBLOB="0500020007000000060001000200000008000600030000000800020001000000"], 0x78}, 0x1, 0x0, 0x0, 0x24004014}, 0x4c014) 16:22:39 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = perf_event_open(&(0x7f0000000700)={0x4, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x1) r2 = perf_event_open$cgroup(&(0x7f0000000140)={0x4, 0x80, 0x6, 0x8, 0xe3, 0x9e, 0x0, 0x3, 0x40a0, 0x15, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x5, 0x4, @perf_config_ext={0x1, 0x40}, 0x11010, 0x3f, 0x7, 0x9, 0x3, 0x4, 0x401, 0x0, 0x32190, 0x0, 0x3ff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) splice(r2, &(0x7f00000001c0)=0x9, r1, &(0x7f0000000280)=0x4, 0x9, 0xe) perf_event_open(&(0x7f0000000080)={0x5, 0x80, 0x20, 0x3, 0x2, 0x6, 0x0, 0x7, 0x0, 0x2, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000040), 0x2}, 0x40064, 0x9, 0x6, 0x4, 0x9, 0x6, 0x0, 0x0, 0x2f53, 0x0, 0x6}, 0xffffffffffffffff, 0x6, r2, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x8e812, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000600100000f000000000000000000000004000000000002000020000020000000d7f4655fd7f4655f0100ffff53ef010001000000d6f4655f000000000000000001000000000000000b0000000001000008000000d24200001203", 0x66, 0x400}, {&(0x7f0000010100)="0000000000000000000000008395006fb905454792d9f392427055b7010040", 0x1f, 0x4e0}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="03000000040000000500000016000f000300040000000000000000000f00698c", 0x20, 0x800}, {&(0x7f0000010e00)="ed41000000040000d6f4655fd7f4655fd7f4655f000000000000040020", 0x1d, 0x1500}], 0x0, &(0x7f0000013b00)=ANY=[@ANYBLOB='%']) [ 117.789394][ T1593] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 16:22:39 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0x400}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) setrlimit(0xe, &(0x7f00000000c0)={0x5, 0x9}) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000800)={'ip6gre0\x00', &(0x7f0000000780)={'syztnl1\x00', 0x0, 0x2f, 0x78, 0xb5, 0xfffffffc, 0x7, @dev={0xfe, 0x80, '\x00', 0x14}, @ipv4={'\x00', '\xff\xff', @broadcast}, 0x8, 0x8, 0x2, 0x1}}) r4 = io_uring_setup(0x46d2, &(0x7f0000000180)={0x0, 0xc3be, 0x2, 0x2, 0x45}) r5 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) r7 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000006cc0)=[{{0x0, 0x0, &(0x7f00000066c0)=[{&(0x7f0000001400)="61b603b35b6ec39bf5281d226b39cebc3eb7277e3907a90c9942a077cc5f86cca8b44771f886e478f57404f8ed64e4b01cce36573f3d38b235e4af3ff22ef4eac6025240143c1bfed4c0a16ee0d6d12fa5de2259c393adb17a054ea91f611bee613eada75611bd475d0589917bae2b501c37991cfc0fdb970b6162842a5ebee1d24aba9b782ec69ff24456fea6d219ab7cd52878a442561a4190d5d45942feaee8cf7970629e9effe9e0cc7f3e309df32707d95ab18a38", 0xb7}, {&(0x7f0000000b80)="bffeccd4c3b7fcfc3fca9a1dfaace21e00aed6a7a35de81aecd3afe1681787e14e1a26ea2d1bcd9c08b8b025e7a4c0f5f6255b", 0x33}, {&(0x7f0000006400)="d19939924dfe21f622955d0d2ad033f009d9ee34b2067473714777bb1bca22c9bf5f22277c53045f944f716cad0ffb7364017a0c5767ed5b0f02a490bb4d96f33017a66667c944d2a00c4a9f1efdeb502737d30d273268c7bf1cdc4b297d606457e256243e899990f08b45dad4829906647e889f986395a16ae05f638a3e02262b9961f47ce715d6e53f0b11f02e978737a1c925892d8f896399b02b6c3c42f7d82024fb5c4db8323a987181cca7e088fd8afc082d5d68444a2c154a6ea5abeb5905fb61d8d310f508", 0xc9}, {&(0x7f0000000500)="bb7e8d49c86b54e879689593f162b8baeddbbea6b64790702bbab55fe195e81acd6e45f512bcfe1d8533559adad72d4d9095445b3d5a1583862d7b9046926a224196", 0x42}, {&(0x7f00000014c0)="70dc093e2560e6a6c3a516f7d7e9637503624abdb2d1a0a8aa0b459c818425625e2534fc6a9625de32ad0fa5280cf37bfa4b325e65b0979a34a0", 0x3a}, {&(0x7f0000006500)="6425f0373011ace34b94f76b573b8c8208381d8df245995cf0fa585c755401a135c11b5a95b19202248eb80daeb114a33ed8bd8cfdc2a6416f2fe40a572bc2100aaada720b5a7a60600b4aea38f876d4deb4566df80963c2e0c46e13d8a259602609f92a603938774c8df2db0652579ed686671fe4bf9cda0ee24998d634ab89940d2906", 0x84}, {&(0x7f0000001a40)="961a6dfa921066f1e6cfa981628851f85500a0f553e7e218abbd91f070e2089ef15aa7a437948fece71ac2ca3a34a35fdc4d962aafac868f8e432c2ab6ca7821252d65711212a953df89c02013cb8d9377bd851966c172ebba8ee560b5cefd68b85fb4bea959e2ed40df6d3f4f31d5166482", 0x72}, {&(0x7f0000001780)="4dd3f9d244d99084b2fb57460a708d9159fb9ed84d36bf2aca7d10ceda6e295579820cbf7212120bc2a44c0dd0", 0x2d}, {&(0x7f0000000580)="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"/451, 0x1c3}], 0x9, &(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=r0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000014000000000000000100000001000000", @ANYRES32, @ANYBLOB="0000000020000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="000000006d000000000100"/20, @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r2, @ANYRES32=r1, @ANYRES32=r6, @ANYRES32=r7, @ANYBLOB="18000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYBLOB="2c000000000000000100000001000000", @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00\x00\x00'], 0x128, 0x10}}], 0x1, 0x40) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000840)={{{@in=@broadcast, @in6=@mcast1}}, {{@in=@initdev}, 0x0, @in6=@loopback}}, &(0x7f0000000940)=0xe8) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r3, 0xc0105512, &(0x7f0000000080)) [ 117.846374][ T1597] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 16:22:39 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r4, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="200000001400210100000000000000000219440e", @ANYRES32=r4, @ANYBLOB="08000200ac1414"], 0x20}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000980)={&(0x7f00000008c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000940)={&(0x7f0000000900)=@mpls_delroute={0x34, 0x19, 0x200, 0x70bd26, 0x25dfdbff, {0x1c, 0x10, 0x10, 0x0, 0xfe, 0x1, 0xc8, 0xb, 0x500}, [@RTA_DST={0x8, 0x1, {0x0, 0x0, 0x1}}, @RTA_TTL_PROPAGATE={0x5, 0x1a, 0xdb}, @RTA_TTL_PROPAGATE={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x20004001}, 0x4000) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}, [@IFA_LOCAL={0x8, 0x2, @local}]}, 0x20}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_deladdr={0x18, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r4}}, 0x18}}, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x68, r7, 0x1, 0x0, 0x0, {{}, {0x0, 0x4107}, {0x4c, 0x18, {0xa92, @media='udp\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_REMOTE_MNG(0xffffffffffffffff, &(0x7f0000000ac0)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x84}, 0xc, &(0x7f0000000a80)={&(0x7f0000000a40)={0x1c, r7, 0x200, 0x70bd28, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x2004c000}, 0x20040000) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) r8 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r8, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000880)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000840)={&(0x7f0000000380)=@deltclass={0x4b0, 0x29, 0x4, 0x70bd2d, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, {0x0, 0xfff1}, {0xfff3, 0xd}, {0xffff, 0xb}}, [@tclass_kind_options=@c_dsmark={{0xb}, {0xc, 0x2, @TCA_DSMARK_VALUE={0x5, 0x5, 0x9}}}, @tclass_kind_options=@c_atm={{0x8}, {0x14, 0x2, [@TCA_ATM_FD={0x8, 0x1, r2}, @TCA_ATM_FD={0x8, 0x1, r8}]}}, @tclass_kind_options=@c_cbq={{0x8}, {0x428, 0x2, [@TCA_CBQ_RATE={0x10, 0x5, {0x96, 0x0, 0x8, 0x1, 0x8d7f, 0x3}}, @TCA_CBQ_RTAB={0x404, 0x6, [0x7, 0xfd9, 0x8000, 0x3, 0x2, 0xf6, 0x2, 0xff, 0x2, 0x3, 0x5, 0x5, 0x6, 0x8001, 0x6, 0x1, 0x100, 0x2, 0x80, 0x40000000, 0xfff, 0x71a0, 0x56cf, 0x80000001, 0xe4, 0x7, 0xb9, 0x8, 0xffffffff, 0x4d, 0x9, 0x1, 0x3f, 0x5d1, 0x1, 0x0, 0x7, 0x1, 0xfffffffa, 0x9, 0xa2, 0xe5b8, 0x1, 0x200, 0x6, 0x3c, 0x6cb646de, 0x3, 0x10001, 0x1ff, 0x401, 0x5, 0x87, 0x7, 0x3ff, 0x65, 0x6, 0x9, 0x1ff, 0x7f, 0x3ff, 0xffff, 0x4f2, 0xaac3, 0xfffffff8, 0x6a3, 0x6, 0x54b2, 0xc2, 0xffff0001, 0x10001, 0x4b5, 0x1, 0xc112, 0x58, 0x0, 0x1f, 0x5, 0xfffffffe, 0x6, 0x4, 0x7, 0x5, 0x9, 0xffff, 0x200, 0x83, 0x48688023, 0xffffffff, 0x9, 0x3ff, 0x8, 0x1, 0x81, 0x4, 0x407, 0x1, 0x2, 0x2, 0x2, 0x4, 0x60000000, 0x81, 0x8, 0xffffffd7, 0x9, 0xfffff800, 0xffffffff, 0x6, 0x9, 0xffff, 0xffffffff, 0x7, 0x4, 0x6, 0x5, 0x9c6, 0xfffffff8, 0x0, 0x101, 0x9, 0x8, 0x100, 0x17f9, 0x2, 0x400, 0x1, 0x9, 0x7, 0x7, 0x9, 0x2, 0x7, 0xb7, 0x0, 0x42c05925, 0x2, 0x100, 0x0, 0x80000000, 0x7fff, 0x3, 0x401, 0x0, 0xe587, 0x8000, 0x7, 0x6, 0x5, 0x53, 0xfffffff9, 0x6, 0xfffffff9, 0x6, 0xffffffe1, 0x7ff, 0x9, 0xffffffff, 0x4d3, 0x80, 0xff, 0x2, 0x0, 0x7fffffff, 0x8, 0x8389, 0xffff, 0x5, 0x3b, 0x3, 0x7f, 0x1, 0xb18, 0x3, 0x8, 0xc177, 0x0, 0x14d, 0x2, 0x6, 0x0, 0x9, 0xa41b, 0x8a, 0x2, 0x3f, 0x100, 0x394c557b, 0x3, 0xff, 0x7, 0x2, 0x8de, 0x100, 0x0, 0x1, 0x480, 0x7, 0x9, 0xffffffff, 0x80000001, 0x3121104a, 0x9, 0x4, 0x1, 0x2, 0x8, 0x800000, 0xcbf, 0x0, 0x0, 0x0, 0x8160, 0x9, 0x0, 0xffff, 0x8001, 0x20, 0xfaec, 0xfffff2c6, 0xffff8000, 0x8, 0x4, 0x4, 0xffffffff, 0x4, 0x9, 0x54b0763b, 0x3, 0x80, 0x7ff, 0x8, 0x7f, 0x4, 0x4, 0x16ca48d3, 0x9, 0xffff, 0x6, 0xff, 0x1, 0x3, 0x8, 0x5, 0x3f, 0x13, 0x1f, 0x9, 0xd64, 0x8001, 0x7fffffff, 0xcd, 0x40, 0x200, 0x8, 0x3ff]}, @TCA_CBQ_WRROPT={0x10, 0x2, {0x0, 0x1, 0x26, 0x6, 0x1, 0x800000}}]}}, @TCA_RATE={0x6, 0x5, {0x8, 0x8}}, @tclass_kind_options=@c_sfq={0x8}, @tclass_kind_options=@c_mq={0x7}, @tclass_kind_options=@c_mq={0x7}, @TCA_RATE={0x6, 0x5, {0x6, 0x3}}]}, 0x4b0}, 0x1, 0x0, 0x0, 0x4004804}, 0x40) [ 117.879231][ T22] audit: type=1400 audit(1637770959.919:230): avc: denied { read } for pid=1600 comm="syz-executor.4" name="usbmon8" dev="devtmpfs" ino=967 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 117.904376][ T22] audit: type=1400 audit(1637770959.939:232): avc: denied { getopt } for pid=1599 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_tcpdiag_socket permissive=1 [ 117.925644][ T1606] EXT4-fs (loop2): Unrecognized mount option "%m" or missing value 16:22:40 executing program 3: setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000007280)={@in6={{0xa, 0x4e24, 0x1, @ipv4={'\x00', '\xff\xff', @multicast2}, 0x3}}, 0x0, 0x0, 0x37, 0x0, "5ba6f977fd6ebffd350cb1dec0cd821e47bdc8d0d6fd063157888a5ac450389065cc21326013c0c2b032579d17a4f822d837ab06e1a78542d3186b0c4759513200641f53cc2f9aa8169a3952a194e540"}, 0xd8) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000000)=0x10000, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0xb5}, 0x1c) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) sendmmsg(r1, &(0x7f0000002dc0)=[{{&(0x7f00000000c0)=@rc={0x1f, @none, 0x5}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000140)="df679d9f8853b24543b5e18d71e412d0906d318377f173bae3510e953f2206690cc31db8304b2c28f8530d99ddb9fd0e744355ed26805f97599f0778bf38d3a5d6c6495c06d03e12dc63ce7891702511b16eeb4b2ea11b62a93fb8ed9435352077064fa3e8244f7ab7d90e30795493a9792fda39a76bf7d4695a", 0x7a}, {&(0x7f00000001c0)="452a65bb2d740d8118c1d11890d503a3f698ecf84716f65a68ff68fa5b35b02b1d27fb9317d9db250f026ce967c420845dee0d56285bf5d5ba3389ad73035752", 0x40}], 0x2, &(0x7f0000000240)=[{0xd8, 0x10c, 0x5, "b965b081d9efa94757ce0c935772116db5195164b03e7ab154b33208f77ae89003f7f9dabca4b4fb6e2ff1060670bbc65aa93b7a79bc48ab7fc376e8bbc16a2d468e32fd1c0e97cddfe38ff40896932f7c759393809a2187832dfcb220ee3a77a197127cde371c4c0f46b8341597812590cf26773655ba1b20809a45d237a73c372b7d44471987aa5dd93b88325f0ec7f2b3f4a93e6c727b62a88ca64147b4f74aa4dd50bde6fb8043784f3e6302571ecb8ff9296deab5e473a6cb7c905a9ca976d2"}, {0xf0, 0x197, 0x9, "b46a21795f48cecf848720b500442c8932b9fad41d1443067367e5594c95c4cb4b12d78a888e8d1ba584f16a69bd32b3ddcf2c429536d675756c4bd3a9190d4da3a4f25b56f82439fe683b8ee82c38271f477e05dcbd6eb34c4f0a6d072b3a830835b455b6d83d6555b6e3fc27ce3f95b3492234de46d632f36901cff9e23b7c5c4fa57854b2b5c5734baf1552ee9a9f90ba2df85686634d19b476e92c8ab2a9cd85b84020d2667ce615603adcbf27802449e62ceecd7515f0546398077aced9a4ffda9aff612598c38c8ac7e4bac9aa183973c47b675b5564b8"}, {0x110, 0x108, 0xf89, "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"}, {0x1010, 0x0, 0x6, "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"}, {0x100, 0x109, 0x0, "0fa0cf91c3b5dda59296251308cfe46eca8390b6dc106e82c409f7f899903163c5618153d10e854ff603fc5c3bf8147e1e3ebe1a35b15bc784e9c0d55491664b4c43f7ce23e708ab440b92653376646a05069f8095237e8c14283630b05611bd553250e9c798be65e0d99ac5c02381c728b468497adf7bcf29b1343860d6e99ffe2edbf83532c81532b211acdfc2d91b42d7926c2b91e073964d36e227601e408e077c8357d464fc6e6a8f0feeb3cf29f29e77c8b33d2824d7bd620ef9492e95213d060fecebdcde1c4624c17a5525650ab40da15f1e90de3bb523b41562c7b5cad21d0421c6eef0eeaa"}], 0x13e8}}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001640)="f7ff1c6186f56bc6323a52a48406edc163aa4dfffa9a163dc532d880a275bc7cee45ddd0074b61eab6aa89a81704d3eec16da2229a1a31245ebeb4b646525499ebf9f8881ca9695f9cc1fa976bf6e2aae2a068e4ece22443b60decc296818aedb800e6827ecc9a4f4be0485e720e013d192b23ce046cad7b80f5a0b205214e", 0x7f}], 0x1, &(0x7f0000001700)=[{0x10, 0x6, 0x7fffffff}, {0xc8, 0x10c, 0xa5d0, "7f0a09be30db45e94556f7e8a12f956108f68e97cd64303365b145e10abec149fb1dc14cd65918919fa9afce96499c94f27ad4937bca9cee972886f64bccb6743d8580e32c120efc2d8e6495f06317404945fdc5414c125c21045279c774a39ce186348507e02834cf847ab2874f1d658008122addd34497c8cb4bb9cdfbc2b2ccac43a05152f5a5a0129a28d93431d2fa6ba5d259bf51f1ffc96b889651332fe30636227f0130a5b16f3ca2b1c7b1ce86e7988ecf10"}, {0x80, 0x11, 0x2, "cdb6367b5bb463eb9cbec5dbeae22d9352466c9a8d8891a9375c712de671f3502e577cccc0aae2ffdf73ee728577ee3a4237851343b7fd192e40cb029358fea0dfaa183f84cc8ff2b189b81a3e5ccf6c47e556560128a968d14d013cf33495c8d76c60949e6de5c656e33d5a0a"}, {0x58, 0x0, 0x2, "df2a5e0e90a8310f5db87341fd47e31416ce13f7afa77f05164b27257e12080b432ff5a39747010ff6032260409cd4b83dee0177e8c7fe57cbfcffc6c28c84648008"}, {0x78, 0x1b9, 0x200, "dd5861e2907df1b66efdf6ab271fd1b0876761b00f90a7a73dba054892abbb01f59c06526ba05f2b4def63dd568966908eec7250b638f4d8f67c0a0674ba789a26a9b45e85b3fc8b0ec262cf090ec35be06b5898f4994628d76f1a0a5502453e3963cd7d1a"}, {0xe8, 0x29, 0x6, "700c3c401ac3989f68c38df06996c254fae0ecb07cd4d5cc6f272a1e66eed1d20f56e7aa28356b9d4d1c3c9307d7d9a97ac0c13be932035fbe50abf2f492eeef11c0c746fd5b36ee6a320c18a4f7d9b94e7104e34208646792a9bf35842155e5565a58f2509926de45c7dc6317ed92b92ea4cc071dee34e382a7884752e9bd4c9c1ca4160329b8021832b9ac5186ede3adcf644333205be73af02da447417cdf6e78eb548f71f512e11a863e3ff025e413fc99c482b4610a6f1ce156e7cec630c3e11ed1d5d6e652e77a6a54e3e569b344"}], 0x310}}, {{&(0x7f0000001a40)=@pptp={0x18, 0x2, {0x0, @empty}}, 0x80, &(0x7f0000002d80)=[{&(0x7f0000001ac0)="1c4f55701fdbd5c03f945c3aaee11d1a315c58626021dd790a9ffd108b25c4406a087eec56b24914e208b41c2526a081d6fd0c486954c9ce45fbbd20cd3dafaf43d74d3b9ab1b75254be70ac5b6b6097e790e284a69984bf0f8dc15e53a56a25a2c11a5d2175e5353ee5352b170132c9bde1743d263881c230acf84e0f193d1b01f695cbc17fa5ef782c7c6a77abe67e04c0c39e9b62d27a5ca53a844e26579b8a925d012c8eedc297fae75fc4d4cbc45f8440613848ab4a411765c5c7ea2b91e37a1147170a8ebaf544ef6e67faf177832f8385158d5ae32a7d4161516580e7b4d7b2832c4ad16d73ac53e7", 0xec}, {&(0x7f0000001bc0)="48459ed90958cf6efed9766d34176d7b99ffcb592a0b2568f1dd752bd2f41d38224effe0d261d64ad2b6ebbc7c0c5f68847be16be80a075f977f5231a8cc8c1a6146bc741e4c82003877bf5f3d83b6b48df327b3453c414a45d84c6f779967645963a15c003725bf79b424c77e70b64bcbf080857bcacf71f3d919e2c4a492decdf21fdb2af46ea61f637472ccfd880e6e09d7a40cdd8efc0eb39a43baa209f92acb7ecb6a9830a7d00dde1b4e3d8602ce292cf52f3ce87e0e0d647c", 0xbc}, {&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000002c80)="51cbeeb556225cd5f45190e1005b359f4a3d090d840a5282dfd7ae6ab4ab17694406a42e185b51ee5818ca638184319e37545a2a232ead795313be17c7f0e899d0fc7439ae9ad3455658f276f34760045d01c6630773247f8e39315698ad7f564f27a546938d759c38c80629194e5274a0e73c50a2d4f59b1440e9c00d48987fc8757a838b0165d01da26e403f4edaf1c2ea3829659ad23d06ff74e85c20c51f52cd3825650b6f974be84850b3d550d2bebaffcba8ec8d7171641cd38231f1232128789ed9d5acfd4d263a6f4d8a38a2d58182ff33f2d294ae5de33dd4d46b288f52ee1963dccc0c4fc221", 0xeb}], 0x4}}], 0x3, 0x2004c000) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000004e00)={0x4, 0x1000}, 0x4) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) recvmmsg(r3, &(0x7f0000007240)=[{{&(0x7f00000071c0)=@ieee802154, 0x80, &(0x7f0000006640)=[{&(0x7f0000008a80)=""/4096, 0x1000}, {&(0x7f0000009a80)=""/4096, 0x1000}, {&(0x7f000000aa80)=""/104, 0x68}], 0x3, &(0x7f000000ab00)=""/4096, 0x1000}, 0xbd0}], 0x1, 0x2, &(0x7f000000bb00)={0x0, 0x3938700}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)) recvmmsg$unix(0xffffffffffffffff, &(0x7f000000ea80)=[{{&(0x7f0000002f00)=@abs, 0x6e, &(0x7f0000003440)=[{&(0x7f0000002f80)=""/216, 0xd8}, {&(0x7f0000003080)=""/213, 0xd5}, {&(0x7f0000003180)=""/202, 0xca}, {&(0x7f0000003280)=""/137, 0x89}, {&(0x7f0000003340)=""/199, 0xc7}], 0x5}}, {{&(0x7f00000034c0), 0x6e, &(0x7f0000004700)=[{&(0x7f0000003540)=""/69, 0x45}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000045c0)=""/227, 0xe3}, {&(0x7f00000046c0)=""/8, 0x8}], 0x4, &(0x7f0000004740)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x98}}, {{&(0x7f0000004800), 0x6e, &(0x7f0000004b00)=[{&(0x7f0000004880)=""/113, 0x71}, {&(0x7f0000004900)=""/234, 0xea}, {&(0x7f0000004a00)=""/237, 0xed}], 0x3}}, {{0x0, 0x0, &(0x7f0000005000)=[{&(0x7f0000004b40)=""/221, 0xdd}, {&(0x7f0000004c40)=""/138, 0x8a}, {&(0x7f0000004d00)=""/69, 0x45}, {&(0x7f0000004d80)=""/16, 0x10}, {&(0x7f0000004dc0)=""/52, 0x34}, {&(0x7f0000004f00)=""/235, 0xeb}, {&(0x7f000000ce00)=""/253, 0xfd}], 0x7}}, {{&(0x7f0000005080)=@abs, 0x6e, &(0x7f0000008800)=[{&(0x7f0000005100)=""/97, 0x61}, {&(0x7f0000005180)=""/152, 0x98}, {&(0x7f0000005240)=""/198, 0xc6}], 0x3, &(0x7f0000005380)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xd8}}, {{&(0x7f0000005480), 0x6e, &(0x7f0000006a00)=[{&(0x7f0000005500)=""/74, 0x4a}, {&(0x7f0000005580)=""/157, 0x9d}, {&(0x7f0000005640)=""/4096, 0x1000}, {&(0x7f0000006640)}, {&(0x7f0000006680)=""/104, 0x68}, {&(0x7f0000006700)=""/215, 0xd7}, {&(0x7f0000006800)=""/109, 0x6d}, {&(0x7f0000006880)=""/197, 0xc5}, {&(0x7f0000006980)=""/104, 0x68}], 0x9, &(0x7f0000006ac0)=[@rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0xd0}}, {{&(0x7f0000006bc0)=@abs, 0x6e, &(0x7f0000006e40)=[{&(0x7f0000006c40)=""/205, 0xcd}, {&(0x7f0000006d40)=""/4, 0x4}, {&(0x7f0000006d80)=""/15, 0xf}, {&(0x7f0000006dc0)=""/72, 0x48}], 0x4, &(0x7f0000006e80)=[@cred={{0x1c}}], 0x20}}, {{&(0x7f0000006ec0)=@abs, 0x6e, &(0x7f00000070c0)=[{&(0x7f0000006f40)=""/104, 0x68}, {&(0x7f0000008840)=""/89, 0x59}, {&(0x7f0000007040)=""/82, 0x52}], 0x3, &(0x7f0000007100)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}}, {{0x0, 0x0, &(0x7f0000008540), 0x0, &(0x7f00000085c0)=[@cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0xa8}}, {{&(0x7f000000bb40)=@abs, 0x6e, &(0x7f000000cf00)=[{&(0x7f000000bbc0)=""/4096, 0x1000}, {&(0x7f000000cbc0)=""/26, 0x1a}, {&(0x7f000000cc00)=""/27, 0x1b}, {&(0x7f000000cc40)=""/85, 0x55}, {&(0x7f000000ccc0)=""/247, 0xf7}, {&(0x7f000000ee00)=""/102400, 0x19000}, {&(0x7f00000086c0)=""/259, 0x103}], 0x7, &(0x7f000000cf80)=[@cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x100}}, {{&(0x7f000000d080)=@abs, 0x6e, &(0x7f000000e280)=[{&(0x7f000000d100)=""/158, 0x9e}, {&(0x7f000000d1c0)=""/175, 0xaf}, {&(0x7f000000d280)=""/4096, 0x1000}], 0x3, &(0x7f000000e2c0)=[@cred={{0x1c}}, @cred={{0x1c}}], 0x40}}, {{&(0x7f000000e300)=@abs, 0x6e, &(0x7f0000008680)=[{&(0x7f000000e380)}, {&(0x7f000000e3c0)=""/195, 0xc3}], 0x2, &(0x7f0000004e40)=ANY=[@ANYBLOB="2800f2ff0000000000000200f1f5ee9d549da69112f8ae9a1260e239123c4f336fa478b3d3df725d8b2aa0095ae93ab29148d2ecc7e096a9d9b2a47313e1c5ee93d64f30", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="24000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32, @ANYRES32], 0x68}}, {{&(0x7f000000e580), 0x6e, &(0x7f000000e600), 0x0, &(0x7f000000e640)=[@rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x30}}, {{&(0x7f000000e680)=@abs, 0x6e, &(0x7f000000e980)=[{&(0x7f000000e700)}, {&(0x7f000000e740)=""/138, 0x8a}, {&(0x7f000000e800)=""/54, 0x36}, {&(0x7f000000e840)=""/178, 0xb2}, {&(0x7f000000e900)=""/84, 0x54}], 0x5, &(0x7f000000ea00)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x58}}], 0xe, 0x141, &(0x7f00000088c0)) mount$9p_fd(0x0, &(0x7f0000002e80)='./file0\x00', &(0x7f0000002ec0), 0x4, &(0x7f0000008900)={'trans=fd,', {'rfdno', 0x3d, r4}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[{@nodevmap}, {@nodevmap}, {@cachetag={'cachetag', 0x3d, '\xff\xff\xff\xff\xff\xff'}}, {@access_client}], [{@fowner_eq}]}}) [ 117.925821][ T22] audit: type=1400 audit(1637770959.939:231): avc: denied { open } for pid=1600 comm="syz-executor.4" path="/dev/usbmon8" dev="devtmpfs" ino=967 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 117.971034][ T22] audit: type=1400 audit(1637770959.959:233): avc: denied { write } for pid=1600 comm="syz-executor.4" name="usbmon8" dev="devtmpfs" ino=967 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 16:22:40 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) statfs(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000380)=""/182) r3 = socket$netlink(0x10, 0x3, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x2, 0x4, 0x400, 0xfffffffa, 0xfff, 0xc8e, 0x9, 0x8, 0x8}, 0x0) sched_setattr(0xffffffffffffffff, &(0x7f0000000180)={0x38, 0x0, 0x2, 0x4, 0x66, 0x4, 0xffff, 0x10000, 0x7, 0x1}, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000340)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sched_setattr(r0, &(0x7f0000000200)={0x38, 0x3, 0x8000043, 0x5, 0x2, 0x20, 0xffffffffffff7fff, 0x6, 0x8, 0xc9}, 0x0) setrlimit(0xd, &(0x7f00000000c0)={0x6, 0x1}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0xc203, &(0x7f00000004c0)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0xb403, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1845}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x3c}}, 0x0) [ 117.998936][ T22] audit: type=1400 audit(1637770959.959:234): avc: denied { setattr } for pid=1600 comm="syz-executor.4" name="usbmon8" dev="devtmpfs" ino=967 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:usbmon_device_t tclass=chr_file permissive=1 [ 118.013144][ T1610] EXT4-fs (loop2): Unrecognized mount option "%m" or missing value 16:22:40 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="1500000065ffff0180000008003950323030302e4c"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000100)={0x18}, 0x18) write$FUSE_DIRENTPLUS(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="08010000fe0000af"], 0x138) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = socket$tipc(0x1e, 0x2, 0x0) getresgid(&(0x7f00000001c0), &(0x7f0000000240), &(0x7f0000000280)=0x0) fstat(r1, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000180), 0x0, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r3}, 0x2c, {'wfdno', 0x3d, r4}, 0x2c, {[{@access_uid}, {@noextend}, {@dfltuid}, {@version_9p2000}, {@cache_none}, {@access_user}, {@access_user}, {@dfltgid={'dfltgid', 0x3d, r5}}], [{@fowner_eq}, {@fowner_gt={'fowner>', r6}}, {@obj_type}, {@smackfsfloor}, {@seclabel}, {@fsuuid={'fsuuid', 0x3d, {[0x0, 0x65, 0x64, 0x30, 0x66, 0x32, 0x62, 0x30], 0x2d, [0x64, 0x62, 0x34, 0x38], 0x2d, [0x66, 0x30, 0x31, 0xed33aab540110626], 0x2d, [0x66, 0x61, 0x61, 0x37], 0x2d, [0x51, 0x15f3df08434c8a26, 0x30, 0x62, 0x63, 0x62, 0x30, 0x62]}}}, {@dont_hash}, {@dont_appraise}, {@smackfshat={'smackfshat', 0x3d, '-}'}}]}}) [ 118.073707][ T1603] blk_update_request: I/O error, dev loop0, sector 520 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 118.094643][ T1615] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 118.110137][ T97] blk_update_request: I/O error, dev loop0, sector 520 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 16:22:40 executing program 4: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x141301, 0x0) ioctl$KVM_SET_CPUID2(r0, 0x4008ae90, &(0x7f0000000040)={0x5, 0x0, [{0x2, 0x1f, 0x5, 0x800, 0x7f, 0x7, 0x7fff}, {0x80000001, 0x1f, 0x4, 0x5, 0x3, 0x10001, 0x7}, {0xc0000001, 0x1, 0x4, 0x3, 0x0, 0x8, 0x1ac}, {0x2, 0x4, 0x0, 0x5, 0x7fffffff, 0x6, 0x800}, {0x40000001, 0xfffffffe, 0x7, 0x8, 0x6, 0x80000001, 0x1}]}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = creat(&(0x7f0000000140)='./file0\x00', 0x110) connect$unix(r3, &(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) fadvise64(r1, 0x0, 0x40000, 0x4) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000300)={0xfffffffffffffffc, 0x167da00000, 0x2, 0x96, 0x6, [{0x8, 0x3, 0x3, '\x00', 0x204}, {0x5, 0x3a6d, 0x9}, {0x0, 0x4, 0x9, '\x00', 0x190c}, {0x9, 0x5, 0xea, '\x00', 0x8}, {0x5, 0x0, 0x9, '\x00', 0x188a}, {0x7f, 0x7, 0x6, '\x00', 0x5}]}) ftruncate(r2, 0x8) 16:22:40 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x80, 0x7e, 0x1, 0x0, 0x5, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x4, 0x3ff, 0x0, @perf_bp={&(0x7f0000000380), 0xd}, 0x100d0, 0x0, 0x0, 0x0, 0x1, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000180)='./bus\x00', 0x141042, 0x18) lsetxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file1\x00', 0x0, &(0x7f0000000100)={'U+', 0x80000000}, 0x16, 0x2) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000), 0x80800) add_key$fscrypt_provisioning(&(0x7f00000000c0), &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000940)=ANY=[@ANYRESOCT=r1, @ANYBLOB="c7508425bd9e5f01f806e8e12e31a8ee10f55f93d0c48fcf25c804a942a34bd41768a0563cceff4035efdc87677f6db75e46057a0b7117ae77abcc6d635a682c6c1521706021c0146399c73ed45e369f4f3d2d82f46a347705691ed3a21d937641d6a7a4a3c880b3b63ec4662dc4e2546e21ccf317ef9a857c67ffa5b7f68c987bd43c776af311f31701adeebd00"/153, @ANYBLOB="1c310d63491fbe0b3c65de0b9b272f2040e34b3b4129aaa4ec6cea7a97d8cc1562008064b0e77a8ca005d9cd3bde87bb3abd45c3a668201858e3dcc4c0e3fe4b6c8daf2ee4a0edd001af1da4b6a5ff07ee00cb7250bd435acffd267e27a9980dff5a15835c81c5fd360d988c6b096613820c5ff2afb8d1c4728bc392a13190f6d54c82fa278d8c6da218659ff9aab4677d3e9cbae36a4913bc15161ad6f65a5a1df87fe4aff3bc", @ANYRES32, @ANYRESOCT=r0, @ANYRESDEC], 0x44, 0xfffffffffffffff9) perf_event_open(&(0x7f0000000500)={0x0, 0x80, 0x2, 0x3c, 0x0, 0x20, 0x0, 0x10001, 0x11c19, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x40, 0x0, 0x0, 0x6, 0x2, 0x4, 0x3ff, 0x4, @perf_bp, 0x0, 0x3, 0x0, 0x0, 0xff, 0x500, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x5, 0xffffffffffffffff, 0x0) gettid() perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_bp, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000004c0)=0xf7, 0x3) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r4 = creat(&(0x7f0000000300)='./bus\x00', 0x6e) write$P9_RREMOVE(r4, &(0x7f0000000280), 0x1033b) fdatasync(r4) ioctl$BTRFS_IOC_QUOTA_RESCAN(r2, 0x4040942c, &(0x7f00000002c0)={0x0, 0xfff, [0xffffffffffffffff, 0x3, 0x4, 0xc1, 0x79d, 0x6]}) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x801e}) creat(&(0x7f0000000240)='./file0\x00', 0x108) tkill(0x0, 0x41) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 118.121919][ T97] Buffer I/O error on dev loop0, logical block 65, async page read [ 118.123500][ T1618] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:22:40 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x80, 0x0, 0x0, 0x0, 0xfc, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xe77, 0x5b}, 0x80, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3b8}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x1) r3 = accept$unix(0xffffffffffffffff, &(0x7f0000000300), &(0x7f0000000380)=0x6e) setrlimit(0x1, &(0x7f0000000440)={0x5, 0x8}) connect$unix(r3, &(0x7f00000003c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) r4 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180), 0x600340, 0x0) sendto$inet(r4, &(0x7f0000000300), 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) creat(&(0x7f00000000c0)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x4240a2a0) setrlimit(0x1, &(0x7f0000000200)={0x800, 0x3}) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r5}, 0x2c, {'wfdno', 0x3d, r6}, 0x2c, {[{@access_uid}]}}) [ 118.167710][ T318] usb 2-1: new high-speed USB device number 2 using dummy_hcd 16:22:40 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000000)=ANY=[], 0x208e24b) ioctl$FS_IOC_SETFSLABEL(r0, 0x41009432, &(0x7f0000000200)="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") mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x1000) fdatasync(r0) openat$pfkey(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)) [ 118.265394][ T22] audit: type=1400 audit(1637770960.299:235): avc: denied { mounton } for pid=1622 comm="syz-executor.2" path="/root/syzkaller-testdir524717392/syzkaller.ZE1Iay/4/file0" dev="9p" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 118.309341][ T1628] Unknown ioctl 1074310800 [ 118.346915][ T1628] Unknown ioctl 1074310800 [ 118.547731][ T318] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 118.767746][ T318] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 118.781585][ T318] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.803035][ T318] usb 2-1: Product: syz [ 118.807504][ T318] usb 2-1: Manufacturer: syz [ 118.812547][ T318] usb 2-1: SerialNumber: syz [ 118.908078][ T359] device bridge_slave_1 left promiscuous mode [ 118.914239][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.932042][ T359] device bridge_slave_0 left promiscuous mode [ 118.952066][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.947738][ T318] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 119.954197][ T318] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 119.962002][ T318] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 120.373602][ T318] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 120.387515][ T22] audit: type=1400 audit(1637770962.419:236): avc: denied { read } for pid=194 comm="dhcpcd" scontext=system_u:system_r:dhcpc_t tcontext=system_u:system_r:dhcpc_t tclass=netlink_kobject_uevent_socket permissive=1 [ 120.414618][ T318] usb 2-1: USB disconnect, device number 2 [ 120.421264][ T318] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM [ 120.465217][ T1638] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.472318][ T1638] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.480107][ T1638] device bridge_slave_0 entered promiscuous mode [ 120.487222][ T1638] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.494483][ T1638] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.502045][ T1638] device bridge_slave_1 entered promiscuous mode [ 120.559395][ T1638] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.566446][ T1638] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.573804][ T1638] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.580834][ T1638] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.608713][ T1174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.616320][ T1174] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.625200][ T1174] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.625352][ T22] audit: type=1400 audit(1637770962.659:237): avc: denied { remove_name } for pid=138 comm="syslogd" name="messages" dev="tmpfs" ino=998 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=dir permissive=1 [ 120.657822][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.664105][ T22] audit: type=1400 audit(1637770962.659:238): avc: denied { rename } for pid=138 comm="syslogd" name="messages" dev="tmpfs" ino=998 scontext=system_u:system_r:syslogd_t tcontext=system_u:object_r:tmpfs_t tclass=file permissive=1 [ 120.666053][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.695049][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.711274][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.719962][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.727004][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.747923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.756222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.764408][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.772325][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.781352][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.793513][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.810867][ T1174] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.117717][ T17] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 121.478276][ T17] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 121.647732][ T17] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 121.656757][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.665006][ T17] usb 2-1: Product: syz [ 121.669455][ T17] usb 2-1: Manufacturer: syz [ 121.674023][ T17] usb 2-1: SerialNumber: syz 16:22:43 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200003, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000e2f4655fe2f4655f0100ffff53ef010001000000e1f465ffffff7f000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x3fe}, {&(0x7f0000010100)="000000000000000000000000fc8e0b4946704d25a0f18393550c433b010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1801}, {&(0x7f0000000480)="ed410000001f000000f4655fe2f4655fe2016658b100dac7280900b8815c8f886941b658d9e901cc809da78382ae907c1e2df5c72a2bf2896b9ad5cb2e21443b6c288c6099a7898c015ac8bcc91b5ae33b7e4e75d684442077f2fa6abc41ef109f010000008d3696c3", 0x69, 0x4400}], 0x0, &(0x7f0000000040)={[], [{@fsmagic={'fsmagic', 0x3d, 0x200}}, {@hash}]}) 16:22:43 executing program 4: getpid() sched_setattr(0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = getpgid(0x0) r3 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x1) sched_setattr(r2, &(0x7f0000000000)={0x38, 0x5, 0x59, 0x0, 0x7f, 0x2, 0x40, 0x7fffffff, 0x4, 0x81}, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r3, 0x2401, 0x2) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x3, 0x1f, 0x1, 0x7f, 0x0, 0x4, 0x11, 0x8, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x7, 0x0, @perf_bp={&(0x7f0000000040), 0xf}, 0x16010, 0x6, 0x1, 0x0, 0xaafd, 0x5, 0x200, 0x0, 0x7, 0x0, 0xf7}, 0x0, 0x1, 0xffffffffffffffff, 0xd) r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) ioctl$FIGETBSZ(r4, 0x2, &(0x7f0000000100)) r5 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) write$binfmt_misc(r5, &(0x7f0000000140)={'syz0', "8f131857758decaa1cae93b47b8edeb57385b8ae5284aee307159df9088d2a808376f1cdb4c623adba50e5a4d534a395dc5b572f5727182195418835b2ef3b1181b234afd0e3715ad932f382e5feeaf452027dc9de669ac070196dbe4aceeee63f200f021d03fef137f911e3595078492cd6e42a4c"}, 0x79) 16:22:43 executing program 3: r0 = fork() r1 = getpgrp(r0) prlimit64(r1, 0x3, &(0x7f0000000000)={0x8001, 0x5}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x48238, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$usbfs(&(0x7f00000004c0), 0x200000077, 0x1) ioctl$USBDEVFS_RESETEP(r2, 0x41045508, 0x0) 16:22:43 executing program 5: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan4\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff04c66b0d698cb89e2fe088ca1f74ffff10000000630277fbac14140ce000000d46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7024f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r0, 0x3, 0x70bd2d, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_TXPOWER={0x5, 0x21, 0xeb}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x81}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_CSMA_RETRIES={0x5}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8, 0x24, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x404c854}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r8, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@RTM_NEWMDB={0x58, 0x54, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r8, 0x44d3f6d53149cb6c, 0x5, 0x1, {@in6_addr=@loopback}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x40010) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IEEE802154_ATTR_TXPOWER={0x5, 0x21, 0xc3}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4080) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)={[{@inline_xattr}]}) 16:22:43 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') syz_usb_control_io$printer(0xffffffffffffffff, &(0x7f0000000140)={0x14, &(0x7f0000000000)={0x0, 0xe, 0x1d, {0x1d, 0x7, "f455785a0a51145f3bde51d53e98215677a8efa3d577a31b88af76"}}, &(0x7f00000000c0)={0x0, 0x3, 0x42, @string={0x42, 0x3, "f403297e17d6cbbb22bf772e7ea2ca3d27c64217cac81c543cee4a0c55cbbda2e8e9ca6805599abea0c86b37175b5ec7b17900de02ba7d14266037a82b4d4c22"}}}, &(0x7f0000000540)={0x34, &(0x7f0000000240)={0x20, 0x30, 0xc5, "68727e42c3a9a77eb34485eb90f1fd1a1cb0c281a669477a482f4fbd213b00c0c39772b76022e8ffa28ffc25e1b481bd9ce7a626a445dc74a8c0554a8ffd43ffa8580b0f5e4a145433e0556a19a588da470a918a2d55c22e1b5309a8453aa2e8843ba89dbc521cc00b220114372a247e6677da163590daf946673994bc5d7fc73ceb111b9e17c598b07d5c1375f3caaa64094c9b12a076e6d53746b30cde0114f77c8b4de25893cd295baa79fbb59e9fea29f9fd56087ea208a2782da84ae4dfbad8334620"}, &(0x7f0000000180)={0x0, 0xa, 0x1, 0x7}, &(0x7f00000001c0)={0x0, 0x8, 0x1, 0xff}, &(0x7f00000003c0)={0x20, 0x0, 0x5f, {0x5d, "1157c06395b3e1f6f61fe7908b751234dc1b585a767af423bccf38738f5e6e954f077d91973aca9c5b80ca4e3eb369247db6c5837358b99dd3a956b2e51f9b86fee9e41446223705b380487fe5675f96739566b27d66ac6f1330aa5e5a"}}, &(0x7f0000000440)={0x20, 0x1, 0x1, 0x64}, &(0x7f0000000500)={0x20, 0x0, 0x1, 0x9}}) 16:22:43 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000140)=0x6f, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000000)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe4}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x2000473d, &(0x7f00000000c0)={0x2, 0x4e23, @empty}, 0x10) sendto$inet(r0, &(0x7f0000001300)="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", 0x317, 0x0, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100)=0xc04, 0x4) sendto$inet(r0, &(0x7f0000000180)="12a08a927ff011560500002432", 0xd, 0x3, 0x0, 0x0) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) sendto$inet(r1, &(0x7f0000000080)="15f0b551ab2ba41d5d7c346889d34e0ed6c76979a948d2fadc5f6a1c8438ac5128a849482714889bf48314025b38f758", 0x30, 0x0, 0x0, 0x0) [ 121.777685][ T17] cdc_ncm 2-1:1.0: bind() failure [ 121.783879][ T17] cdc_ncm 2-1:1.1: bind() failure [ 121.794355][ T17] usb 2-1: USB disconnect, device number 3 [ 121.814857][ T1694] EXT4-fs (loop2): VFS: Can't find ext4 filesystem 16:22:43 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r0 = getpid() prlimit64(r0, 0x3, &(0x7f00000001c0)={0x3f, 0x7ff}, &(0x7f0000000500)) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x4e11, 0x4000000000000, 0x2000000}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x12) truncate(&(0x7f0000000040)='./file0\x00', 0x3ed8000) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f00000000c0)={0x1, 0x1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0), 0x2, 0x0) write$uinput_user_dev(0xffffffffffffffff, &(0x7f0000000d00)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x20000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400], [0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x9], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, 0x45c) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="080026bd700000000000ef6e0000000000000000000008000500ac1414bb"], 0x24}, 0x1, 0x0, 0x0, 0x51}, 0x20000814) ioctl$UI_DEV_SETUP(r4, 0x5501, 0x0) ioctl$KVM_GET_IRQCHIP(0xffffffffffffffff, 0xc208ae62, &(0x7f00000002c0)={0x0, 0x0, @ioapic}) write$input_event(r4, &(0x7f0000000000)={{0x77359400}}, 0x288) 16:22:43 executing program 3: r0 = open(&(0x7f0000000180)='./bus/file0\x00', 0x4a0c0, 0x4) r1 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(0xffffffffffffffff, &(0x7f0000003300)={0x8, {"0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d5be3e6e0000000000000000000000009c0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000120000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000910926e50000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000", 0x1000}}, 0x2fd) openat(0xffffffffffffff9c, &(0x7f0000000140)='./bus/file0\x00', 0x408400, 0x184) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x40000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0xfffffffffffffffc, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x36, 0xfffffffffffffe79}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x3}], 0x0, 0x0, 0x0, 0x0) tkill(r2, 0x2a) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) r3 = gettid() rt_sigqueueinfo(r3, 0x40, &(0x7f0000000040)) sendfile(0xffffffffffffffff, r1, &(0x7f00000001c0)=0x1, 0x8080ffffff80) write$UHID_INPUT(r1, &(0x7f0000001280)={0x8, {"00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c20c21a4e28148e10000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000e3cd072a8e205223000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000085fe00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d2fe28bf9d655a43000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010100000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffffffffffff00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000022000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000003000000000000000000000000000100", 0x1000}}, 0xfffffffffffffe43) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0x8080ffffff80) ioctl$SNDRV_TIMER_IOCTL_STOP(r0, 0x54a1) [ 121.836100][ T1692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 121.869545][ T1694] EXT4-fs (loop2): VFS: Can't find ext4 filesystem [ 121.880168][ T1692] F2FS-fs (loop5): Unable to read 2th superblock 16:22:43 executing program 2: r0 = fsmount(0xffffffffffffffff, 0x0, 0x72) socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_NETID(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x30, r2, 0x800, 0x70bd2b, 0x25dfdbff, {{}, {}, {0x14, 0x19, {0x7, 0x2, 0xb7a}}}}, 0x30}, 0x1, 0x0, 0x0, 0x2000c001}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x4000001) getsockopt$netlink(r1, 0x10e, 0xa, &(0x7f0000000040), &(0x7f0000000100)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="2cffff00"/20, @ANYRES32, @ANYBLOB="01001f00f1ffffff"], 0x2c}}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r4, &(0x7f0000000100)=ANY=[], 0xbf) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1261, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000680)={0xb, 0x7, &(0x7f0000000780)=ANY=[@ANYBLOB="180000000000000000000000010000806020100001000000b5a200010000000018230000", @ANYRES32=r0, @ANYBLOB="00000000020000009500000000000000588726135438a5c46619f13272c1065f4d76a5194ac56d713ed039f3477dd2198491616d62b905eaeb1a49275709067af0a2865ce7133dde9b5a3e1a98c5d2c90a7ff47957c4c738c0"], &(0x7f0000000400)='syzkaller\x00', 0x0, 0xca, &(0x7f0000000500)=""/202, 0x41100, 0xe, '\x00', 0x0, 0x11, 0xffffffffffffffff, 0x8, &(0x7f0000000440)={0x0, 0x10001}, 0x8, 0x10, &(0x7f0000000600)={0x1, 0xf, 0x0, 0x10001}, 0x10}, 0x78) sendfile(r4, r4, &(0x7f0000000240), 0x7fff) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)={0x1, 'vlan0\x00', {}, 0x200}) [ 121.892225][ T1692] attempt to access beyond end of device [ 121.892225][ T1692] loop5: rw=12288, want=4104, limit=8 [ 121.904256][ T1692] attempt to access beyond end of device [ 121.904256][ T1692] loop5: rw=12288, want=8200, limit=8 [ 121.919774][ T1692] F2FS-fs (loop5): Failed to get valid F2FS checkpoint 16:22:44 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) recvmmsg(r2, &(0x7f0000004880)=[{{&(0x7f0000000140)=@rc={0x1f, @none}, 0x80, &(0x7f0000000540)=[{&(0x7f0000000280)=""/45, 0x2d}, {&(0x7f0000000600)=""/4096, 0x1000}, {&(0x7f00000003c0)=""/172, 0xac}, {&(0x7f0000001600)=""/4096, 0x1000}, {&(0x7f00000002c0)=""/63, 0x3f}, {&(0x7f0000000480)=""/161, 0xa1}], 0x6, &(0x7f0000002600)=""/4096, 0x1000}, 0x81}, {{&(0x7f0000003600)=@hci, 0x80, &(0x7f0000004780)=[{&(0x7f0000000300)=""/48, 0x30}, {&(0x7f0000003680)=""/144, 0x90}, {&(0x7f0000003740)=""/4096, 0x1000}, {&(0x7f0000004740)=""/50, 0x32}], 0x4, &(0x7f00000047c0)=""/170, 0xaa}, 0x81}], 0x2, 0x100, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r3, &(0x7f0000000200)=ANY=[], 0x4ea00) write$cgroup_int(r0, &(0x7f0000000000), 0x12) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200, 0x2c326, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xbffffffbffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000034) [ 122.108412][ T1717] fs-verity: sha256 using implementation "sha256-avx2" [ 122.131897][ T1717] fs-verity (sda1, inode 1185): Error -28 writing Merkle tree block 1 [ 122.140189][ T1717] fs-verity (sda1, inode 1185): Error -28 building Merkle tree [ 122.155559][ T22] kauditd_printk_skb: 1 callbacks suppressed [ 122.164184][ T22] audit: type=1400 audit(1637770964.189:240): avc: denied { read write } for pid=1709 comm="syz-executor.0" name="uinput" dev="devtmpfs" ino=974 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 16:22:44 executing program 5: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan4\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r0, 0x3, 0x70bd2d, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_TXPOWER={0x5, 0x21, 0xeb}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x81}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_CSMA_RETRIES={0x5}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8, 0x24, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x404c854}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r8, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@RTM_NEWMDB={0x58, 0x54, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r8, 0x44d3f6d53149cb6c, 0x5, 0x1, {@in6_addr=@loopback}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x40010) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IEEE802154_ATTR_TXPOWER={0x5, 0x21, 0xc3}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4080) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)={[{@inline_xattr}]}) [ 122.189765][ T22] audit: type=1400 audit(1637770964.189:241): avc: denied { open } for pid=1709 comm="syz-executor.0" path="/dev/uinput" dev="devtmpfs" ino=974 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 [ 122.214275][ T22] audit: type=1400 audit(1637770964.189:242): avc: denied { ioctl } for pid=1709 comm="syz-executor.0" path="/dev/uinput" dev="devtmpfs" ino=974 ioctlcmd=0x5501 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:event_device_t tclass=chr_file permissive=1 16:22:44 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000bc0)=ANY=[@ANYBLOB="d988ed945830c8836bb82c80846dd52f7b1dff02324a75be534b9f0cfb4f5667f86c6954e4bb9e845d0e1976210d652213ff4b65fb2535fdf5e463f2cb8167fe9d98ea6cfeff1cb6d8413481ed6c7751a95e0c21f3f0fe64845879c40097500c858d69be9832bf35714f9f098836ac6c565594b1f3465f9e34356168b00ea9ff56c837a034edcbf87e5e68f5302b406de972ecaed50d55", @ANYRES16=0x0, @ANYBLOB="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"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0), 0x80800) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000500)={&(0x7f00000007c0)=ANY=[@ANYBLOB="880000060000000000000000000079900aca383cec4055764effc78d4d88f60a782076588b701ef086807c10951a28d6cb292db3ca28e552d64580aecacd1e01295494bda3f454fc4d0dd7e96d7f4815f060517711cf4b7877578afb921fb6b87ec8bdf1bad5c3d2d2b155d6d2ca0e2b6f5c9e10e9043e5dc3876f4d3d789b920f10626a5e05582be04b3d611786cb86f1b11a0b1f73c56e8e113da2799fcb81e7e3e4952fe08d32c38b53ffbbfb209db8804375855d4575cea0f1bc8df17f1d24135e31ff313e3b70093a57433744c435250ce4b41294c04bd914a3574ca70ecfc7b6e13ee02ef6ed5652d179706272060daa25837ac67bad137502a970fbb18043114874e004b7d699adecd0649d6a892ac01d4aa68f7612b4f03b02c16d8823b305baf459f13c598042a30c80c9cacf0316b9b33f69832bdd7e068adccdeb23965b733adfa22aaa88482c8f41ff185e1e610b603a6d5c0046a30074407191196c9d27a0fd916e3fddacd787510329b41c07348aba2af67a6f1142de8dba38376e6e33d9ce18ed3760ae88d3649a8daa75822f504ff306e4226457fb0c27a4f01f511ef855ce1ff6b86ee9689c888d9e00"/445, @ANYRES16=0x0, @ANYBLOB="00012bbd7000fbdbdf2545000000080001007063690011000200303030303a30303a31302e300000000008008e00020000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e00010000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008008e0002000000"], 0x88}, 0x1, 0x0, 0x0, 0x20040000}, 0x40000) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) getrlimit(0x9, &(0x7f00000003c0)) perf_event_open(&(0x7f0000000440)={0x1, 0x80, 0xff, 0x36, 0x4, 0x7f, 0x0, 0x8, 0x881, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1f, 0x4, @perf_bp={&(0x7f0000000240), 0xc}, 0x14, 0x0, 0xfffff7e0, 0x5, 0x206, 0x800, 0xb7ea, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x3, 0xffffffffffffffff, 0x3) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r1, 0x10, 0x8003, 0x8020001) r2 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r3 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) write$P9_RREMOVE(r3, &(0x7f0000000280), 0x1033b) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000200)={0x0, r3, 0x8028, 0x0, 0x0, 0x8}) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(0xffffffffffffffff, 0x8010671f, &(0x7f0000000180)={&(0x7f0000000340)=""/94, 0x5e}) creat(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000300)='./file0\x00', 0x0) 16:22:44 executing program 3: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000140)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000080)=0x0) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000200)) prlimit64(r0, 0x4, &(0x7f00000000c0)={0x0, 0x5}, &(0x7f0000000100)) r1 = open_tree(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$TIOCMIWAIT(r1, 0x545c, 0x0) getrlimit(0x0, &(0x7f0000000180)) r2 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) socket$packet(0x11, 0x2, 0x300) ioctl$TIOCCONS(r1, 0x541d) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000240), 0x800, 0x0) ioctl$TCSETS2(r3, 0x402c542b, &(0x7f0000000280)={0x711b68f5, 0x8, 0x400, 0x3, 0x81, "d5036ae1245d2670b3d9316d85f237c0835d06", 0x6, 0x800}) ioctl$EXT4_IOC_GROUP_EXTEND(r2, 0x40086607, &(0x7f0000000040)) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000001c0)={0x3, 0x4}, 0x4) [ 122.337687][ T17] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 122.463713][ T1729] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:22:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x103f17, 0x986}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000100)={&(0x7f0000000540)=ANY=[@ANYBLOB="cc008000", @ANYRES16=0x0, @ANYBLOB="000225bd7000ffdbdf2541000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f707300000000220001006e657464657673696d0000000f0002006e657464657673696d3000000d0096006c325f64726f7073000000000e0001006e657464657673696d0000000f0002006e657464657673696d3000000d0087006c325f64726f707300000000080001007063690011000200303030303a30303a31302e30000000000d0087006c325f64726f707300000000"], 0xcc}, 0x1, 0x0, 0x0, 0x4}, 0x4008004) accept4$packet(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=0x27, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10041, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x802, 0x0, 0x4, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000280)={0x0, 0x1, 0x6}, 0x10) write$P9_RLCREATE(r0, &(0x7f0000000140)={0x18, 0xf, 0x2, {{0x80, 0x0, 0x3}, 0x7}}, 0x18) timerfd_gettime(r0, &(0x7f0000000640)) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x106) sendmsg$ETHTOOL_MSG_EEE_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000780)={0xf4, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}]}, @HEADER={0x4}]}, 0xf4}, 0x1, 0x0, 0x0, 0x4000}, 0x4004) syz_genetlink_get_family_id$ipvs(&(0x7f0000000180), r1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x8003, 0x8020001) r3 = open(&(0x7f0000000140)='./bus\x00', 0x141142, 0x50) r4 = creat(&(0x7f00000002c0)='./file0\x00', 0x10d) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x0, r4, 0x8028, 0x0, 0x0, 0x8}) creat(&(0x7f0000000040)='./bus\x00', 0x0) 16:22:44 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d80)={0x2c, &(0x7f0000000bc0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000a40)={0x0, 0x0, 0x4, "afeeaa50"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_usb_connect(0x4, 0x1060, &(0x7f0000000dc0)={{0x12, 0x1, 0x250, 0xd5, 0xfa, 0x6a, 0x8, 0xc52, 0x2223, 0xeb56, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x104e, 0x4, 0x0, 0x0, 0x20, 0x7, [{{0x9, 0x4, 0x31, 0x9, 0x10, 0x27, 0xfc, 0x89, 0x2, [], [{{0x9, 0x5, 0xe, 0x2, 0x400, 0x3f, 0x7f, 0x2}}, {{0x9, 0x5, 0xf, 0x8, 0x400, 0x6, 0x1, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x76, 0xe3}]}}, {{0x9, 0x5, 0x0, 0x11, 0x10, 0x0, 0x6, 0x9, [@generic={0x2f, 0x8, "f6297ac9f0a192905a2f3c92b40fbac6359873eff1ac33abf2d093b97cae32f05697d6e57ea1dae67bb672a579"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x8, 0xf8, 0x8, 0x7f}}, {{0x9, 0x5, 0x0, 0x0, 0x40, 0x2, 0x8}}, {{0x9, 0x5, 0x1, 0x10, 0x400, 0x76, 0x4, 0x80, [@generic={0x82, 0x8, "9f84f28bae0011ec08013567670ee8756cc28e21e0f598e91ca54be3d591d2e1a4af106976abad11cca1376e50d36540d18ca8c3ec36a11a052e23cdc7be971867d5a8facdb1c8d595918c65651d75092706843c90467e63faa9ab0b773e74f5d154d3d832febb3d94d56dc8cd1d280dcfd54a0e358f2e2f757758b069134e05"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x3f}]}}, {{0x9, 0x5, 0x7, 0x0, 0x40, 0x0, 0xfd, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x40, 0x4dff}]}}, {{0x9, 0x5, 0x2, 0x0, 0x400, 0x2, 0x20, 0x6, [@generic={0x4c, 0x6, "3994e00810264fc495ed77f4aecd0db00cb72e75ad0a567bf832db27507bc556fdb36c48c3f330aabbd97093f1bbe4ebfbb52858e38e6108fbca62d3a816d9e5a2b9476fdfab324f9228"}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x7f, 0xf000}]}}, {{0x9, 0x5, 0x4, 0x4, 0x3ff, 0xa6, 0x6, 0x1f}}, {{0x9, 0x5, 0x4, 0x3, 0x0, 0x5, 0x4, 0x1f, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8, 0x9}]}}, {{0x9, 0x5, 0x80, 0xc, 0x8, 0x7f, 0x0, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x1457}, @generic={0x3b, 0xd, "35dbb1ec08a8001240008571dd977da1b817b2f665b575fa6c21d3881a38e1ae37ba091f00cf733a51b40e430cdf5ba26ad413980bed087698"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x3ff, 0x6, 0x5, 0x80, [@generic={0x10, 0x1, "6e99c24c61fc3dee2d8502d9b56e"}]}}, {{0x9, 0x5, 0x8, 0xc, 0x3ff, 0x5, 0x9, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x8, 0x200}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x21}]}}, {{0x9, 0x5, 0x5, 0x10, 0x20, 0x6, 0xf8, 0x7f, [@generic={0xae, 0x1, "1b582c2eba802a73c624351c89551d05a774d10373525e1596e242687c9bbddd626c955e7863bf1a156e8bf8759d537440455594064ad4f03609c1d7ca625d00b394875156d0c9150fae64d2ff66391cedfcb283d71dbdaa4fc35944d7b990b917d8aad741afd62ec61c34156b79bcb8b3cc80ca623ff58b18b223821835f5cd8b70c2bd71d4b73f6fc9e82167baabcc8bd6a27184a871e3d1e446cda2dcf46fc954d67d9e0c6b5d1ab08e87"}]}}, {{0x9, 0x5, 0xc51ac10ba95145f, 0xc, 0x200, 0x81, 0x1, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0x3}, @generic={0xf3, 0x5, "a025d09122253e061206df588e9889b4a1269905f66289af903dc4c273da6cd8e711837b937deed75b6c170597a3bef43aaf0197169075394595efe748cd6b1f101975dfcdfc752daa82c245f727b44784af28ab11b0438ef21cf48edb559ac87d8951c3705a13567845f9e609c05b8c7a3049cbdbafb656caf122e8e6a01f1b24f7ac5d856f7841e64598a2ccf6c33eec17f059c8be83e19f78c0e0bc4e509e20cd08fd1967b24632585ec922fe758c8303bdf64595d7ed6ba0381ab0118201d10e9257308c1bb2927d87acfcf53e3c8f2732ac50783c7653f95b9ba931c7f0159bd0e67d79169356be103c49b2125a8e"}]}}, {{0x9, 0x5, 0xb, 0xc, 0x400, 0x4, 0x80, 0x7}}]}}, {{0x9, 0x4, 0xaf, 0x8, 0xf, 0x85, 0x3e, 0xe1, 0x3, [@cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x1000, 0x3, 0x4, 0x33}, [@country_functional={0x8, 0x24, 0x7, 0x6, 0x7fff, [0x6c9e]}]}, @cdc_ecm={{0x5}, {0x5, 0x24, 0x0, 0xffff}, {0xd, 0x24, 0xf, 0x1, 0x4, 0xfff9, 0x100}, [@mdlm={0x15, 0x24, 0x12, 0xeaef}, @mdlm_detail={0x85, 0x24, 0x13, 0x8, "42241987ba35b1733ea2d3eb7254473fee8e15f11e974a0a731c51bbaa62e0567f2f62599c657bb073dd2d0eda14151354fc94a6332717dded5070731dfcbbbbc9d592fcded9d3870c55433bbf6b0772369e0d3485a92b4f02804f75f76936176514cde914d1d708da1694708bbe7317545dfe47bb78dbc572952b3a166ef40509"}, @ncm={0x6, 0x24, 0x1a, 0x0, 0x2c}]}], [{{0x9, 0x5, 0x7, 0x3, 0x20, 0x7, 0x9, 0x1f}}, {{0x9, 0x5, 0xc, 0x0, 0x400, 0x5, 0x1f, 0x9, [@generic={0x33, 0x21, "5fc8f3e746fac1f0c7e0d3ee1e7b569e4b189b4ab922193707405ec6862f326748fadbb58d1cb6eca09d36986c37001854"}, @uac_iso={0x7, 0x25, 0x1, 0x81, 0xff, 0x65e5}]}}, {{0x9, 0x5, 0x3, 0x0, 0x200, 0x1, 0x2, 0x3f}}, {{0x9, 0x5, 0x1, 0x8, 0x20, 0x2, 0x4, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x9}, @generic={0x95, 0x11, "d9d4f66485823b7eed51c5598539ad4ff07f2c222df1da0c03fa7c6e27d0923b445529b27814ce8d78b48233c680a84e4a580b2d86824d8c7384c0e1b5e301a1ab00eb7ec84725bc7a72a34308c7d69c2abf36385930a967cfc252cae51a6183b45c6d25d0eb924f4050b3beb8268198feb4c395a33c50209763434a60f9412899f232e5dcb1ad9bb83b7119dec6c69582d307"}]}}, {{0x9, 0x5, 0x4, 0x0, 0x20, 0x29, 0x6, 0xd9, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0x101}]}}, {{0x9, 0x5, 0xe, 0x2, 0x3ff, 0x9, 0x1f, 0x4e, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x5db}]}}, {{0x9, 0x5, 0xd, 0xc, 0x20, 0x0, 0x5, 0x1f}}, {{0x9, 0x5, 0x1, 0x10, 0x3ff, 0x7f, 0x2, 0x7}}, {{0x9, 0x5, 0x9, 0x3, 0x3ff, 0x4, 0xca, 0x7}}, {{0x9, 0x5, 0x5, 0x10, 0x20, 0x5, 0xfe, 0x82, [@generic={0x84, 0xe, "f2735b0aa839721513553e5655db9cf8732aa756d96497f9f059467d58f5724911d52ac5c3627364bbf282a31080eccaca60733f157785a6b94de0fa63ebc5539be813d2f9ffb840698a1dd0fb14fbe22601eae3d90ea5a0972c232f819e042e9c2a4e506d418e4262170d74d7407265c0aa588cb330081754e81598a1ecf0cae3f2"}, @generic={0x15, 0xf, "8650113e12ad274ea4a868255b92c566d7ebdc"}]}}, {{0x9, 0x5, 0x6, 0xc, 0x7ff, 0x81, 0x20, 0x80, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x7f, 0x2}]}}, {{0x9, 0x5, 0x9, 0x10, 0x20, 0x1, 0x20, 0x0, [@generic={0xa1, 0x2, "e3a0b9fdadee1e3f1f62c9db47b09b66644965111cf8f314070a94b73b5d3912b9c9f81fa5bf49c7d216109cf0299ac01540abc058647358df22318843504e42c2f3c43fa5f14cf871f4d90d28e20a6e785da736254ddc10adc42ce594f11626d50b6d2ed9a9ed976cb7e0fcc5ab8f54db14f6f334fa9afac97ed73b90fe25559f4226b4338de624845738d01ef00eed39d6c5557195ba1056a5d7e3525698"}]}}, {{0x9, 0x5, 0xf, 0x10, 0x8, 0x9, 0x9, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x4, 0xfff}]}}, {{0x9, 0x5, 0x9, 0x3, 0x3ff, 0x0, 0xff, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x1, 0xfffd}]}}, {{0x9, 0x5, 0x2, 0x8, 0x10, 0x0, 0x7, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x9, 0x6}]}}]}}, {{0x9, 0x4, 0x35, 0x8, 0x9, 0xff, 0xba, 0x94, 0x5f, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "1c"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x3, 0x7, 0x5, 0x7}, {0x6, 0x24, 0x1a, 0xff, 0x10}, [@acm={0x4, 0x24, 0x2, 0x2}, @acm={0x4, 0x24, 0x2, 0x4}, @network_terminal={0x7, 0x24, 0xa, 0x5, 0xf7, 0x7, 0x9}]}], [{{0x9, 0x5, 0x2, 0x0, 0x200, 0x9, 0x7, 0x3, [@generic={0xf3, 0x4, "fd2db844f52ca49fd9bfa206d8652c1d884de9f9d09fe2dcb2ad53a88a2daecd1dea1c78013f79281f2e6836765dd1c23a3a416f5abda2074f6e8aaca9afb65eb9ca6cc1259bdb604f16c2df82582c7b28c39c33ce83a17548bd846dd7344ba407c3280410535c9054244d4fd0eb9f0c1b5593a94361cce93e09bbd8964b6278df7544f94f0070448b707408a85a1de6aa010250d52f061935a39bceac05524492b718d282bf55d154e79fda318a871fd3d5e6b880fbfdb8f769381979bae1b31badb0f14d9e719f32fde93773cf4d25ebcb235a806c400387e0074c5891dfa478620482f0b4358c45c542bc2a60d4e2cb"}, @generic={0xaa, 0x10, "d94965f85ac067cd6a5651363cf209630249741c45b3497894997025f1f2502f2d9bb6fdcc9a26b7831767d10c2fe002084d95cf3f613cb4416f74b0d25d6a360d683efcccce667d4a91e7473e0ff9a0027168690eabf93224b0f3c52e4878d3d55023dd03b72c13b552add3481e415418083fb5e4a6dd34cb935f66e48a7660e9afba56af33cdd2d77f9c72e5c3b423d87458e1cdb5883b38758343ebe9af1c8db5ea5dd1d01ce9"}]}}, {{0x9, 0x5, 0xc, 0x0, 0x8, 0x7, 0xad, 0xfd, [@generic={0xa2, 0x31, "c79af625f7cb05eda881d765276482ec79228892aa78c5e7c6de798ef80312d29d6804e43ed85d81e871ca4071bbfb0167bc8447803ecf965b156aa9214393d01b65089563ecf229b4825911b4243d887835dd39d07df91d82e7b89abc046abfffde11423bda6c3e3cd2a44b174244580d03b361cb6e6ec4c0bef53dda7c6b518f5cc83b3f5e8cda16bc280f0a55e7455f8bec6d09b189420999a827ea69a61f"}]}}, {{0x9, 0x5, 0x9, 0x10, 0x8, 0x6, 0x77, 0x4, [@generic={0x14, 0x6, "6e081446d95915ed1223ad841d08982b6f52"}, @uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x5}]}}, {{0x9, 0x5, 0x7, 0x2, 0x200, 0x40, 0x7, 0xc0, [@generic={0xce, 0x22, "00e1cf62505020614ca921b3825dbeaef906b3201f05ad887a9149d941d8b69da77f0d8562d42c048158433dbb5639106be65a70591d7be94090d9c38fcdd45d71cd7c65ac0b689e06c2a672dbf91868da2307f1c96aa7d284be1785d6000366f1498732fe1ee04b064f9932f98e994978a38798ce99a38982b1f58f745650f0a184a557e79b7e8a92655c8b243868efeeb67ecdcef552113cc05a8e9712bafd4ed32dd9f5222fd8c491637f2f7c9627d93c3d90d2ce9f670537c4f567fb4944b80d071cf1e58fefb999fc8e"}, @generic={0x98, 0x30, "2bb3925d93039abfc86797200f15024a3afbb660ae323380e75a466b73d84063b46a211c0abb3a55868fdca1900cb8a34c8eb4a10bcd05720551b9d3b1743ab12f05d85c9ac22d659e6c0cda3caef111f2ef2196034b49ad7a54ea34dea00f06c99939deef13094ded0d8fea0d3855a1327217513f1cbc128a2ac4f9543cd3690e2ee2cdc66a4492ebfe82aa1352e8efb7a7e336cb87"}]}}, {{0x9, 0x5, 0x3, 0x0, 0x10, 0x39, 0x8, 0x46, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x5, 0x8}, @generic={0xac, 0x3, "b6adedcd402a1a8e7623fd3828406b15c7c67bf006d5bc8d332ff8f347ab025191c3dd4281a21584c4c48483179ae133ae0d9efa0e8142eda4557c97c61e58f6c45cb948fda9ba299689d096eb3e8b545b3b305c5c5680360c2b3513346badc7672ee96c4e51d83494398169b032cfcbbefcbcb552a75f87f263dd813691424a5a752b04935c4c84eaa6d1b9a9e5349b3fe8011cb0ea85b291aeba358c70d44ab1d761b9deb50db32eb4"}]}}, {{0x9, 0x5, 0xf, 0xc, 0x400, 0x5, 0x20, 0x1}}, {{0x9, 0x5, 0x5, 0x0, 0x8, 0xff, 0x1f, 0x0, [@generic={0x77, 0xf, "7ec82427cb3c6fce44dc8389d4937f37d0b3d0f423da7409fb51e4297ede1dc2f0c5c75d7906f78931ace4c6011a91dc1547c05b3f89f613cdca8a39ce4a267ca89b7ae0799cf41a458f3711176cd4b46609296f817db139a004579aa57a559444321694ed4e49d6987aa28b41cce493d7a3c4c434"}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x7f, 0x40}]}}, {{0x9, 0x5, 0x3, 0x10, 0x10, 0x9, 0xa0, 0xa8, [@uac_iso={0x7, 0x25, 0x1, 0x82, 0x1, 0xc2b}]}}, {{0x9, 0x5, 0xb, 0x0, 0x0, 0x1, 0x7f, 0x3, [@generic={0xaf, 0xad3c86bd52271acd, "2aa2d866f815fb33a910c3db67ad0dbb4d76b818a21625637d834ded1381bed3b61ec55a3e53c00e61999614ff58788b0d863a0251bc42cf669677147d60c8d642aeb61521ea2d54b97dcee9401f7881dfeec976af7217cf8f1525d4845c08465f0e99d45ea041c50bd4fdbdf1cbba08f480f87bec71407857a73b9fff90f853b1e2b2e4a3fb37a3d9a5bd1ab7f0e2cc00e42fdafc74ff2405987c69b82bc5274b1d5316cf3f4411b4c347c77d"}]}}]}}, {{0x9, 0x4, 0xe4, 0x1f, 0x7, 0x8e, 0x0, 0x3c, 0xc0, [], [{{0x9, 0x5, 0xb, 0x2, 0x0, 0x21, 0x1, 0x93}}, {{0x9, 0x5, 0x5, 0x8, 0x3ff, 0xfc, 0xaf, 0x40, [@generic={0xf3, 0x21, "4df1d1a8dace3d930fd673a6e11617e39496766d15674347bd4a02c97978de423291011cc86fa62e8ace4c5be4b97b4d9ee4af4f021d53b0aca9f431e1ebb9b6845d68bd2adc799db6b7ab7a5248f46a1a9091c21cccdf342ef8a7bc23dc91cf8f1b17a84adbd06a87dad5442de51e4995a9913c289c6ed9e8a3d2f0f56d925d80251abcc280be1b0e5cb8dc2c2de3889fa6d7ab9406298c5c23b9d00f42c9ae3f67c79035d460a22b97ef0be985d348c6dbb49c31fe0c8579abcfb20c63fd005e7c6e23f963442ed37e3e6458eb11a3911a27604f158f656459f5ccaf6a45bdd00fcc33140ea1621a3ca01d5aa0766a73"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x200, 0xff, 0x0, 0x1, [@generic={0xbe, 0x5, "edb38fb5f9872f06c546784a681466756f6a37faba36e1896e965b94d2766f2e91eb0d69472bab0d88fd96ec3bfee17f815eb75668877ad388bc0bdc5e034192654113061b751db0c07586f2052ef6f83ed0d71955ec469abee28759151c7d2f99661d91ee30e11829053b47b8dfa9a8e9b5b4a9f514ebf58e32c4d328d495a37b8498c36cd1247ea20981e7615788e7f72416e61856d2d22ce8ded1dfd413eb24987b336e3c00f5904dae91a84683cd7f563af28c7df49741f384ba"}, @uac_iso={0x7, 0x25, 0x1, 0x3, 0x2, 0x5}]}}, {{0x9, 0x5, 0x5, 0x8, 0x200, 0x7, 0x3, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x83, 0x2, 0x3ff}]}}, {{0x9, 0x5, 0xf, 0x10, 0x3ff, 0x3f, 0x20, 0x3, [@generic={0x2b, 0x10, "8df8deed6df6c4d08b029fde3f05a4240396b8f48b4880549ac75b37167f31eea320c0a8a371464cc8"}, @generic={0x84, 0xb, "16f2e9c392d78d6a879ba4640ea6141fd6a0ef101436c1c98ca61d99f7080d4c1bbd7c3cfce28188e59c8ff8aa060964559e091cd679ec7b57863d52cd57fe367a247c9fd0ebfeec02f2e94b04c3034a1511fe8ff6087aae61fbecbb35ff69e6ba49124522756cf82651d7c0f51bc513db304fe48dae85e13bcb56ba3e7fda682383"}]}}, {{0x9, 0x5, 0x4, 0x10, 0x8, 0x7, 0x20, 0x5}}, {{0x9, 0x5, 0xb, 0xc, 0x3ff, 0x40, 0x7f, 0x9}}]}}]}}]}}, &(0x7f0000000bc0)={0xa, &(0x7f0000000980)={0xa, 0x6, 0x300, 0xc0, 0x40, 0x48, 0xff, 0xfa}, 0x23, &(0x7f00000009c0)={0x5, 0xf, 0x23, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x2, 0x2, 0x3, 0x0, 0xfffd}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "55b82a5ea670cb933ffbd5af84057254"}]}, 0x3, [{0x4, &(0x7f0000000a00)=@lang_id={0x4, 0x3, 0x1007}}, {0x3c, &(0x7f0000000a80)=@string={0x3c, 0x3, "57625d71ebcf7291d9e1554a7f9919a294e15e19ab97d43d1557dd041af9ea271cdcdc59365cabbc717e628fcade2b8521539057169c613b4b5e"}}, {0x4, &(0x7f0000000ac0)=@lang_id={0x4, 0x3, 0x340a}}]}) syz_usb_control_io$hid(r1, &(0x7f0000000d00)={0x24, &(0x7f0000001e40)={0x40, 0x5, 0xdc, {0xdc, 0x22, "43473947013c9dd04fe1dcec452f7b7d0585fe446a7bf8437e7557c23125637a00c71b864b3689a4f7defb9fe3e52e0f2a8309410d0e6ab506c074121d6bf1477e4edd4153902c5e505ee5eab3c72f9b0edd4fd38aa2672f4d6d3a76adfea595e8ff94d83f5f6d34ec74ed3acd78afeea210cb8b0cc73452eef35b30644bea9bad062fdeb3b03c67c5fb0364ccda9bf22cc5bafef16bf84d77f72ef93390b24ad298ad4326202276fbce331e3bda54a808080c6b5312868e2d9617bfdd9b4246057d329473e3d825a97f9b538385d61288740c945a6715a2c264"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x81d}}, &(0x7f0000000c40)={0x0, 0x22, 0x7, {[@global=@item_4={0x3, 0x1, 0xa, "8e2e9fac"}, @global=@item_012={0x1, 0x1, 0x8, 'l'}]}}, &(0x7f0000000cc0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xb9, 0x40, 0x1, {0x22, 0x289}}}}, &(0x7f0000002180)={0x2c, &(0x7f0000002640)={0x20, 0x17, 0xd2, "d3608473f1df70447e6724cc60bb102dcc6eabf59c1d2fd25fd901f32306b459259abcef97428bcbcd5cebcbb0a1d277d4a2f8ace4b4bd1d411ae69c4480759fe3ef4efdb2fcb33b41abcbfe746f55391535c4a3e80801000000b0a67aee8697023d134f8a0295c806090000003738866e153ce3ec03ddb3514bd205acc1faf29a4c47874db4dc33a68d1ff2297acc2b4eeeb75cb1faf772e424a99a77cff0eb836d4b54ecacfa5cc6aa92955db827413af9fb0da06c1c302c3efc1d56423dcb95c9c9f8ae8f17de7db93fce7d99ef5fddb2"}, &(0x7f0000000d40)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000002000)={0x0, 0x8, 0x1}, &(0x7f0000002040)={0x20, 0x1, 0xf7, "38984152b0d22c3e6fff516b24841330bfc688ea0c98fb2800831773de9912f1ec886e69dd781f0725f0fae9cbc2bdddad4d4c724e95b71c8757b95440f4fb2a05a0d64bbded5325cfd9fe7742b944dfe603bcbd9cca9fbbb5247758726817cd681a74ed2994d583c6ae4bcdda373cec3e9e4d12f99d0d342e12e9e9d4b37273488dc0a0024dbd97eb2142c5df1adc33cc720abfe560a426ccc690f5a06f9ed9bc81e4a76e3940b2da2a832f93a66cf31a0fff15b334f7a6346075788c169a748c42d2ee917b81e7e1e3fc958594017b94f4882b8a324c2308f1bd530c8abb23a4d19f34c5eb94134baa425afdb2b8bf394848dd5ea7b0"}, &(0x7f0000002140)={0x20, 0x3, 0x1}}) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000100)={0x24, &(0x7f00000029c0)=ANY=[@ANYBLOB="200d12000000120ffb65afa15d2c51e1dc05aab02423f3876f9863533fe2a249476d4930309214d926165fca35e5931e40c717db7d43dd1910bef885ddf51c1823b38bc8d236c0e9ea895dd29cbe8ce532ad63be0cabbd0ff885ce7d578fda9d4bcb2c7d823955a564c0ddda5ff755a2a6c405658bede909a0fe19d7fc930a0a82"], &(0x7f0000000180)={0x0, 0x3, 0xed, @string={0xed, 0x3, "e0b05b88ba37ee9fd10700babe7e0a20f46061083f7c7ef7677eb610b6cb940348b623aaf697f81107bd4c6d32bba22db37912d8885e75e3347fbff4eef2acf719a014ed4bb5c436452a793adf48eebe7acd0e15640e2a1aa2e5a863e163508464bd5d2105e9a40829ad1ff5f15bc8bf1f46a1792d7c72ac2bc6f070964532479d1b5f84a17178c4f016dfdff6b5ca3dd913a61ac1e6f1bb21e809a6d251894fe38aa986f9c5776221e0f32310af2e29027d172450d40456897ffa59a2ea896961400596b58e1cc57960db0608ffc8fb52cb89eb15908a2f52f8a74e1e50e44fc47db8848d35e85d6755bb"}}, &(0x7f0000000080)={0x0, 0x22, 0x9, {[@global=@item_012={0x1, 0x1, 0x0, "c5"}, @local=@item_4={0x3, 0x2, 0x7, "9a2b3a84"}, @global=@item_012={0x1, 0x1, 0x9, 'U'}]}}, &(0x7f00000000c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0xfa, 0x1, {0x22, 0x6df}}}}, &(0x7f0000002280)={0x2c, &(0x7f0000000280)={0x40, 0x17, 0xa7, "01251c26db1852b3045cf214b1521f3f37646f61534899bcb36bd2bed1af529706fd1d7760c0a9ae80c0c6958f39c18a6f6e1491d87dba1b729f9a7180d88fe05d26b49a603f0d744bbe87e84ff70ae269d0e14af075722472ca9d8036b317c0db30189b4522a5498fba8de5d5a022937122ad1dd63f73afe4f794b55a2ad5a148873bba5d089dd2ce84506b3b16dcaa170a88ad19509953a2b1a9e07b6e41e7fbcab1182bb1e6"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x6}, &(0x7f0000000380)={0x0, 0x8, 0x1, 0x2}, &(0x7f00000021c0)={0x20, 0x1, 0x42, "4f7cf8cd3cbda7fbb970d817a272f11925276753e5ff8f702efe1d37cc0be7b5a52cf8baf1aa58d27db7a7e7637e3b28a0c47d1bcad1e2e81d4ff91c3996c04e1863"}, &(0x7f0000002240)={0x20, 0x3, 0x1, 0x9}}) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f00000005c0)={0x24, &(0x7f00000028c0)=ANY=[], &(0x7f00000004c0)={0x0, 0x3, 0x6c, @string={0x6c, 0x3, "6725beb1cbf53deedecb067bc30f5f687a13960ccd201e239b713c2021685c9928be6cdb94b968d6ed3c90ada63577c247cfcf210fb6f9c641fe69a74debf0804c9392c58650da9d5d8aa55457333b3e5ad8a679a4d4c17eaa3beae4d6279831a5695f30dd5e27b5650c"}}, &(0x7f0000000540)={0x0, 0x22, 0x18, {[@global=@item_012={0x2, 0x1, 0x8, "9170"}, @global=@item_4={0x3, 0x1, 0xa, "2840b099"}, @global=@item_4={0x3, 0x1, 0xb, "5d0273c6"}, @global=@item_012={0x2, 0x1, 0x0, "a531"}, @local=@item_4={0x3, 0x2, 0x7, "8fa4a767"}, @local=@item_012={0x2, 0x2, 0x5, "bc85"}]}}, &(0x7f0000000580)={0x0, 0x21, 0x9, {0x9, 0x21, 0x7, 0x5, 0x1, {0x22, 0xa2c}}}}, &(0x7f0000000880)={0x2c, &(0x7f00000006c0)={0x0, 0xf, 0xaf, "20505d2132d94e9d779c9d16d56949bee06440fb7f97d8bdbb539e4661d121dc1fc1a0787d490d865c316457bbbbfbe53c9be39af2e397649dbef92b9425cc2bf9c1d6e85b5beb09a46429ee1491407e3fe9d1615412bd85f4bbb14a78f23e8f2f52d54f7f4a24b7f8a2f0dec9ea53a352e33b5d893d194b4f1534b234c68a02e54eec18a33e956b3ae4108b6e148e0a47f891ae007bfec67c3c56732be6d321fd6bfb15c541780f8cce3f20832d21"}, &(0x7f0000000600)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000640)={0x0, 0x8, 0x1}, &(0x7f00000007c0)={0x20, 0x1, 0x69, "4edde67972bc7430082863f2f341bf00457f6ab652c907cbd81f4419a629a64411734803adeba5639ad1ea4e264f2bcab9c4053107c5c6340fd5f24811ef9aa1b0f0f825fd53cf3eccf45de8d796ff28ca6e6806c22b707e290900c8f8029c325f5ed1ddec12ca3db2"}, &(0x7f0000000840)={0x20, 0x3, 0x1, 0x2}}) syz_usb_connect$cdc_ecm(0x4, 0x8a, &(0x7f00000022c0)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x78, 0x1, 0x1, 0x4, 0x70, 0x6, [{{0x9, 0x4, 0x0, 0x8, 0x2, 0x2, 0x6, 0x0, 0x2, {{0x6, 0x24, 0x6, 0x0, 0x0, '!'}, {0x5, 0x24, 0x0, 0x4}, {0xd, 0x24, 0xf, 0x1, 0x1000, 0x4, 0x1, 0x80}, [@country_functional={0x6, 0x24, 0x7, 0xc0, 0x81}, @network_terminal={0x7, 0x24, 0xa, 0xd5, 0x5, 0xe1, 0x2}, @country_functional={0x12, 0x24, 0x7, 0x7f, 0x2, [0x400, 0x1, 0x8001, 0x1, 0x8, 0x5]}, @mbim={0xc, 0x24, 0x1b, 0x7, 0x2f, 0xb8, 0x4, 0x94, 0x9}, @mbim_extended={0x8, 0x24, 0x1c, 0x7ff, 0x40, 0x8}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x7f, 0x40, 0xff}}], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x81, 0x7f, 0x47}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x6, 0xff, 0x35}}}}}]}}]}}, &(0x7f0000002480)={0xa, &(0x7f0000002380)={0xa, 0x6, 0x201, 0x9, 0x80, 0x1e, 0xef, 0x2}, 0x62, &(0x7f00000023c0)={0x5, 0xf, 0x62, 0x3, [@generic={0x4f, 0x10, 0xa, "21adb5d9b5984aa19196dd5c0f408d1a42b8c15ad3490696d01c331fd570ad0e8bbe195a46000d9412e8ede1188ee535ffa3e9d79b1b8aee4a3b61c0196fd91397ba5280d4eb54ce9f17d5bc"}, @wireless={0xb, 0x10, 0x1, 0x8, 0x11, 0x20, 0x15, 0xffc0, 0x2}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000002440)=@lang_id={0x4, 0x3, 0x441}}]}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000680)={0x2c, &(0x7f0000000400)={0x0, 0x0, 0x4, "89d5ec6d"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000002600)={0x24, &(0x7f00000024c0)={0x40, 0x7, 0x56, {0x56, 0xf, "7441c1738e5a9df3ad9095cb640851a7efebe757df3ff9a7fc3eb011c83128339a7f08a803d1d05fad91a515e1a4a5cb46eb6777822302d61b942fb7f60251e62f1279ba5bfdfe300ff91c56d7de9957641c40d8"}}, &(0x7f0000002540)={0x0, 0x3, 0x15, @string={0x15, 0x3, "96e6bbb181d7ad1f37d834635262e0b3848ccc"}}, &(0x7f0000002580)={0x0, 0x22, 0x14, {[@local=@item_4={0x3, 0x2, 0x8, "45faf88d"}, @global=@item_012={0x2, 0x1, 0xa, "d86d"}, @main=@item_4={0x3, 0x0, 0x0, "e2e34825"}, @main=@item_012={0x2, 0x0, 0x9, '^A'}, @local=@item_012={0x0, 0x2, 0x8}, @local=@item_012={0x2, 0x2, 0x4, "d74c"}]}}, &(0x7f00000025c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x3, 0x40, 0x1, {0x22, 0xb3b}}}}, &(0x7f0000002880)={0x2c, &(0x7f0000002a80)=ANY=[@ANYBLOB="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"], &(0x7f0000002780)={0x0, 0xa, 0x1, 0x40}, &(0x7f00000027c0)={0x0, 0x8, 0x1, 0x3}, &(0x7f0000002800)={0x20, 0x1, 0x3, "a0948c"}, &(0x7f0000002840)={0x20, 0x3, 0x1, 0xb5}}) 16:22:44 executing program 3: futex(&(0x7f0000000000)=0x1, 0x9, 0x2, &(0x7f0000000040)={0x77359400}, &(0x7f0000000080)=0x2, 0x1) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000000d00)=[{{&(0x7f00000001c0)=@abs, 0x6e, &(0x7f0000000340)=[{&(0x7f0000000240)=""/6, 0x6}, {&(0x7f0000000280)=""/12, 0xc}, {&(0x7f00000002c0)=""/37, 0x25}, {&(0x7f0000000300)=""/27, 0x1b}], 0x4, &(0x7f0000000380)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @rights={{0x10}}], 0xa8}}, {{&(0x7f0000000440)=@abs, 0x6e, &(0x7f0000000500)=[{&(0x7f00000004c0)=""/20, 0x14}], 0x1, &(0x7f0000000540)=[@rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0xb8}}, {{&(0x7f0000000600), 0x6e, &(0x7f0000000b40)=[{&(0x7f0000000680)=""/15, 0xf}, {&(0x7f00000006c0)=""/250, 0xfa}, {&(0x7f00000007c0)=""/82, 0x52}, {&(0x7f0000000840)=""/138, 0x8a}, {&(0x7f0000000900)=""/36, 0x24}, {&(0x7f0000000940)=""/247, 0xf7}, {&(0x7f0000000a40)=""/216, 0xd8}], 0x7, &(0x7f0000000bc0)=[@rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}, @cred={{0x1c}}, @cred={{0x1c}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x120}}], 0x3, 0x40, &(0x7f0000000dc0)={0x0, 0x3938700}) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) mount$9p_fd(0x0, &(0x7f0000000e00)='./file0\x00', &(0x7f0000000e40), 0x8000, &(0x7f0000000e80)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_L}], [{@permit_directio}, {@measure}, {@dont_appraise}, {@seclabel}]}}) futex(&(0x7f00000000c0)=0x2, 0x1, 0x2, &(0x7f0000000140)={r0, r1+60000000}, &(0x7f0000000180)=0x1, 0x0) [ 122.697785][ T17] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 122.877726][ T17] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 122.886811][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.894982][ T17] usb 2-1: Product: syz [ 122.899250][ T17] usb 2-1: Manufacturer: syz [ 122.903811][ T17] usb 2-1: SerialNumber: syz [ 122.937642][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 123.177659][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 123.317855][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 123.328776][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 123.338730][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 123.427734][ T5] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 123.436777][ T5] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 123.445116][ T5] usb 1-1: Manufacturer: syz [ 123.450408][ T5] usb 1-1: config 0 descriptor?? [ 123.488048][ T5] hub 1-1:0.0: USB hub found [ 123.707737][ T5] hub 1-1:0.0: 1 port detected [ 124.037711][ T17] cdc_ncm 2-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 124.044215][ T17] cdc_ncm 2-1:1.0: dwNtbInMaxSize=16 is too small. Using 2048 [ 124.051693][ T17] cdc_ncm 2-1:1.0: setting rx_max = 2048 [ 124.347704][ T5] hub 1-1:0.0: activate --> -90 [ 124.449388][ T17] cdc_ncm 2-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.1-1, CDC NCM, 42:42:42:42:42:42 [ 124.461601][ T17] usb 2-1: USB disconnect, device number 4 [ 124.473657][ T17] cdc_ncm 2-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.1-1, CDC NCM 16:22:47 executing program 5: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan4\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="b0ff04c66b0d698cb89e2fe088ca1f74ffff10000000630277fbac14140ce000000d46647b7954c4c06b580febc28eb143d0f6c0bad62d67a04402ba4125c7024f63fdb0b6c8ee826b4dfe6042a2f057c66cad677d850ea9928bcfcb47e585e427746ed3b27c40060cbd030a6d675c9926af53cd3085b24f9b7a486775c4f284f8c5a572ca115bce90c0ee9d4e7a07f5f1518092cb1f156694036f6618a59196631e6303fd5307d1112601d3641c9492f7dc3503416836b14590c53b1fc1ac149b70cc1142d6bc57fc3a76839fa2f96878b520fedfb9f64d81584a2e85ab4f6ec718b02d78f2ebf04e6b3b94610a21616181629a03c3dc0bf05e0a71f887833b81db7a10bc53259cb80716f6804934a411d424c1db98d454be1adb2776fdbb92b299d3b80af6987a871b4549fdb4c8297ee31ad925c8b0fb1a9d2589b08ed52602cbc26b56df71201bc4ea8621c56f33d251c1d4589af2dcd78fbb4e34bde02cb3920a30cee9489ee72c3e19304c16c2110e1839712d484b80abe77786a7e2ba834874a4e16b93dd07297554a06c2ad2c906f8ebb1db8730df096709184728d48f0a806696bd0d4b12d0064b933d9675353dae77fe8419451f85da63be78b70ca2a84a77f572d9f289d4313e6f6039fe756ac13a5d08838315dff44cda433cc7bc6b77449f8c", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r0, 0x3, 0x70bd2d, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_TXPOWER={0x5, 0x21, 0xeb}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x81}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_CSMA_RETRIES={0x5}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8, 0x24, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x404c854}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r8, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@RTM_NEWMDB={0x58, 0x54, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r8, 0x44d3f6d53149cb6c, 0x5, 0x1, {@in6_addr=@loopback}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x40010) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IEEE802154_ATTR_TXPOWER={0x5, 0x21, 0xc3}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4080) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)={[{@inline_xattr}]}) 16:22:47 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffc0, 0x9}, 0x0, 0x800, 0x1, 0x0, 0x0, 0x40000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000140)='syz_tun\x00') ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000300)={0x0, 0x0}) perf_event_open(&(0x7f0000000280)={0x3, 0x80, 0x1, 0x9, 0x5, 0x80, 0x0, 0x4, 0xc821, 0x1e, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x10001, 0x1, @perf_config_ext={0x3ff, 0x3}, 0x10, 0x7, 0x2, 0x0, 0x7ff, 0x40, 0x200, 0x0, 0x2d1, 0x0, 0x1f}, r1, 0xe, 0xffffffffffffffff, 0x8) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000080)={'syz_tun\x00'}) r3 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @empty}, 0xc) setsockopt$inet_msfilter(r3, 0x0, 0x29, &(0x7f0000000080)=ANY=[@ANYBLOB], 0x18) syz_emit_ethernet(0x36, &(0x7f0000001800)={@link_local, @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1=0xe0000002}, @timestamp_reply={0x11, 0x0, 0x0, 0xe000, 0x2, 0x1}}}}}, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000680)='./file0\x00', 0x80000, 0x0) 16:22:47 executing program 3: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x3, 0x300) vmsplice(r2, &(0x7f0000002580)=[{&(0x7f0000000180)="cc68a29a703ba3f2ed2c6afea3ff27d6943c121cda4c22f10c25c41120179c9575897266494db4d2fea4348b3cc23509b09f4f577cb71f23156b0eb9a1e4ca8a1ee3a35b606fe8835a28a9dd541e62e8a58cbbae6a91e593348cc49ab42f349225703be7eca11e04786834335fc534c2cac2255196adde8ffdc7906f59e8663aeb294d5096bd40e9a06eaceeeca7788527b298273a96dc7a64d63f9cf2b7ab9130d27a738ad5b87ee8ae0bc95955ca10af632d247164a4986bf907f3e36eaf3d3c3e4429fe4e6d25d28b1605010cf9c8492090692cfdb65b1c5353ed5737ab166060306f268f22f5678fe69ee05df4d7600fdbcd2f", 0xf5}, {&(0x7f0000000080)="a99f3f05d955", 0x6}, {&(0x7f0000000380)="17dcd336e4ea09bab322311f1ed3b813e997f25fd11bad005687f8cb7811f3cf688010afa0032c053a886edf5647e4c437696428f775fe28081ac9b516da26752def39469547f2f67a6d98335cb70da5d47cc9a4ff715827b7e829741290351a16fc472dedf567a969e8f0172400b7dc986079cd6dc7686ebafa91949cdb1c764bb6e29556e7a70ba064bac302450dc9cd04ee72553dbbfbac9a4592164389d571ef5e878c468aa98d278bc21c4e7b34863a7ee916ace145473358acd5d3bf4518dcbd5084f0ce52adc6fdef82e3afed99977ad102f5d28545d3e39de2fcf2624cd3c261d7abffb3b4b7ff653627332dcd0948ab370b257f7554461853af3c", 0xff}, {&(0x7f00000000c0)="c10524df9656d6363c94e67c60796f91fa4633e07dbed088946ba9bfe5ee15822c0d2e85b327115525ebaaaa5ecffa91f0d69255fbc56535cabd54270025f969172c7ef9d4019f6db146df52c1c7b114", 0x50}, {&(0x7f0000000480)="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", 0x1000}, {&(0x7f0000000300)="0a8634314cd68ef7265181873bd67eedd1", 0x11}, {&(0x7f0000001480)="4a19a946c17c2833b3f0262afedc35ae452c7966c138d3048c2a0c197213626e2f7dfdceb23ab67587b18eaa03543d29607ccee11f352ac151eed88292da72f3860dcc6255793a9b80cf4c5e4dd52bf595e65d0203d33a518e3c24505f3ff7f4455698f200a3214168483741562e3c679934d878ee4b0212e281ccc9d8df2a3c2746caaa6f884bf34a06dbf5d038388db9c55e5459c79d2eca727d9036a84b12692ff2d0d2e6b210cd76da313083d4717577db3821af53dd02442c5a450ffeb9fab5fd2b76e08ffbcde3d0ca86fb607126508c7ad7734f1326bd2c930c8799b9a3a720b1c306c7da294bfbe360df80bdd9dd6a840857e4c92c5b708fd6a6ad891f27a1b360853c9c1c839d1bbc2b802622737a26da3e26268b4ce296ec92ed07e1bd7580020a46441030e8541c6bc858d1ecdbe1e2d59606ba80a3e5ab0799a308eca4d31fffc7d749203557b3c627f22ceaa8f5658b624c02c3c042ed0105f9d2241bdd3bffd2722083b9f2a1d2848b3ee6fcb16ccbf13929c27da89ba6ba80d54cfeb37d0167c690aafb40aec6179b49fdf63d9df0f6a578e18c399981738987814bd354967104b763199d8e9b44938b569a9dd8844665e0aa9e6b1980840bde3af114a4b8f53ecbd074628e7979568f03f51d1c7d93afeca868b077a92bc36b63cce66da091c9700f4a57fa864fa2272b42aab4a7d1835b6dd87e8e29adcb6bd7d2a5171d9d6b094178d9c8883f10150a457f1a7d9105d85723a32b61eee1ff6c82f294ea737c98fd205bd343d64d2d7ed1520cbc3d639d2782cae4a13c3ce2a13bb38599cf6787c991ad6be039e67997e3ca24a18702adc80e075df6c3710bd53169718dbe163d29eebe1f23af4a254c8bdc150e035e9c2c9d2b050340b3093cb5afeb234178ebb86d80fdd8cf1afca42d1ee9a8c2b8b4682c8e1a21ba9da8155f4bb6d88b7775c53fda0ec4760870e5844ea78ee8ff40dbb479dc858f89e924489a41f9c5aead17ebf59a55e81e3fb7b2df5fa6cbd8c0989a4d41b9b5a09c5aad65a66871ddb5c79e39e8b036e588c9b825ad0bce5b3bed9f80004698b9d21afc159067b89efa369e0902629b22434710f4546afaa0af359cbee8c64139c51235bc60aa795fe9a921a99f8cd315328ce75965e3fd993ac4902de36cfd7af44d2f9459d49666af980ae2a9645e151a4c25430b6a63fbc2f85867541969580e1a4a4350613da3864be4ca32de1de5e585fb0ca898b44a621fbfda510d2a91089acc8de65c53138e8581b996ce5c11a0e51e9885822afbf88e9d1888977bd806a0774c1db07f0cd9e9bfe0544213e688510ac5d619248e3a35082cdb14bd482c8bc3bf4d79000882face554b6011ce70e6d5b5663233ef702ac0869b54d6bd6a3e6b30e0c66c5b83bbd848135955fe9d92974b559d0deabe420038ba5c3abd67d39d0cbc1e0f85bf558b2e1b44d9230f6cb8d499d6cc984898a2b889876e795d345bb4ad4aa9c67024982b37621cd13cbb30513af359650752599953cb4f3e79fe7255f9f7ad6ea9841c8ab3330f25a537f8e43c2a58f2d38717980c5630c9edecf23d61a9d56c3d3ad121f093297e62549a65c1e16716faa9ef0f2b21c01d52677790f61b154c48837a921e275a570fdaedd84923c0f03a1150655ad20b3fb3db99a43155e9b1c58a3b09f8c17df46fe96a9ceea4b32cd4e7f01dd617b41ebcb9ba7c53952f61b729f427508b5fe394b868d8cd50d79d351f25d4598c141a0a2696c1d9a8ab1fa7deaabe5f6b6ed261975c54d8a37f21c3af4af369cef7fe14fddd4e23e11482affd1c0ffc3164aaa3eb22459aa41d506174cf68b3abcec2475807f9ce5f8579b0348d3c0e71a5ad310f14bb5b7823695e0a71dae4ec02b92bea21d6b9abd00f2ca68b424a89b0d80831242060c853e95c49041cd04cece13fa14c894bf4c9522872901afba8797311fde147a85c4985a1d9f8bae831ccef919710fb0f3a4050bf1c538f9cfe37f2a939c1dd74f4b54f11d8b15dff1ca14ea53f6f46addf8a6f8945f4f9c9b8e8258cd91fa40e9450aca91ef2902261198c0fb92dbbfd2c473978b8b123fbf3fd99a4b7c6621507e09281760345347a1c677e61454f3521636623b6d9bca2b69eb4ff29be1b4303a4a3ad45f63255da437573d9e4790557af580b82909e367db4804f1fc2b467476f4fb8b82af824ba79913666aa6fbe9baca04a30c91bc8c5793fa81d0d6e2b024ff6a471bb2990e42f0feb9c40f482c8d3a625375385343aeba04bc3357673c7958f512dde469e854718aca63de03f704d123ee7772061aa70fc4ef876e660188d12ebca2a19a16922d6a76cb18e915122baa93a04301c040209abc1e94aee689f48a218b6a65aec3db0f11b8ebad421625ed42d6364910e4147859e23ab7005d15df6a0de0150f982d5127e16814ee3018de77b3fe2234ce07ce0aa1fee9c644242e368c8dc45bb104f011c48bc7d2a542816fb09226d8ed22c426b3a8f72f5119e78731b348eaef5529098cdf0712db4692ee94eeff3d3cfb35ede75d21db884833ffc9f66b6ea9c70390a9c154a97a92778acdf7b83839d0e499e3f78bf9638e1c0700423a7dddf84653fdfe716d621f6d44e2f1a94ffb791a748f0189802e996566f2abc532b38009e29115857884a458d6e3ddb77022fea03ceebd8845dc0af860e4f2acb2f6cb85456f14446e5913e467907398b471753e6bc280d06b4ba81c41b14e91d1fbd2ef4cc98a3f6bf77ccee2e5a002f0bc446e1153cef82280bbea7d94934b07df081e8d1276fa03a58fad087bad9a9c96d93d3f4c5bfdd9869a267e0352713f03c7214f1a52e28ddb5015e36f765db7caeba89c2f9bcb0327a6600c759093e0fdd786bb1b1e76efc649ae36c6de5ed77d3812bb03ddb84c1d95e88207a71510d5fdf6c8c9973fe65f2fd3cf11f9b5ab3844028006db11d2a292a9e7cf214f6a0eb1b708fed749923fd5c989a2ca6d94692dfad245b23eabb7acf3cca8184f5d8742a6a8bc1f570475af419e60d613a08ab881f61dd79a0c7d702fdb8666195f1946551ae3eaa7331fd0bdf502918ef456f15d562c41d4795db36af01a2981dbb5703ef26b1abd5d95bdfb817a1482308c009f229420c6a8b4fc9facd74f985772371ec1ff57b5fd03b4aa51ef9aade217a3e795fb887872e4c43c5fba05c43cba0150085825710ff5212dd6b10522c16f9e734fd3c9496c825581a14dd5251192c9fd5177dcede12914e93642bea17805662168f5d22ed405a5b3bc16ebddf704de6ff41318cbf854fc1d9c7029dbe318940898c7a35d841a7d56505cd64576b02855c70bceadc72524026a79e5fa3c8cd2d86aa1e6069abc175cfb3cebb54ce9823787a14cc519f25a8b98bba7558c48bd308e05edeadf4cb9af0b94dc34cd678e592bb7627114aee4fafdd33eae53300dd039027fe41ac13be7be373d1f5cfc9d554b549dbf4688cb084de1c3797d44cfe4bdf3e49adbe70b14ee3d4f5745c095e3204829a94b4d0dc3737a8ebfcb5622740d8f77ad82080c158f549c5da4ad9cf946ba4fe6d196c93bccc342ca35b1e86d12992890bcb81162ef1542d72ea45edb3cca032530e94148675150d5e155f0eb41107fff6e9d13827dd98dc6807013f343efefd5c453b2be2f59b17874c0321dbc5010e242828b6a10fef168dfaa49d312fbaa3128e42050c5d6aa9e005258b48562c6d1d56d8530780b0dc6f804138de38918c5dce45a5e23d99bb332850c3d3b656998d2bfdadc833fd0b82b8a4f85fa1545d44a0f2088b1054a777d016a1e5ff6d94513b758dcca1f1298bd04e706cf005c0213f08ab58a88a4d1788af77f9afd934976e37c87b0563110f0cfeb7890cd5ae9008b389975c450efd1fe429bf107d23616bb6ce949e993edd901ab3d57e836bacd62b6012810d390a4960af315988eb94494f1b955f6551e7fa5f0dac82d5676367ab3a2ecf3a783632f33717f6d90bbda3d78ee1fa6e9b8482874c2eaa8c66d031337756218876fde2467b9eecc6862ca98900268352dfe3286104a65d1c110e763b0522b1621c2d87e2d89b6ec4516b38e65d1ae9b0bbc30da4fba3c5240b80aea56cb7336bc85cc5e358c83b5a7fcdb729806650fb782b810f50050542151fddecd775cbd0bb3d0cf82e84dad72c9eeb75570d5975ac1379567311a2ea4906a47b9c346a0195f258fed51a8a516f6ce3b4d85f2663df1bafab27f10e7b2ad4bc17f053357abbd69adf0798e8eb83a35ca3a443e42091e5760577e536378f6e50bb65abc8897e71dd6e1e44fc7cc417c094a74486520309d41eb4647b357c5320f9d4fab196fc2634f9aaedebcb8225d318fa1e02c4aed43f91263c99916dbf8e7f0fc689e66a50e6aac7252625658651f38c6ca0e762c1d7b2dbe742eb33a0983c46cd5aaff63a01ae322e38e728dd908c69f776ded406737495a53ba0175f004c6cd230f60ed1231c590caac51bf451e7cd494f0fd4d05e051796c739b6c508e20c76026883c52fa2ea150614663d48938de764e25eb6e1aa2a5d3e7deabae0f181b5770356b138059ec93e0f089fdff8821ce54670163391dd0eac17ae3db1899715f9e297086c737fde48a70955d169e0235040fd737a933ea9ec45302395642eb4988c9761fb17eb7652cb89cae3dd87079df1144ec04dda0f49bd9e04206cec50cfd3698bb84b18643db0cceb8be874da5dc2a50924eb83b7c29a5c8bd95db0566311c2ceb8685136b9bdf2d9765c14ae5fc7c4fa6b9a7f45a891d13bb2b1050d7ad9f2ac2186e3356f2d7f7defb4d1a532ab97f1990f5bb4039f4a8f88caba3932ef1407faab8c8c7e475ebb378f2e6740cb7b91586f4a039911954c28c83deed2c60db716daa3035c4e65604e09098fc9e14bab26344848321823dc784eb53e49810fe598ba45982190e823a13d0c6b6533c6635634a863ed498fb7444bafb588aea336f98b5918682be5656732f0e810710e1818bc7985205dc6e641a9deacf40c7e0a6ca917198119e31b98ed71882a449f10b86f298d619bd12e457f12f20832e36c4c96686560b82982b9f8cb13b3aeef1937e03d26e0688488037c3ca954199940e82c846ba3463eb82e7da09476f4f638d42f4e886e492b4395dc08dc37dd39a1698ade7cc16da991d059f68c607de2c7cbd6ea5f6aec819f76c4ae823c2fd1ccea44fd468085c51da782e8bdfde1c3549920e7261deb06ec3a4655b84eab1b613b1f957028ff97e740b435ded63487e469f2c1e6ef90eefe9c95d6633fbf1c4d5a5962802f5bf5b369e2462c1d1e88835a2d5f813839efe96f0e103c617404e980b0405328093ee19e1295ffc55c7f023c102220521ff0ee4873a9f25193373eba02d27f99869b0f7acf91438e52c25fb4960656966bd3c40d1aa3e98c80f5d8165738679d693bb126c79cf838794917fd29a4147d0ef6db0b500ec5f54ab75b8db7be86cee9bd56f2e4a08dea528d14d327d570b0d369d41c5d3239210e56f250bfa6a053f7130f211ce3a5ce4b2cf9ef4399283a6071c9fdbca9c55fca099a12e33a281037d80c88eb9e0c45e138f6b76dfbbfe1dc119f7b58d94bcfc0b07cbdea56a1e310c47d494ef4b58012a687fcbb653e02fa3a4a9946c2afb7c8e1a96b4d2731146e0dddb26d3b090ed6b0b55cb50e662079ea7e7d241b781c3226822ee6baddc896f426789e755007dc065d59cab4da64be5566a9dc0167c6d31396dcdf147f6eb87f3ff7510273d49c3f5e73024b", 0x1000}, {&(0x7f0000002480)="62145d300ddac59e385a19fa2f28e67f8f75021985081d52e44c0cbebb26b02c2080fcd67d24a6dcb042a356420c4063745d0efb391f370463cf17063cdee395d0ffffd1909499695cf9bdea40568993ef02c18de55d7dc11e0e61794c073c2526588f330eecd8b1b8798f57a9fae063e22ac2c9d05d744ee3417b500a1b9094c0dc89c595f226df2221223cd89f051f943f1d1cec5040c6f984ac0b72c4ea0f535a59512b2c93b9b40f11db3727acab8c0ba38fd2222d9a8fad8055", 0xbc}, {&(0x7f0000002540)="950e84a161f07739e0a29af95afc8fece697920065e11959e087bfa2150c", 0x1e}], 0x9, 0x8) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000280)={0x1, &(0x7f0000000340)=[{0x6, 0x0, 0x0, 0x67b}]}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) fcntl$setpipe(r0, 0x407, 0x0) write$binfmt_misc(r1, &(0x7f0000000380)=ANY=[], 0x4240a2a0) bind$inet(r3, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f0000003280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r3, 0x0, 0x2ffff, 0x0) 16:22:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x2c) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='cgroup2\x00', 0x8000c4, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240), 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x38) r2 = socket(0x3, 0x800, 0x20) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000700)={'ip_vti0\x00', &(0x7f0000000640)={'ip_vti0\x00', 0x0, 0x0, 0x8000, 0x615, 0x0, {{0x14, 0x4, 0x0, 0x0, 0x50, 0x64, 0x0, 0x81, 0x4, 0x0, @private=0xa010100, @multicast1, {[@ssrr={0x89, 0x1b, 0xc8, [@remote, @empty, @broadcast, @multicast2, @multicast2, @dev={0xac, 0x14, 0x14, 0x1e}]}, @ra={0x94, 0x4, 0x12}, @ra={0x94, 0x4}, @timestamp={0x44, 0x18, 0xd6, 0x0, 0x9, [0x0, 0x8, 0x5, 0x7f, 0x1e]}]}}}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000580)={&(0x7f00000005c0)=@ipmr_delroute={0x3c, 0x19, 0x0, 0x70bd28, 0x25dfdbff, {0x80, 0x20, 0x80, 0x62, 0x2, 0x0, 0xfe, 0x1, 0x1000}, [@RTA_UID={0x8}, @RTA_FLOW={0x8, 0xb, 0x76be}, @RTA_FLOW={0x8, 0xb, 0x20}, @RTA_OIF={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4004}, 0x4040040) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0', [{0x20, 'cgroup2\x00'}], 0xa, "6f21d73e3a4108cfb0de48a3a73188e45c39a412e46c9eea32ccc21331b269efd83fda67ffb5893560ee8b1bafacd989a9637c53dae15f1398fde80cc565d15771b78cb255b0d65f631f7b760efc9ea52c9ffc015820a5405d5b60dbd7b306993eb7472ff2969593b78aa5a62707fd7ede209d042a72ad05d82c9eda2bc3c39ef8553c85a52b48fe35e0b14b0411e9bdf31c00560848c6ed472ccad3b62808ef7a6d9ef69b853afc988f953089ec280875b605d0f5514ea4eaf91d188e0586982ab28e9e617c61cb9de1027ec281bbeb06b1ac5281951a8ae7a337528db424045b7a51f80583"}, 0xfa) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) rmdir(&(0x7f0000000180)='./file0\x00') getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000500)={0x0, 0x0}, &(0x7f0000000540)=0xc) setresuid(0x0, 0x0, 0xee01) syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000200)='\x00', 0x6, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000440)="0b739dc80f5a87bdd528cb4bdedbc3e26165bef3a97b78bdba43ed950868fab472ccacb013cb8b3083843249dd7f1cda02962923132ca30b33d68a484ff5b3e6b9ad74cf225810e5110f9ac35ec9216f207753f4512a372d802dac313b27ccbd92b71a538088a6c4f731b6d60237e0b2649f372294277a3bfcd5352ab9256cbaee23492b049ca10396ea10151a9dcdeb324252bc1a026ba4562f5c0a10eb0acefb83bb07f27ffc4a8c9c03c10d5adf562c655a3668e45bcdcfe8cd", 0xbb, 0x1}], 0x810000, &(0x7f0000000740)=ANY=[@ANYBLOB='size=2k,size=6,huge=never,uid=', @ANYRESHEX=r3, @ANYBLOB="2c6f626a5f726f6c653d2c7063723d30309730303030303030c906065e38247f203030303083656bccb12130303132646f6e745f6d6561737572652c7375626a5f757365723d2321202c7375626a5f757365723d2321202c646f6e745f61707072616973652c7569643de4d5cb4a26ab12fdf752eb6df67e5f4339d43c7d4e7bdf8deb3ff997384406256aa76b412458758289905d148c79fa76bca8690fd17c022ef83dcf0ec7c441e92fe7127490a3c31e8e41eb97deba7311fcd4a380cb8a", @ANYRESDEC, @ANYBLOB=',\x00']) 16:22:47 executing program 4: getsockopt$bt_hci(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$INCFS_IOC_FILL_BLOCKS(r0, 0x80106720, &(0x7f0000000200)={0x1, &(0x7f0000000000)=[{0x3, 0x83, &(0x7f0000000140)="4bded7b52f402f8931346fa67a288cbe7968cfa01ff9109ab556251a9d2d62757e21364f8ca55efb1326e2de59a5647143be59b517e0eb83e568c7a69cb21e15fce2c9973c5f6eaa70f9eb6063c1e1755424e4c377e35364edb78396959eff4a31debfffec9f8eb4eaf25f1812eab595033100627debb32b00e8b2d35ffce95a6d7928", 0xb72d7f4593938387}]}) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000240)='blkio.bfq.idle_time\x00', 0x0, 0x0) fdatasync(r1) r2 = perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000001540)='cpu&0&&!\t\x00\x01\x00\x00\x01\x9c\xd3\x0e5\xa0\x1d=\x04\n\x1c`fo\x8d\xccm\\v\xfd.\x9e\tbk1\xde\xea\x1b\r;\x81\x84\x87-i\xb6,\xc5\xb4\"7\"\xb5yt\x82\xfb\x1d\x83\xf8.- \x00\x00\x00(\xe9`D\x01i\\\x8dl\x86lh\xa8\xfc\x80\xde,Kt\xf4#\xc5]Y;\xc16v\xf9\x89\t\x06\xbe*\xaa&\xbd\x16xQ\x8e\xf3\xd6\x1a\xfd\xd0\x04\'y\x9b|\xe4\xb7\bE\xed\x97\x80s\x19W\xb7[\xf0%>MM\xf5\x98\xbe^=q!\xa6\x0fp\x012\x00\xbb\xbe\x9dX5\xafep\x10R\v&\xaf\xa8$\x7f7V\xedLJ4\xcf\a\x01\xd5T\n\xca\xc2\x86_\xc1\xce\x8d\xedbS\x8d\xe9t\x82\xf41zwr\xe6o\x88\xe5\xe3\xe7Gcx\xc0\x91I\x01\x00\x00\x00\x01\x00\x00\x00K\x9e\xe5[\xa0\n\x0f\x04\xa6\xb0sE)\x8a\xd0R\xc3\xc1,b \x1c#IRz6\xfeJ~\xda\xd7_\xfe\x1f\xe5\x86\xb1xu&\xfb\xf2\xbf\xe8\x7f\x91\x93\xab\x05\x004\x85\x86l\x8d\x00') keyctl$negate(0xd, 0x0, 0x0, 0x0) 16:22:47 executing program 4: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x88100) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x5d}, [@call={0x45, 0x0, 0x0, 0x74000000}]}, &(0x7f0000000140)='GPL\x00', 0x2, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x1e}, 0x64) 16:22:47 executing program 5: r0 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000080), 0xffffffffffffffff) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'wpan4\x00', 0x0}) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r3, 0x18000000000002a0, 0xe28, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8034000, 0xf000, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) sendmsg$NL802154_CMD_DEL_SEC_KEY(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[], 0x30}, 0x1, 0x0, 0x0, 0x8000}, 0x800) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, r0, 0x3, 0x70bd2d, 0x25dfdbfe, {}, [@IEEE802154_ATTR_DEV_INDEX={0x8, 0x2, r2}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan4\x00'}, @IEEE802154_ATTR_TXPOWER={0x5, 0x21, 0xeb}, @IEEE802154_ATTR_CCA_MODE={0x5, 0x23, 0x81}, @IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan3\x00'}, @IEEE802154_ATTR_DEV_INDEX={0x8}, @IEEE802154_ATTR_CSMA_RETRIES={0x5}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8, 0x24, 0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x404c854}, 0x20000040) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=ANY=[@ANYBLOB="3000000024001d0f3a61aa51acb1d59e1a43ca38", @ANYRES32=r8, @ANYBLOB="00000000f1ffffff000000000b000100636c73616374"], 0x30}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=@delchain={0x24, 0x64, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@delchain={0x24, 0x2e, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff3, 0xffff}}}, 0x24}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000380)={&(0x7f00000002c0)=@RTM_NEWMDB={0x58, 0x54, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x1, 0x0, 0x1, {@in6_addr=@private1={0xfc, 0x1, '\x00', 0x1}, 0x8edd}}}, @MDBA_SET_ENTRY={0x20, 0x1, {r8, 0x44d3f6d53149cb6c, 0x5, 0x1, {@in6_addr=@loopback}}}]}, 0x58}, 0x1, 0x0, 0x0, 0x40}, 0x40010) sendmsg$IEEE802154_SET_MACPARAMS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x2c, r0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@IEEE802154_ATTR_TXPOWER={0x5, 0x21, 0xc3}, @IEEE802154_ATTR_CCA_ED_LEVEL={0x8}, @IEEE802154_ATTR_CSMA_MAX_BE={0x5, 0x27, 0x9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004000}, 0x4080) syz_mount_image$f2fs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018000000000200000002000000060000000a0000000e000000100000030000000100000002", 0x69, 0x400}, {0x0, 0x0, 0x860}], 0x0, &(0x7f0000000040)={[{@inline_xattr}]}) [ 124.988412][ T1740] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 125.026668][ T1793] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 16:22:47 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000300)={0x38, 0x6, 0x30, 0x7e00000, 0x6, 0x2, 0x7ff, 0x6, 0x3}, 0x0) sched_setattr(0x0, 0x0, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x3c, &(0x7f0000000040)) sched_setattr(r1, &(0x7f0000000080)={0x38, 0x6, 0x1, 0x1f, 0x8000, 0x2, 0x6, 0x3, 0x0, 0x100}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0) r2 = open(&(0x7f00000002c0)='./file1\x00', 0x40002, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x6, 0x0, 0x2, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0xfffffffc, 0x4, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r2, 0x0) r3 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={&(0x7f0000000000), 0x6}, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(r1, &(0x7f0000000100)={0x38, 0xfa9f8944b7dcce56, 0x5, 0x5, 0x800, 0x381e, 0x9, 0xfffffffffffffffe, 0x5, 0x3}, 0x0) vmsplice(r3, &(0x7f00000017c0)=[{&(0x7f0000000100)}, {&(0x7f00000005c0)="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", 0xffa}, {&(0x7f0000000200)="a142fffe509a544c79fc46c86ad55a49329fa34c22d3ccafe250170e4030debb92386f15ec6dfa052ced074518954afe45", 0x31}, {&(0x7f00000015c0)="419a99f7a4c47ff92020aa8e63a1e06e3fdba89d555b2eb111c61f8f4781fb1e9e19266c649094ecd22fc7d934a8c9b9e251473ac7cef0f390b393695685688b013d3448b470e47fad2bebe7a28b4a6fbb6818813780c96cc71e8e4aba812b72d6c8dfda08a786d0b0699d66d8", 0x6d}, {&(0x7f0000001680)="2f05fab5a627dbf31080b8076c68a70bf12a33f7a6a6d5d8437894a4b78a", 0x1e}, {&(0x7f0000000380)="41c4d32d54dc4f1ef33c8d604f9d77763f4cca11e478fb4d2547ea4035351f1409c35e17324edb", 0x27}, {&(0x7f0000001700)}, {&(0x7f0000001740)="64d684ad36f84828b0ea476ebee8e677fe3123081873d43ecc6f9cf277957b5348fb0f6740424ac9f4aba1c5416f9d", 0x2f}], 0x8, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0xc) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) [ 125.082500][ T22] audit: type=1400 audit(1637770967.119:243): avc: denied { create } for pid=1798 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 16:22:47 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="48000000100005072000c5348fb0836c00000000", @ANYRES32, @ANYBLOB="0000f80100010076677468000000000000000000"], 0x48}}, 0x0) 16:22:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) ptrace$setregs(0xffffffffffffffff, 0x0, 0x0, 0x0) write(r0, &(0x7f0000000140)="b91d739f2268a58c10014e40fe68831c0b97c28b2e50699ad7a3fb92159a540930cd8fa3c88355c45cd493e28279be9206cfc7f2f9de7105b3abf90069cc43071f62b3ecb62e979ce252bcf4bd19afcbd6d10e894d612f2bbdca0a95af0a466f06efe728d7bbeb1529fa8997475362461c3e8360b738a800aed3b60c1cfa2249e60c868511e5123c2a7afc74109fe2555b4d95175d936f7efa49de105fb591aace480b6233a569b8f6902b42dfe61bc7f924bde833a000a7dca700c14a24e0bce51a0887cd27605f53867d4b52e6133476eeb94e3c7d94b444c2389907a2f7d10685179e44b2618e8d69", 0xea) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000000c0)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 125.210412][ T1810] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 125.263158][ T1814] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 125.278781][ T1815] fs-verity: sha512 using implementation "sha512-generic" [ 125.297904][ T1815] fs-verity (sda1, inode 1171): ext4_end_enable_verity() failed with err -28 [ 125.437702][ T5] usb 1-1-port1: config error [ 126.078417][ T338] usb 1-1: USB disconnect, device number 2 [ 126.087837][ T5] hub 1-1:0.0: hub_ext_port_status failed (err = -71) [ 126.094663][ T5] usb 1-1-port1: connect-debounce failed [ 126.847650][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 127.088068][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 127.207906][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 127.218771][ T5] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 127.228668][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 127.317763][ T5] usb 1-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 127.326786][ T5] usb 1-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 127.335105][ T5] usb 1-1: Manufacturer: syz [ 127.340342][ T5] usb 1-1: config 0 descriptor?? 16:22:49 executing program 5: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xffffffffffffffff}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x80000}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x800) r4 = open(&(0x7f0000000000)='./bus\x00', 0x4000, 0x0) sendfile(r3, r4, 0x0, 0x8400fffffffa) creat(&(0x7f0000000080)='./bus\x00', 0x0) setresuid(0x0, 0x0, 0x0) r5 = getegid() r6 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) getresgid(&(0x7f0000000000)=0x0, &(0x7f0000000040), 0x0) setresgid(r7, 0x0, 0x0) syz_fuse_handle_req(r6, 0x0, 0x0, &(0x7f0000002c40)={0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x7}}, 0x0, &(0x7f0000000100)={0x18}, &(0x7f0000000140)={0x18, 0x0, 0x3}, &(0x7f0000000180)={0x28, 0xffffffffffffffda, 0x7}, &(0x7f00000001c0)={0x60, 0x0, 0x1, {{0x200, 0x0, 0x2b, 0x4, 0x0, 0x1, 0x0, 0x4}}}, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x1, {'\x00'}}, 0x0, 0x0, &(0x7f0000000380)={0x90, 0x0, 0x19f, {0x6, 0x0, 0x9, 0x8cd, 0x0, 0x2, {0x2, 0x401, 0x1, 0x800000000000000, 0x2, 0x0, 0xfffeffff, 0x0, 0x0, 0x0, 0x7, 0x0, r7, 0x7}}}, 0x0, &(0x7f0000002a00)={0xb0, 0x0, 0x4, [{{0x3, 0x0, 0x0, 0x0, 0x6, 0x6, {0x0, 0x80000000, 0xffffffff, 0x3, 0xfffffffffffffffd, 0xfff, 0x100, 0x7, 0x61e3, 0x9495dd437f33052f, 0x5, 0xffffffffffffffff, 0x0, 0x7, 0x7f}}, {0x5, 0x1ff, 0x6, 0xcb08, 'vlan0\x00'}}]}, &(0x7f0000002b80)={0xa0, 0x0, 0x6, {{0x4, 0x3, 0x1, 0x1, 0x10000, 0x81, {0x0, 0x200, 0x3, 0x800, 0xfffffffffffffffd, 0x7, 0x7ff, 0x2ec, 0x8, 0x12000, 0x8b9e, 0x0, 0xffffffffffffffff, 0x800, 0xfffffff3}}, {0x0, 0xa}}}, &(0x7f00000005c0)={0x20, 0x0, 0x2, {0x9, 0x4, 0x656, 0x8001}}}) syz_fuse_handle_req(r3, &(0x7f00000002c0)="dadd57c594feea02316cd20fb8bd162e7b03d8e87b52027e0d92bc60bd5df41b7d75c9a48e2d4bc36bf4b90833cb50bf060ef90d7c61b86625fc92255e5fda17e5f70b4af35a82f0f702a4df17d419e5582d903122fb56f4a7e4756d45e8848c475938c6b3e498e6a122d49a06f840bf27127787369952589996a429a8ce7f7a1a6f20d368d643c4480827ff1c0823187f17993ede83569f9c317a303ac2bda1483252fce084a0e1426486362f134ae760b5a370845a898403a0629cd5e614d9795ba1cf39d5da24974b0836c3592abcdaa17e14732a205b493a853cc80c53e1af7e29a32da01f796a4378773f7a5a487dff0f17500a820decadaf86fcda4f48770e911d0fef79f4f8dcca706e23b95eacd141e1a3ce1515b846544d2a80e0911889841ceccbe22860d18a321e8b9ed1c2ac2716e8b34156997bfa8899f282fdb909e86622b0e423f1c53cdd141ddbc6146ffd9412c3b637fabf79b687adf6dea0f87c2cbdd027053eab0fb5ac878283c864fcbb05016b0a234582b33bca6a1248608bbd154081164c8bae5e9e5829b227170bb8f802cf8fb6edf264de63486a042ecc37defa0fbc15538e8c70063ebdf2c6e63b3101df05edd7933c2cf2d59192f1447620863f741b9d097f3a089373f394730efac1aa7cbfa923622baeaa2e143eb3ee03e99543f4f42905945dc0a40daceddea9f3fcc6155e908256551e354514cfacec1f19e213bfd5559b5a3e3735838290e9e6b502c9489de18ca9916cd77845191f81ecaaa558aaa1d5fccd3b41f29bf627b96cad74cbaa0668c111d788500e0c4ac11d5ebb3b28f2014550535bc31635dd1c2ebec099cbed5115edb5a36b349192fcc5e7a3cdcf32739edc71e278e0f77ebf4e3497fb0bcc13a1a2fff891088be850c4d7fedc4db57f8b8a7120426d081fcea6a712dfb10cbd79700ea93361fe127bf3c6915bcd0939f849a0989460ee3334eeb6a18ac1d475f49386162b8c9920c9e88027c17299346cb2fda409797a0f73dfd90bbfc7b14eba83ade31367dbe53d85f385e6a9406b4fc72a45ad7c91715a8931756f2464c852fe08d75fa8ce6249d53f2b9c94bf95a13d7eebe885530675a41d83765bab3cb034b892d752bb66c30a4d4dd27e613bb7656b0e568db9443fdd35e52a9573ad28dd7cba6b96c8974633d7f0ec43ea81c2098fd797675e17ccce0a0b6ac125cd508ec762ede026245611279b8a0a39100a739987e54dd860a7117d2ef81af9b25430f4fb6695ccc361e8af06212d2958b17265ab1fa8f03f29a75e52f965e7a80188437a09a98fb804f2986c4fbcc62a9940857ea7c773c1c8b2ed850b1255b72fd6e99814c01dbf5a3a2d61b1406d5cf7775cea13e6929b8bd40bc6aa75ad639f7ffb5d2fc78fbb91892b65b91d660a776cabc4efcc5fdeb4cc3ce0774b87a3b3bacb5812e45b8c80179f8503fc956b070ff0cfbd9bd9cf424fc216bed8c1b26b32cf70305ea6d946eabfba8cf696b4cf23274c06e64c7d103fcaf67134aa0fe5e579aac24491a3d983d2290f302ad06dcceb29a7493fbc930d4835806e993f9ff84ea3a643537e31aee2c9e1c05d800c87c44ae57dca0cda59da6f386b96e2a1774b12cdfe6c594d52b6d6d999eff67f8f71e7965dbc862f0e5c7bb02796eb6a89fab5ba2cf2b15d88629a7aeb672cf855e307913e87ace6c2b232373c0edb174ee4f1b339596f87b056ba553e85f393a1b962790c3fdd0e8fd1286c7d530efef670eef39fcfe26062d3e81460f438ee10a03eca37e75e62389c0b16c6dbdf7a8516de26eddedbd17a5e97ae818480ec53525fb80118907b37b82946d77189fe8e251c5c57bba3b8c2778488570d2e6568d7d9eaab6e19b81ff57e813d4450377d073bb3e1cc8a0203c5b19fb19ff9d60f2a262754b6eb2c0bf8414e73f87cce76a34bd175ac8991d338e4c940043b7d1ee33728f94ac9234e3158248cfc0db4c41a9b9da0e48d1727a6aced9aa64d470d86a1a08643ac368237e16c4c4718d4fc49dc7d5ff402b906ff49be9aa959f4fa60921d1944bf806793cd5c9fb9b7babfb8d0e8b762debd0d5d3c3c714d184fb1d6c93f8b99008105df4ed54ff0da23889c1ff746cfa0c5bd95f35696d6058164a28f96e3def98abeb4cc4dfb08f6c0318ba9e759f0eb50fba4ebc7dcf074200003bda699afa78dbf006aa90339b356d6eb6720d6c073caa9986a6ab43469015a793903eef24678c38921f936bbadad61c506a07a66ffa2e485ae9ce747bbbde242f60713bf80563fe43dfd265552b3a1683c0b82e13703cb91fc3ee3df008bbf4661e6ab45eed854eaf7bd8bf2706e4d8f1496ced390b4e209bd4fbb40cc31dc102082ea1ef5cde21d18e197a98c32c1b848e6312a1d2f08ac4611961cb4e5bf25f026bc1c880f013c7fb857da4851439d06d57198756e6331748dba20c53f7e0a9d4eb2c43c37987d96a8d254ef909ac3a3c8abe4e65338dbb8e7c5457069946f337db3ccffaf2238461bed81418e7b195dbc88953b81ec592eb8b527004ca4391ce76e06d7ae032ddc27d5b808c205f1b7f700093658e37955a82ff7cd550f3864745fb3ce029cd105e8bdc3336072486cd8d2d152a94bab9d81ee6ea9be4d9f8f3e87d8c9383ef09b7577c7c241d4c168e4e6ee91fbb4d693bf81a642a60601213e24125c6ebcf5d7d4b06ddd8eb1dba3b8a24ffdb150d8734fcbb958d8452779bf04e88cb0a9618bfb930c77493918c3014e7420f99294bcca8091809c5de7df9d9c1c5728284afbba0a13eb2b880af766d346ad5c48e605bfbd925867357bc600203bbbc49fbc56008ac8d489591aa83e3240db63de456a304f209cfc173c632a0b581b698a1948042edd196db371ed9271b68506ae6bf7e1c446763bee0e3777004816a315bab5ce716ce2c0047522d4494dc3e50c40694e74ee07b999ce304290018b3c37324fa599091a56f12f30aa4400798c988f289bbec244970302df50b6cc5b115d18f99889e52fdb49f687e92f7329c4dd2ab77866ebe8c245916702938e7c50fc1f8097f835fd19926d21f7fe97dd0507265f8c08196f3808eade92aae9c7c03a71d2a90a7866b99d4cc8f326048b713558fe73434ec9598b2f1fd7c1cfca5fddcf91e31fd34422049af3627ed31f23b92589df990b9fab72e9f1a2abc21f024640a391b22d00a5f64a1195d3b1ef9ecd5d0b114056f9b19a799d925c270dbe80f62602dadb535db56022955428882316d12adf21e3c2d993a398aaaefac687422e234fbc0d98b9d9f5e4a90f75b679d489476fef37ac61caa1c4d59885845b62a2e83ca3637fa17d3c97dc267754c318f01a14ea0a73afc525ace47743af9bc5dfaa151d0051c0b161be68e6f24d486a8cd0aec08931d41566def6ef06222cf2ba518d306eaeedb4fc89670ccae660ca52c7b08ec68a0d51f7e180aacd9a79d70c0e1d4f3b7ae18174c2b163fd92136cd8f3c118b436b4582d8a50cbef3cca61d1cd753b05909d1af31405c552cb7f36718e1289627a4a2325d81775db42db1891f9394c7799508715a294f1a8736fdbb98f6e4a0a0546cc6f09167d6061980059599e1db89f32c95d7bec067d219f523dc0a7935a77b14594fdbfb1ab51b06e128c35f20d0f4be38a096bf05c560f6d48ede0e21474ce349ff604e4cb3955352a8ad138c4c0057c72e0f71574e962a1cdd3385d3f6096dee167a23441e1dedd60f549f204772620b3b81e9afd4a5d07bcc06f5b933b40cee8d8bfb0fc956202205b421ba34a3649373b2743b3eb2e6c5c08c67c372747bbe43e196997061e9219f760baa81c7c3c82a2258124593208ffa8cce094d27de460c5797dbf0eef2b66717ca6478f80aadf16bac3f4b419f41949336123c8d52f82f6a79441a3c79eb7088747877b0cb8451cd7ae52e04901781e0153bcb0a23b65a74d7db969aee0ae6399e7b0c3a29294622f1a09d197f0fecc9cede6122a62e9353dbbd1dcfe6fe320e07bd87d7c4b38f67b92d1ce0bd5f7f1264091b88135d52db52d0f5f9c4f11d9a00de3ba6a184635c9b5d36907b3403bcb2731755a7f19053c1f22326a58c7cfad13b19d15f60076bbcbbc65f8b0073f172db5dd0bcab85d671861848d8b2a0b7c7cf34d1436b291e83566766aec4a904a79c70514d80d0cd3adc70f4dd15598ab2afbd8a58452c06591bd5a1e0eac2ee26a2d57e2a1e966196930bf1e12b315c5cd325483dea2c8ab6bcb08797bfb143206d81ba5e688d606c0e521a6d446a679a110107cd2b8e902727aa16d1a6667964dd294cd0399c6c7a548ccb85510966e3dcd9e3116fd170b4a0fccd687d46f7b4e1d641cd01ce42e1e57d33269be7407a17d842c1e76effa9087511370fef5aa42f523a0a1244f6c56d5ade79dcf303e9ddae23f97d7691f5da17e3b56de8024aa132987d9215cb32a176c69610ddf5983c7643fb8fb050bb940c284a7196f63088b62e2aaf4c028671c6dd30a3c3d31243c01c195d4244dc46e70f2d6790bed91f0c282b42cb776b36fbcac94761cc80e39cd8187b8042148972ab01aa48df6eb8a92b786ebf5f5a7729c387e04f520e6e254789559070116b38ec6dbd22371580872236cb66278a7012d0a99d63d30d5500e65dc21b019baab138d02dc0c22b0c958cc6011d252997999348611c6213f6a4ed14fa6be47ebfe7bd4b8fddc77020f4b8292db7795ca59fff73cf85015c3dd9d0ffce7d7a823d271c74bb2f1d62b6a53b4ae151e833c334ff0ca78853d31be02dbe6bdfcfebe371eaf60bbd183fa4e7c1da53f24e7d8c74f5fe9ba7868d46eb6bb1c3c5076bcfbaf5d672da9cc4095f2c728ed38c1dd963f3168c7f9ea3b8507ae1aa17053f9362843cbfb627dc3ddbe3696c389515d230bbf04b01a19d04b5adac8e9f66c4a1c7670ecd04244f983944c9b8cf524437a018278ea52a1a788a089b7fca7c0b20c6b4c3fbe1b22d6c3ed1f31f2c120629b401af1e64f9f64a51da8d6fe9f97df1e6b1a552920b6f8da65e673e9f55de1c9f8e5e39b88361e896edc1f21766310f497a8e0b4f3314f964cf0bbb6bf2877ab1d8d88cdc3aaa9579329255b87e360d3d27bf3512a57edde828498d2ee978e4579450df22c93e63be6266c981791fedea06956320fd30fc68b0675ac85a1478af074bff6290e51997f931bbd4a6ff6a59dd7335835c685398b86d8016b6fce8f2d181bdc354b4ac4c2113d17e8c9482faaaf2f5d713ce05f26a8d36a0dc628a71ec513fb3a0058a51c560e00e2e7f2dc5f629e85d4c42cf9d334fb249c2083b785d87dcc29c60b5ec34d47a198af6405ffa89ce74d5b2d096b4b7d77240fdd20e075897df03f5fd88583f35540858ed28e1794fdd4e18f2727d2d58d7452069bca009171f22ff0c55cec9f780a3df50b7a1389719173c1b040f5c814171dd6ac2c16acd6d5da13a40fe14ac2b7d6db0671f860ab3e1bb21b7a00e087d32fe58edd6c52318100a8fc445fa648eca842a2d37b211a15dd5d3f0847373febb00a9712277b1d534e3e5e97dbac34f370a0c35fa9729c6d2c1e9c1b126f925215c8f69ddacf846df8a42349876dafa98f423f5779cb0db260b59e7871265c9a25fc971f7427b59aa3fae33a0c66cf69ccfe46567e80e47f354ed4c2c29533e7bbaf423b481c16eda933e3b5ef714c9b581b3214ed052699695bfd25eb3a80637545a337677095d289e034b886ecedca1e450564ab71ecfab31d1d0f1c467da79da99a9292c7ae17a52cea01f0bbcbf9bf6e7d0bb7d0d3b5ebb28511f878959c4eb8f68df2fddc1238fc6239f8f170d5ca2a42f96cd5c8f8ac9e01c341d30be219711c2063deb04ba3c1d0c450fe7f1eb24d51a8329673e879db0de3b7489ba6cd723b87b616aa503367cb1c2768ada3fca5a140f3dc6f4ea3e58a4e52916c5c6b1cbd51e87635461683b2c6406df675b3e89b71912bfadc5bd727a8e15a5b4638d4bc84646bf7a0999c9bc4e50a3ded99049d0176a63789aa6986eaafb8ec71b057eeba1674aaf2d1cece67de7fdfa2de614d196fa052dd73e3be698df0ddbc69e8494a30ca3b72e32e1e0f63032349aba5ef5267c5e2d2b3e807dd8bf0f9b4f3c564ca77a7abed52593a741d1c2964997908fd30179b73449f001ffc1458eb7c76f4558883fa99c04a76d2599a10440054b79f2ada4b373f4267adb770167fb2ea0bb783e9c50757842384b696139071ecff33b560b391dbcae9a299dd73d1254e17513aa388a2d83f38fa822f53d89bd8ec4f1127a81e12e4a8c1e43c80cb7aa8d2b8ecc9b1496247f46c9915494238718eb5b194b551f932fdb2a6c841255b41c607c4c2adfa84571c864e2a460488daa737a67e80d5fdd8a4e3fb24f6eef83017c47c93fa85c708016196e4ac5d1173b6972db2e2d6116de9e0d770d2f56bd5fe27e9f40e4b81972c46d73c9a6cffa93fc2163d7c9c2881a78f35c09e494543c4647a1d6086cc972313445b59c6b3391ce24b5b26e03c271cfc095104e514dcb5501a470444a62754ef9149afb107af8ae25baf1c63f5be70610cd9fd868aa38c1f10c0add41874faed99a43b34c5b84eb62970e4792575933fcb343db1390c7e92fb637758bec6ccd95e65d63240a359cf220d5974555d51307217cca2919266df4ced3ae01a741da0b354114af6bca23e8db4c25ee7630b353fa4f862b35492f19462df5913c9f74db026e7f473aceaf99e37aa27d5923ad3cfe9d01376c4615e4e51cfb43cc9f4cc4ba9c7f2939a710aa0ece29e6a525754f302401779cec49f0e62f8f95ac3332a4ecde685dd06478f52e3d06923a93f0ea03282d341bb2ea42e0dde1638c4458c9a72ae374de3443b0bb1a70aef5381d3cb30cc0a1da2f43257f64ef8af0a8ffa7ce9f3e24661f624f16c2478276590e1e06e05199950fabbac9621009213cdd4643022a92c7af6f3e4f29261bd1f5286de93592efa2982c55ed55d37d25feab15cf599d72a4109aea996d6bcf7bee5c8edb75053a835f9e1521ca719becb30aacb835cccf6493190ba97257a238221d511c9d4c4350174252852bc1ae20be8c1cc53356a4fb388475247f3ba24fc6c902b23f80c428bfd249d26da83660d8cbd0323c26cec62137285f66fe198e48bd909cc75429b65525dd4523544e65fbef06a3c45788807847633c4b4f22b5775daf28ff341c7a40e0b5200de55c13f308e38e7360bade8f3d523aee3dceedda741b19061a66864a7c1ce06366e13f1b418b7778dde7ed43921e439cd5f6598eb666b4fde5fb74588df19ffb8a60f54ab671d7bda04c2d91210f82933498139a30394027968edf1de701045795ff9e13296e138590c68160bce2185b5995fef5bf30260daadb3df9223f5aedb7de34bae76129d695703331854916f809cd82f2d3c84c90ae67083684150686c3dee1d70ba7a4dfe997d83b89d950dcce190764ab3f609056f76cd4583aaca9fb180f0d6cbf5015638b09b5a1f31f69a2fe1b73effd5cfc554fe53426060c0d78a56b6853e2e1b166bfe3da4e01296b01da8f195fe95629ff8cd1bf818d8131ec7bc22a52600d98366edb19dac43fc27b3e7fb12ff7809fbacd00f464226f2621fa5e3aaf2ea7982f540d96f48adb0a4a1c16a45a71bf88f07ad43734884dd32272399c33a3451d4bc66fed4dbc3e969db4f4e624c9aa04e1bc0f17d411ed73f6b0dc7c63d76433ac74c322cea22b75068b27ab4fec7ae4276ae5d4863c46f7d65a4eee9d8ddf643210eaa048390192603e2732c8fe417b703a8fdeec4ebb36f12b0a603926da772366066764d34e3ca295d41a44f4ed37cf8c2ff491672f3449f417a27a7a98fe12fb1807cef1a8186976f66b9c4834655fe6ea97dac3cd81059fb11620982319cbc9d30e3fcf8863afa0d778b970702df4c6d7263cc33cfb0932890b36152cacceeac55624b5fccce43c328b3d04af8e6c6f1ead53ad31d808ec174b816233a75e70fe382cc3896d4fb0430bdb3bf60bb1d5b9336439be3f48a007f5bafe46070180e31b9a70d38cf5e7e9973b6c928929b60740a26dba13f2a1a7fdc9a33d0abfc04b3c6a0ef01b32d49b50977ced7e9a22cf3f3faf05926635a66936c76548dc04be87f2d9c91cfe2fd90555427bb55fb6696891e8248c036578eda4a0abf1c7adcba0de7ed1efcf14b54a99895e70f60273ed78793ad42c30a90d78687a7e0e40fcece6b9b288ca48e9d6d2a08833c950f43a4719ef5fe69e31eddcb61ec9e583286fe0e1cbc75e889284ee6d28d170d3f0671346564c329187d3205e4069b5cd0250ff8daffb1400a7344a96b573a43bcf1d90d15ff7d4e3499f4a9d1a03197614b0a07306e4d624500738ee6e98f743a5244e28d10202ab18a6febced6cbb95aff7349da4b009d7b957df01283593d33074992ba2cff8b8124c0738f4d8f804cfd214d23035526252d7f54a32e7d7b0b4bf5ed9352215911f3a7f4f150cc2a7b9c3ca0aa94fae7cea00eae64065c3a03be31030acfb8f27bc1ca8aa6fc77bcfa3a724c08ec230f84b9da75ea59dbdd6b5afb2cbe2d8a0ab911921fdccfaf5b925329f93fe316f43ebf8f9e34ca1e8e42573192da198d319378754a204ca44a3f14c7348bc4f8e1dc10adc2e319ef4655214beac18cce268f8dbabc8d45c37773b654a6172f8d216abdcc80d860ff5e5c1a3c82eb1f9ef2ba311bed384c87ebc338e0f38f9c97edb5ee5d77ef279f9f40dff846e040c84874a70af6bf82a62ca41e4e3c68c70b2ea23c2177edae22392cbdcca6198adf292d2ef7d0bbdf7205939652a95e8970c3b434f40a6b7614806b2237f56aa491169bde44a28f19158d5f8d172e83684d2589cea66754ac6d27bdb2e0d7849f1ffb672a50f30ed41e6a6bbd663f3cda2d378cee7794b23997d83004614eee47163e8e61540d459555df9031fbeb2d715bd3bfc28960f7c671db4f854d19526546705bd12b06f3c28b6977c184ce24a9fb8bc2e8cd9d0676470be1c8324a7d4bfb506fb75ab8810093cb0163083908be7d1a7a38264fa39da5eab64b3de75459f298b142435427b8450e2c2b85d8aa78c32d8f285c237174e2972f68a97ee98d057a0b92babf648e7fd2263fee150356295170c38ddd83d68fe6331552b4a02cf123abd441057d890bf25e3cb6a6a6cacbe99c72d86227f5222ef66da468a9dcd7a45ca9dec6ab9d0d76cc752a6863b706d7170e6c2a8c1e8d50dfa370a43fa493feaff9b9753d2066c82731fcba23843c9b91e51a627667125272b550216b3b65af5b4c6207e241b9e4d552528451436e3c6c0eb6f83cc311602a861f8e3e4eca6cc767b77ab0c4f0ec788c26f8ae4d4d15106a7f900c4ffc8f28a8c48f9ddd9c774c8d7373997e32424553153a36a15b800a4a2c44125dddff26fd8fc76693c9372c0c58021e53f9383edf457dca6a4e305740e0781e464787665dbe5ff137aa56a605737d6f16be21acf69c3543e26fe28ab9549dd853d4d5f37129afa1d17cb8de2b7f1b22464d039c87bc6ae32d4d5be078541a667de7670c9bbea2c645bd861bb86010afafe0e666d760330441c98d92ba21cded4a3d4e55c5bc0aa92cff7a7e21042cac324b316e2edfd96c4ad2353ad070a72360599386f4d8154502ad6aca88b5d641e86da5e8c55fafaadbff1ae35056ce7ef6c224070d48bc28e35a091bb0b04611525170ee42b4a2f78b74543a6ecf0b271eecae9f5863aa98cd48b43f605d8e642bba684c8ee70169cb152866c42225ad31566347a7a103824cdfe9e15e5872da673c6e3021e8bd39c16789fab56d50c8902f48be8bf898e211dba9028247d43aa9afbe48eb2be209edc26d3f73a37af3b721a0eade4019813f32de9ae571d59e6c1fd539fcaa326e1fecf6f1047b23b8c831044fda6e10c3d6c6ff9e24cc7cd3ab8b14939173681b89724dae77dbd1849146104e10564ac00abbd51f4d7a855c6d1c638e43dbbf60d27d703e0cfe87023c187e47c1e27f055d6e7e097cd6ed312e52b8cf3c9b7edf10ec4adda2ebdccb631664138c2d098b82805cc3c116016b8c6c8f9a3175ab742fba711888da3d659fa230145ee7f4468a8a234df4e30c2c8ee613df9b12872fd569da9a5ac3d3f6777d2c1d9db0533dcf7a7075c8cb056766152cb6992bf347f0884cf798579436ecc867f44fb0270c032d2ef1b1301d14b87da7d5e484a7e53026ec13811253243638d8670d7ac9c0a6650ffab2e73cf826fa67f3001976badcbf3c29c72983337c6b45d2c9c310c53856180349079a76b1016fe39457397b11071d407f9ceac31a32f27151f165a0c6e0185222f44be843b3f206ea469a2c30ec468f73eb52d8304210d5b7f37c91dd8b5c9cbd2721ce503fb505032bc6ad53b94ff65e973c6a18965f538ddf61c39c9708023db29b8cac497d3b74c0324a550f1316e48f044ca8dac255563c1fd774aa39921cb4876fb0d1115ff437533e19bfc5f4bd9c066d85216d08b7b05889dd3f33634f3004bc631d65f17c4c5b2e3ce95ec0cb9649fc2a8a1d3afe5554d6a1f9a4fca8de69e6875db7aaa9f2a7b28058689cc0bd583c00671cff388f1c752ee5654d7010777ede9e85674e0ee394d5cfcbd31cd8946e4f8a410e95049bc39ac6a09b813a04eb6fea9c66bb86fcd22cc150ce7099cf2aa5fabffbdc2c3a4a56bb09a08753d69472d97bdd9d33fb5363331f8cf59ce80309e49dd14604c7d95e0f862b014989bff8067b0c80e9619b7dd47c6118e1e0e9ff548e907414ef9c74535773c2da6ae8f62d29f1c7f5faea36e94580de0e372dd2bc978d92be803c052b2e60906aeb71690c680630159df155e5e84690a4b6c3882f18d241733db1ac97c941cbabcd34c03df1a9a335906876281cd54f2cfc68d3c730f21f85d8ddae98ad20d7cd02d568b9244eb0aaca839112122cd7e6440888b87115919d39313ca4a65d80cde9e7231446b812bfbff1de087fbf104406effb0bbc2217a14bb20f4644949f223ffb837c41da3a884b8c4ce6be39f21570f1b4d7dfec16e39300005bb301fe8eae88a84ccfa47f83116a7043ce8bb3da780ccc4b40885766f3a2b8722dd27432950ffd71d79debbdbfa4989a384e55857c052b3dd944cf90ae99f295d8c668b25791eb6e3723e7ae8f00a49193d60fad9d851be89e7ae32d95c1cb4f3c68752af67be0c5c382d32ceab1294bbaa24be3421cb479e220f9aca77a7cb281a56eb17207033d351cfd0821916bfb8e27d80816e6ca1f917e8904f92d007e2b5a88eab8a9b25003a4b251d02dedc2af92b0db1aabb02b0f7b8acf823e2dcba52ee05e55f5d99917654de5dc52f1029963f9863a6e08901cfe696a499c31116ccef01501690c61fd396f72d0889c6e07102be91e6a85a1b640308e5fed86f0e367185bfcf84e6b8189dfbe95145868f773bf57cbaeefc44c08339cf94050d6903f9b2b5956ab51b28f973bfbc97184464aaa09a0e59a3e7f6da18780596a3935b9885970ecf0c7a395cbcc63db5b4263486038ddfd8baa69144f22f8e6bcae321a2ae541105f96", 0x2000, &(0x7f0000002a80)={&(0x7f0000000180)={0x50, 0x0, 0x9, {0x7, 0x23, 0x5, 0x8, 0x6, 0x0, 0x6}}, &(0x7f0000000100)={0x18, 0xffffffffffffffda, 0x9, {0x800}}, &(0x7f0000000240)={0x18, 0x0, 0x40, {0xda}}, &(0x7f00000022c0)={0x18, 0xffffffffffffffda, 0xc94, {0x2}}, &(0x7f0000002300)={0x18}, &(0x7f0000002340)={0x28, 0x0, 0x1, {{0x7, 0x1, 0x1, r0}}}, &(0x7f0000002380)={0x60, 0x0, 0x10000, {{0xfffffffffffffffb, 0xba, 0x81, 0xc627, 0x3, 0x101, 0x35, 0xfffff7ec}}}, &(0x7f0000002400)={0x18, 0x0, 0xff, {0x1d5ed25d}}, &(0x7f0000002440)={0x12, 0x4a, 0x3ff, {'-\x00'}}, &(0x7f0000002480)={0x20, 0x0, 0x3, {0x0, 0x15}}, &(0x7f0000002580)={0x78, 0x0, 0x5, {0x0, 0x4, 0x0, {0x1, 0x100000000, 0x88, 0x4, 0xffff, 0xe3, 0xffffffff, 0x8001, 0x81, 0xc000, 0x0, 0x0, 0x0, 0x6, 0xfffffffa}}}, &(0x7f0000002600)={0x90, 0x0, 0xfffffffffffffff9, {0x0, 0x1, 0x5, 0x7, 0x101, 0x100, {0x0, 0x5, 0x7fffffff, 0x9, 0x6, 0x6, 0x401, 0x81, 0x1f, 0xc000, 0x0, 0x0, 0xee01, 0x1, 0x6}}}, &(0x7f00000026c0)={0xb8, 0x0, 0xe467, [{0x1, 0x6, 0x0, 0x1f}, {0x3, 0x6, 0x2, 0xa58, ']$'}, {0x1, 0x23e7, 0x2, 0x80000001, '/\\'}, {0x5, 0x0, 0x7, 0x9, '%##%+!\xc2'}, {0x0, 0x268, 0x0, 0x1b}, {0x4, 0x0, 0x0, 0x9}]}, &(0x7f0000002780)={0x1f8, 0x0, 0x401, [{{0x6, 0x2, 0x7, 0x42bf, 0x0, 0x9d2, {0x6, 0x40000, 0x1, 0x0, 0x8000, 0x372, 0x8000, 0xffffffff, 0x1f, 0x6000, 0x9, 0xee01, 0xffffffffffffffff, 0x1000, 0x9}}, {0x1, 0x0, 0x2, 0x7, '{\\'}}, {{0x2, 0x3, 0x7, 0x6, 0x2729, 0x5, {0x6, 0xffffffffffff7fff, 0xca, 0x0, 0x40, 0x8, 0x5, 0x6, 0x3, 0xc000, 0xffff7fff, 0x0, 0x0, 0xeb2, 0x1}}, {0x5, 0x200, 0x1, 0x3f, '+'}}, {{0x0, 0x1, 0x7, 0x6, 0xffff, 0x81, {0x4, 0x7, 0xfffffffffffffffc, 0x401, 0x9, 0x2, 0x1508, 0xc5e, 0x9, 0xa000, 0x9, 0x0, r5, 0x200, 0xf11}}, {0x6, 0x7f, 0xa, 0x80, '!$::.&#&)*'}}]}, &(0x7f0000002980)={0xa0, 0x0, 0xb407, {{0x1, 0x0, 0x80, 0xa60, 0x51, 0x6, {0x0, 0x4fa8daec, 0x5791, 0x1, 0x540, 0xbc, 0x9, 0x40, 0x3, 0x6000, 0x3, 0x0, r7, 0xfff, 0x5}}, {0x0, 0x1c}}}, &(0x7f0000002a40)={0x20, 0x0, 0x8, {0x3, 0x0, 0x400, 0x20}}}) 16:22:49 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x8, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = gettid() rt_sigqueueinfo(r3, 0x3c, &(0x7f0000000040)) sched_setattr(r3, &(0x7f0000000000)={0x38, 0x0, 0x10, 0x2, 0xfffffff9, 0x4, 0x0, 0x8, 0x8000, 0x8000}, 0x0) connect$unix(r1, &(0x7f000057eff8)=@file={0x0, './file0\x00'}, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r4 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r7 = ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) r8 = dup3(r7, r5, 0x0) ioctl$KVM_SET_PIT(r8, 0x8048ae66, &(0x7f0000000240)={[{}, {0x0, 0x0, 0x1}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe8, 0x0, 0x0, 0x1, 0x6}]}) socket$inet_tcp(0x2, 0x1, 0x0) 16:22:49 executing program 1: socket$inet6(0xa, 0x2, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0xd, 0xffffffffffffff81}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x4000000000003bb, 0x0, 0x0) pipe(&(0x7f0000000540)) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)) clone(0xa2120580, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) lseek(r4, 0x5, 0x3) shutdown(r1, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x0, 0x0, 0x2000000000000000, 0x7fff}, 0x0, &(0x7f0000000200)={0xffc}, 0x0, 0x0) 16:22:49 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000280)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000480)='./file0\x00', 0x0, 0x100000, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000002c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f0000000200)='./file0\x00', r0}, 0x10) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="2e2f66696c65302f2e2e2766696c65300085d2a5adcf47b30128842091342f78493b2c87c3fa7a3899c715a3807223936c6155b0f6d7c61f6fb8e07ee0b65255b581195aaff3056c064f"], &(0x7f00000000c0)='.', 0x0, 0x33080, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0xa8) mkdir(&(0x7f0000000240)='./file0\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) mount(&(0x7f0000000080), &(0x7f0000000140)='.', 0x0, 0x5110, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') preadv(r1, &(0x7f0000000940)=[{&(0x7f0000000040)=""/42, 0x2a}, {&(0x7f00000008c0)=""/106, 0x5b}, {&(0x7f00000007c0)=""/242, 0xf2}, {&(0x7f0000001380)=""/239, 0xfc36}], 0xc7, 0x0, 0x0) 16:22:49 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x10000008, 0x0, 0x0, 0x0, 0x6}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000100)='\xff\xff', 0x0, r2) ioctl$F2FS_IOC_WRITE_CHECKPOINT(0xffffffffffffffff, 0xf507, 0x0) r3 = open(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x4a842, 0x20) ioctl$TIOCSLCKTRMIOS(r3, 0x5457, &(0x7f0000000080)) vmsplice(r2, &(0x7f00000017c0)=[{&(0x7f0000000100)}, {0x0}, {&(0x7f0000000200)="a142fffe509a544c79fc46c86ad55a49329fa34c22d3ccafe250170e4030debb92386f15ec6dfa052ced074518954afe45", 0x31}, {&(0x7f00000015c0)="419a99f7a4c47ff92020aa8e63a1e06e3fdba89d555b2eb111c61f8f4781fb1e9e19266c649094ecd22fc7d934a8c9b9e251473ac7cef0f390b393695685688b013d3448b470e47fad2bebe7a28b4a6fbb6818813780c96cc71e8e4aba812b72d6c8dfda08a786d0b0699d66d82a31d0efbb396274f74fec418c6104ed9b6fe9d733d62267bd9ecdc91679a29d015c66ebe9411ee5d655015961", 0x9a}, {&(0x7f0000001680)="2f05fab5a627dbf31080b8076c68a70bf12a33f7a6a6d5d8437894a4b78a6352a3a2aaf0382981d01fece8baaa127d693eecdc0c1c20a0322477d2addcbe52cc374e189220dbab18b16ab3ed5a22440bb905d503bff5baf8c243e6637d95114c54a4bcd0a92fce6260589a7adc9d156b89399490194e", 0x76}, {&(0x7f0000000380)="41c4d32d54dc4f1ef33c8d604f9d77763f4cca11e478fb4d2547ea4035351f1409c35e17324edb461d", 0x29}, {&(0x7f0000001700)="ad9a2e00867e07cce41a101d6c9d4b93a1712a1431e85c547dd62aff575aaa0b87f766", 0x23}, {&(0x7f0000001740)="64d684ad36f84828b0ea476ebee8e677fe3123081873d43ecc6f9cf277957b5348fb0f6740424ac9f4aba1c5416f9dc55cf963ce6cc985caba5e993ece5a53a095adc5aade927548d17186573171dcfef78bce69ea88d5f8ddf215d684", 0x5d}], 0x8, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0xc) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 16:22:49 executing program 0: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6ee, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00001f0000), 0x1000002, 0x0) r2 = dup(r1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) ftruncate(r3, 0xee72) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = dup(r2) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)) ioctl$FIBMAP(0xffffffffffffffff, 0x5385, 0x0) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r5 = creat(0x0, 0x0) write$UHID_INPUT(r5, &(0x7f0000000280)={0x8, {"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", 0x1000}}, 0x1006) bind$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e20, 0x9, @mcast2, 0x4}, 0x1c) socket$inet6(0xa, 0x3, 0xff) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='net/mcfilter\x00') [ 127.378016][ T5] hub 1-1:0.0: USB hub found 16:22:49 executing program 2: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) lsetxattr$system_posix_acl(0x0, &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f00000008c0)=ANY=[@ANYRES32=0x0, @ANYRES64=0x0, @ANYRES32=0x0, @ANYRESOCT, @ANYRESDEC=0x0, @ANYBLOB="02000000", @ANYRES32=0x0, @ANYBLOB="02000200215a19803d418c251693da35dec73ba44445997e8edd3bac181e27a2ed1902a9138c158ec3beefd4c747226dfd14835633492ff2a3f220707d048f1ca53d6390ed0da28d9d0873ab84a9ec3f68fc1a1482e323d9c6c58b63df8eaad752e38028de640f06af121af1ff6b464cae2958c80c0a6dd45c6f7a26117649cd9cb7155b61b106713fffa87c06bdb0117922cefe337045a3d9ca00cc94227b86b7969773358ec7f0284505c677e6592f18221398eeff6cf6c0", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\b', @ANYRES32=0x0, @ANYBLOB="c10004", @ANYRES16=0x0, @ANYRES32=0xee00, @ANYRES64], 0x7c, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x6859) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000007280)={&(0x7f0000000a00)=@kern={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000006b00)=[{&(0x7f000000b500)={0x780, 0x1e, 0x0, 0x70bd25, 0x25dfdbfb, "", [@nested={0x31, 0x24, 0x0, 0x1, [@typed={0x14, 0x35, 0x0, 0x0, @ipv6=@private2={0xfc, 0x2, '\x00', 0x1}}, @typed={0x8, 0x18, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic, @generic="4c7eb97eb75c36d6658dc2412943c50ad1"]}, @typed={0xc, 0x7b, 0x0, 0x0, @u64=0x5}, @typed={0x4, 0x3e}, @nested={0x7d, 0x89, 0x0, 0x1, [@generic="1056ad3fed6942c573e27510429cc957c15536cac4838f3d10cb413a451aa92e7a8e9fe33f2ad056b039cc46bb09c940dd7fe53f5960333ca62558f8a6b5a3395d87fa572364e1fc6b4f3dc3fdbdbf8aa1a8a34d25a77d616cfccb2d8c90a51c91bf5bcdb9f5472872765dadc95ca239e4b5f0c9a3847b335a"]}, @nested={0xc, 0x38, 0x0, 0x1, [@typed={0x8, 0x2a, 0x0, 0x0, @ipv4=@local}]}, @nested={0x613, 0x8f, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @uid}, @generic="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", @generic, @typed={0x4, 0x77}, @typed={0x4, 0x3f, 0x0, 0x0, @binary}]}, @nested={0x7c, 0x23, 0x0, 0x1, [@generic="93178989982829d5e159255e456192ddd370a6c4debd824ab192ccf0ff8b435f181c594749ed78c4b860dd47d156b42d3448a4f51fdc84b3615c82d539ed8ce1e5d301d2925ee09781ef72accafdea6001018ebdcaf2bcf8ed951f28652dfb3d0c4ea504402e6776711dd8e84b2b060e04d95a2f74bd0d6a", @generic, @generic]}, @typed={0x8, 0x4f, 0x0, 0x0, @uid}, @typed={0x8, 0x33, 0x0, 0x0, @u32}]}, 0x780}, {0x0}, {0x0, 0x1078}, {&(0x7f0000005a00)={0x48, 0x32, 0x0, 0x0, 0x25dfdbfd, "", [@nested={0x35, 0x23, 0x0, 0x1, [@generic="6eaac83c5d693810393ef22f9225996c04fd310bb91e7e9adc6acfba47122daea3971be02bbec97e741b4472e946dd850b"]}]}, 0x48}], 0x4, &(0x7f0000007180)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000340000000000000001", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYRES32=r0, @ANYRES32, @ANYRES32, @ANYBLOB="000000001c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000c001c000000000000000100000002000000", @ANYRES32, @ANYRES32, @ANYBLOB="0000000028000000000000000100000001000000", @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00'], 0xe0, 0x88}, 0x2004c099) getresgid(&(0x7f00000005c0), &(0x7f0000000600), &(0x7f00000006c0)) lsetxattr$system_posix_acl(&(0x7f0000000440)='./bus/file0\x00', &(0x7f0000000580)='system.posix_acl_access\x00', 0x0, 0x0, 0x3) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', &(0x7f0000000540)='system.posix_acl_access\x00', &(0x7f0000000640)={{}, {}, [{0x2, 0x1}, {0x2, 0x2}, {0x2, 0x7, r1}, {0x2, 0x7}, {0x2, 0x5}, {}, {0x2, 0x4}], {0x4, 0x5}, [{0x8, 0x3}, {0x8, 0x4}, {0x8, 0x5}, {0x8, 0x3, 0xee00}], {0x10, 0x4}, {0x20, 0x2}}, 0x7c, 0x0) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$system_posix_acl(&(0x7f00000003c0)='./bus\x00', 0x0, 0x0, 0x0, 0x0) r2 = creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="75707065726469723d0600000000000000726b6469723d2e2f986a723d2e2f000000000000ed2932a6ef4cbed48a4503bc8b46572eb10e0b8e80ec97b8b588f5e3aa854905cb0d874326a32de42e318ee2a983faa0d4424dc80e60"]) chdir(&(0x7f00000001c0)='./bus\x00') truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) renameat(r2, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000100)='./bus/file0\x00') 16:22:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) stat(&(0x7f0000000140)='./file0\x00', 0x0) ioctl$VFAT_IOCTL_READDIR_BOTH(0xffffffffffffffff, 0x82307201, &(0x7f00000006c0)=[{0x0, 0x0, 0x100}, {0x0, 0x0, 0x100}]) mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x10) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}], 0x0, &(0x7f00000000c0)=ANY=[]) stat(&(0x7f00000001c0)='./file0\x00', 0x0) unshare(0x40000000) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[], 0x1c}, 0x1, 0x0, 0x0, 0x4880}, 0x2004c110) [ 127.427037][ T22] audit: type=1400 audit(1637770969.459:244): avc: denied { mount } for pid=1820 comm="syz-executor.4" name="/" dev="ramfs" ino=22092 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:ramfs_t tclass=filesystem permissive=1 [ 127.447699][ T5] hub 1-1:0.0: config failed, can't read hub descriptor (err -22) [ 127.557977][ T5] usbhid 1-1:0.0: can't add hid device: -71 [ 127.576747][ T5] usbhid: probe of 1-1:0.0 failed with error -71 [ 127.619134][ T5] usb 1-1: USB disconnect, device number 3 16:22:49 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x10}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./bus\x00', 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/vmallocinfo\x00', 0x0, 0x0) r1 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/fscreate\x00', 0x2, 0x0) sendfile(r1, r0, 0x0, 0x4000000000010046) bpf$MAP_LOOKUP_ELEM(0x2, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdworkdir=./file1,lowerdir=.\x00\x00\x00\x00\x00\x00\x00\x00\x00']) setuid(0x0) 16:22:50 executing program 0: syz_emit_ethernet(0x5e, &(0x7f0000000000)=ANY=[@ANYBLOB="0380c2"], 0x0) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="cd", 0x1}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x1a}, 0x20) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) rt_sigqueueinfo(r2, 0x10, &(0x7f0000000140)={0x39, 0xb072, 0x1f}) rt_sigqueueinfo(r1, 0xc, &(0x7f00000002c0)) [ 128.000818][ T1852] SELinux: Context 0x000000006284f105-0x000000009d03c2c6 8192 acpi_os_map_iomem+0x242/0x4a0 phys=0x00000000bffff000 ioremap [ 128.000818][ T1852] 0x000000009d03c2c6-0x000000008617671a 8192 gen_pool_add_owner+0x6c/0x220 pages=1 vmalloc [ 128.000818][ T1852] 0x000000008617671a-0x00000000ec3b4cea 16384 acpi_os_map_iomem+0x242/0x4a0 phys=0x00000000bfffd000 ioremap [ 128.000818][ T1852] 0x00000000ec3b4cea-0x00000000c28dc0fc 8192 memremap+0x2f8/0x470 phys=0x00000000000f2000 ioremap 16:22:50 executing program 2: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) setxattr(0x0, 0x0, 0x0, 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) r2 = perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x11f08) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r2) [ 128.000818][ T1852] 0x00000000c28dc0fc-0x000000001332e554 8192 __pci_enable_msix_range+0x79e/0x1910 phys=0x00000000fe802000 ioremap [ 128.000818][ T1852] 0x000000001332e554-0x00000000fb63a1c3 8192 bpf_prog_alloc_no_stats+0x6b/0x230 pages=1 vmalloc [ 128.000818][ T1852] 0x00000000fb63a1c3-0x00000000cd8be651 8192 bpf_prog_alloc_no_stats+0x6b/0x230 pages=1 vmalloc [ 128.000818][ T1852] 0x00000000cd8be651-0x000000008a1182e2 8192 bpf_prog_alloc_no_stats+0x6b/0x230 pages=1 vmalloc 16:22:50 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000480)='blkio.bfq.time\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000400)={0x6, 0x80, 0x80, 0x4, 0x56, 0x0, 0x0, 0xfffffffffffffbff, 0xb110, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x6, 0x0, @perf_config_ext={0x7, 0x43bb50d1}, 0x4864d, 0x100, 0x1ff, 0x5, 0x81, 0x5, 0x1, 0x0, 0xffff, 0x0, 0x2}, r1, 0x1, 0xffffffffffffffff, 0xf) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, &(0x7f00000004c0)=ANY=[@ANYBLOB="1800ffffffff0000e4ff0000000000009500000000000000f8c67156354f7ce8cd59d1d12598edb2f16777cac01abba1aa478bf18435da549e62c1543f83e07a7de45aed0f45f7b363a81d351c63163b68fa3d"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000002c0)) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, 0x10041}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}]}}}, @IFLA_MASTER={0x8, 0x3}]}, 0x44}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) fallocate(r2, 0x2e, 0xce, 0x53c132ef) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x44, 0x10, 0x401, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r4, 0x10041}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @xfrm={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_XFRM_IF_ID={0x8, 0x2, 0x4}]}}}, @IFLA_MASTER={0x8, 0x3, r4}]}, 0x44}}, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000000000850000006d000000850000002300000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000840)=@newtclass={0x860, 0x28, 0x1, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x0, r4, {0x3, 0x7}, {0xfff1, 0xe}, {0x10, 0x8}}, [@tclass_kind_options=@c_skbprio={0xc}, @tclass_kind_options=@c_htb={{0x8}, {0x818, 0x2, [@TCA_HTB_CEIL64={0xc, 0x7, 0x6}, @TCA_HTB_CTAB={0x404, 0x3, [0x1, 0x400000, 0x8a62, 0x5, 0x800, 0x1, 0x20, 0x3ad, 0x6, 0xfffffff9, 0xbbf1, 0x2, 0x9, 0x3, 0x1, 0x101, 0x766c, 0x0, 0x0, 0xbf, 0x7fff, 0xffff, 0x7, 0x6, 0x56c0, 0x5, 0x8, 0x6, 0xa3, 0x0, 0x3, 0x8, 0x3ff, 0xffffffa4, 0x1, 0xc901, 0x3f, 0x800, 0x91a, 0x5, 0x9, 0x3, 0x8, 0x0, 0x480000, 0x6, 0x1, 0x1f, 0x6, 0x28, 0x5, 0x3, 0x1, 0x6, 0x1000, 0xe0e, 0x0, 0x7, 0x7, 0x6, 0x800, 0x8, 0x200, 0x401, 0x0, 0x7, 0x4, 0x4, 0x10000, 0x4, 0x7, 0xffffff34, 0x5bf, 0xfff, 0x0, 0xe61098b, 0xfffffffb, 0x7d5f, 0x9, 0x9, 0x1, 0x1f, 0x5, 0x4, 0x5, 0x0, 0x852, 0x401, 0x3, 0x10001, 0xfa0, 0x0, 0x9, 0xd125, 0x10001, 0x80000001, 0x2, 0x4, 0x3d8a, 0x6, 0x9, 0xc7, 0xffff0000, 0x250, 0x0, 0x6, 0xfffffffb, 0xfffffff8, 0x2, 0x8f, 0x500, 0x7f, 0xfffffff7, 0xfff, 0x73019246, 0x9, 0xb4, 0x9d8, 0x4, 0x6, 0x6, 0x7f, 0x600000, 0x0, 0xcd5, 0x1, 0x0, 0x1f, 0x1000, 0x101, 0x8, 0x6740, 0x8e6, 0x4, 0xfffffffb, 0x6, 0x6, 0x7, 0x7, 0x4, 0x10001, 0x5, 0xbe6, 0x1, 0x2, 0x4, 0xff, 0xffff, 0x1000, 0x7fffffff, 0x24, 0x8, 0x0, 0xfffffffa, 0x0, 0x0, 0x4, 0xffffffff, 0x3ff, 0x0, 0x800, 0x1, 0xfff, 0x5, 0x3, 0x6, 0x5, 0x81, 0x9, 0x0, 0x2, 0x1, 0x6, 0x7, 0x2, 0x5, 0xd86, 0x6e2, 0x0, 0x1, 0xb85, 0x8001, 0xd8, 0x7, 0x7, 0x81, 0x7, 0x7ff, 0x9, 0xd29, 0x5, 0x400, 0x6, 0x4, 0x3, 0x7fffffff, 0x324, 0x4, 0x2, 0x1, 0x99, 0x4, 0x7f, 0x1ff, 0x432a, 0x4, 0x7, 0xfffffff8, 0x7f1d, 0x401, 0x1, 0xc9cf, 0x2, 0x1ad2800, 0xa72, 0x0, 0xff, 0x5, 0x7448, 0x80, 0x7, 0x81, 0x5, 0x81, 0x401, 0x3f, 0x7f, 0x0, 0xffffffc1, 0xffff, 0x2d7c, 0x76e2, 0x800, 0x40, 0x3, 0x3, 0x1ff0000, 0x80000001, 0x7, 0x100, 0x8, 0x2, 0x10001, 0xfff, 0x4, 0x2, 0x20, 0x6, 0x6, 0x5, 0x3, 0x1f, 0xffff, 0xb6e, 0x40, 0x4]}, @TCA_HTB_RTAB={0x404, 0x4, [0x64, 0x20, 0x9, 0xff1, 0x51, 0x7ff, 0x2, 0xffffffff, 0x9, 0x4, 0x100, 0x151, 0xc00000, 0x3f, 0xfff, 0x2, 0x4, 0x4, 0xffffffff, 0x3, 0x0, 0x1, 0xfffffffc, 0x5, 0x180000, 0x1ff, 0x6, 0xf8f6, 0x2, 0x9, 0x0, 0x200, 0x0, 0x2, 0x81, 0xff, 0x9, 0x0, 0x81, 0x10000, 0x7, 0x7, 0x1, 0x14e, 0x4, 0x74f1, 0xb59, 0x3f, 0x5, 0x1f, 0x4, 0x7, 0x3, 0xe8a5, 0x9, 0x7, 0x401, 0x6c, 0x0, 0x3ff, 0x81, 0x5, 0x3816, 0x7fffffff, 0x7d6, 0x4a5e, 0x1, 0x2, 0xffffffc0, 0x8001, 0x2, 0x6, 0x81, 0x5, 0x2, 0x2, 0x1, 0x1, 0x7ff, 0x2, 0x2e0, 0x0, 0x400, 0xc04, 0x77, 0x7, 0x7, 0x8, 0x9, 0x7c00, 0x869, 0x0, 0x7ff, 0x5, 0x200, 0x8, 0x101, 0x7fff, 0x6, 0x80000001, 0x6, 0x3, 0x80000000, 0x2, 0x800, 0x1, 0x1f, 0x37fe, 0x80000001, 0x40, 0x40, 0x1, 0x80, 0x1, 0xfffffffc, 0x1, 0xf62, 0x0, 0x3, 0x0, 0x5, 0x1, 0x6, 0x2, 0x9, 0x5, 0x5, 0x7, 0x2, 0x2, 0x200, 0x1, 0x5, 0x4d, 0xfffeffff, 0xbb4f, 0xfff, 0x101, 0xb1, 0xffff, 0x7fc0, 0x288, 0x5, 0x2, 0x80000000, 0x9, 0x7, 0x3, 0xb1, 0x47e7, 0x2, 0x200, 0x1f, 0x1f, 0x6, 0x200, 0x6, 0x100, 0x8179, 0x10001, 0x10000, 0x81, 0x9, 0x401, 0x10000, 0x200, 0xfffffe01, 0x2, 0x2, 0x401, 0xffffffff, 0x6, 0x5, 0x7ff, 0xa, 0xffff, 0x2, 0x1, 0x8, 0xffff, 0x5, 0x2, 0x10001, 0x4, 0x3f, 0x0, 0x401, 0x9, 0x1, 0x7, 0x8, 0x8, 0x8, 0x6, 0x6, 0x9, 0x2, 0x5, 0x5, 0x5, 0x1ff, 0x706f07ea, 0x7, 0x8, 0x1000, 0x3f, 0x9, 0x3, 0x5, 0xf313, 0x20, 0x4, 0x8000, 0x3, 0x6, 0x1000, 0x7ff, 0x7, 0x2, 0xb2b, 0x1f, 0x101, 0x8b, 0x99, 0x3f, 0x6, 0xfffffff8, 0x3f, 0x5, 0x7fff, 0x8, 0x2, 0xd0000000, 0x0, 0x9, 0x5fe9, 0x2, 0x0, 0x79ad, 0x79a, 0x0, 0x53b59192, 0x3000000, 0x5, 0x5, 0x3, 0xc537, 0x1000, 0x1, 0x7fff, 0x5, 0x18, 0x6, 0x200, 0x0, 0x7]}]}}, @TCA_RATE={0x6, 0x5, {0x48, 0x4}}, @tclass_kind_options=@c_red={0x8}]}, 0x860}, 0x1, 0x0, 0x0, 0x1}, 0x10000000) ioctl$BTRFS_IOC_BALANCE(r0, 0x5000940c, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2d2, &(0x7f0000000540)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90\xdd[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde\x9a[\xe2(\x88\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93\xd2\x00\x00\x00\x00\x00\x00\x00\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x832Z\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x007q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xe4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.\xa2\xd8\x18`\x1b\xbex\xc9BFK\xc6^\x13\xce68\xe4\x83\xfd?\x87\x94\v\xb4x\xf4|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xee>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8d\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xdde\xe8p29\v\x02\xa2b\x13R\xef\xffA\f\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x1e\x00_^9\xb1\b\x87\xc6\xb4\xf0\'f\xba\xbd\xfe\x11\xf8\xc8W\x81s^\xd9\x03\x00\x00\x00\x00\x00\x00\x00\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2\x1fA\x00\xdc\xdd\x11x\x90\x97QJ\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00&\xd8\xb3S\xe0\x1e\xa7\xc3`~U\x91\xfa\x92\x1e\xccdfFz\xa8\t\xe4+\x83\xac\x94'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) 16:22:50 executing program 0: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "75e4ade97b81269663f08ccc7eb7f8d8359e216f60607d195dddc09cc43c00e2e9fadcade37445d8a57c40f4bd3f7a6b930ee85e8122cd510a13d9274a438805"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r0, r1, r0, 0x0) r2 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$fscrypt_v1(&(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, "75e4ade97b81269663f08ccc7eb7f8d8359e216f60607d195dddc09cc43c00e2e9fadcade37445d8a57c40f4bd3f7a6b930ee85e8122cd510a13d9274a438805"}, 0x48, 0xfffffffffffffffd) keyctl$KEYCTL_MOVE(0x1e, r2, r3, r2, 0x0) keyctl$KEYCTL_MOVE(0x1e, 0x0, r1, r2, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x4, &(0x7f0000000000)=[{0x1, 0xf7, 0x2, 0x4}, {0x100, 0x9, 0x3, 0x1}, {0x5, 0x4f, 0x1f, 0x9a}, {0x6, 0x5, 0x0, 0x9}]}, 0x10) syz_read_part_table(0x0, 0x0, &(0x7f0000000280)) 16:22:50 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x6, 0x10000073, 0x20, 0xfffeffff, 0x84c, 0xe2c, 0x7ff, 0x0, 0x5}, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3, 0x7f, 0xfc, 0x2}]}, 0x10) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x500, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:22:50 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x60040, 0x0) write$P9_RLINK(r0, &(0x7f0000000100)={0x7, 0x47, 0x1}, 0x7) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x40, 0x0, 0x0, 0x1f, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x2}, 0x4, 0xfffffffffffffffe, 0x0, 0x1, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x100000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x11a20100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$int_in(0xffffffffffffffff, 0x5421, &(0x7f0000000000)=0x401) r1 = openat(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_ENABLE_VERITY(r1, 0x40806685, &(0x7f0000000700)={0x1, 0x1, 0x1000, 0x4, &(0x7f0000000080)="d0eec8fb", 0x34, 0x0, &(0x7f0000000180)="31447fee1d1a5ccdd475d1fb9860d8cd2d32774848498d68256b89f977575a075eec0c1e05686c7da6a375fdd90a106e44d543b1"}) prctl$PR_SET_MM_MAP(0x21, 0xe, &(0x7f0000005b00)={&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000009c40)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$unix(r2, &(0x7f0000000840)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000004c0)=@abs={0x1}, 0x6e, 0x0, 0x0, &(0x7f0000002a80)=ANY=[@ANYBLOB="d844e15719dcdb210ec48c026d59cf0aecb89bdb6ee4c2bc62cc0098e9a583340048ab658e5adc4872254b2f012da6030000000000007431f6b35ed6985ada03f2ef63bd39431d0ae6d384fce9dda0b17365104de1ce4bc1bd08679cdbf32d35f3cf0f51bd3393d35eed373061793b9f7d962effbaec258f59c80079c972232f4f0d0702c0ccc265a4c7479f9de34498f683015e38ef9d2dc559", @ANYRES32=r3, @ANYRES32], 0x18}}], 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000300)={"7e6ca7036f9e729a40cbc64b4e77f3d2", 0x0, 0x0, {0xa1, 0x71bcd1c9}, {0x7, 0x8001}, 0x1, [0x8001, 0x100000000, 0x9, 0x8, 0x4, 0xeb, 0x80, 0x3, 0x9, 0x7, 0x1, 0x1, 0x1, 0x3f, 0x4388, 0x4]}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f00000019c0)={{}, r4, 0x8, @inherit={0x60, &(0x7f0000000200)={0x0, 0x3, 0xfffffffffffffff8, 0x6, {0x4d, 0x1, 0x1a, 0x3c10, 0x100000000}, [0x0, 0x41, 0x9]}}, @devid}) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) readv(r5, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000440)=@bpf_lsm={0x1d, 0x0, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r6 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r6, 0x0) 16:22:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x1, 0x4) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240), 0x60280, 0x0) bind$inet6(r2, &(0x7f0000000280)={0xa, 0x4e21, 0x0, @local, 0x5}, 0x1c) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f00000003c0)=0xffffffffffffffff, 0x4) r5 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) r6 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r6, 0x0) r7 = syz_mount_image$erofs(&(0x7f00000007c0), &(0x7f0000000800)='./file0\x00', 0x6, 0x0, &(0x7f0000000840), 0x108421, &(0x7f0000000880)={[{@fault_injection={'fault_injection', 0x3d, 0x4}}, {@acl}, {}, {}], [{@obj_role}, {@measure}]}) r8 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x14000, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r8, 0x0) r9 = openat$null(0xffffffffffffff9c, &(0x7f0000001b40), 0x40001, 0x0) io_submit(0x0, 0xa, &(0x7f0000001cc0)=[&(0x7f0000000340)={0x0, 0x0, 0x0, 0x6, 0x6, r0, &(0x7f0000000300)="ce94637c32032be13dc892b577d914e9200933ae9205420b79e1e4b232decff020ebf5e911830ec9005d4f", 0x2b, 0x0, 0x0, 0x2, r2}, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x8, 0x1428, 0xffffffffffffffff, &(0x7f0000000480)="5a83836acd4d27c147e5068e7534e4c4a1aff1a16bc2e71b356fdda3124003d474679fcc535537f57c426435807874607576c4c1b235ed1b5d1b8472ad211e3a206231630109a39cb356e9ce4ed8e5d631ff2000c8edc47fd842ba759f07eeac7f41959f021662895611ae7ef6fa68052dd2457edc60ab9dc6ef6551f38d54fe24d1898e22f62ce48e3b21d24915835549e1ccc0e3f65c1e0dcad48c6824fb2dda20ab7f601274ecfe1d1d0f13324883b1004ffc83611d9b8c698bbf0def3b075dda2fbae7c4db8bb667c85b81fc1441b2276491dd", 0xd5, 0x3, 0x0, 0x0, r1}, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2, 0xff, r4, &(0x7f0000000580)="4ee518430cbacb9560118da937e308786e6d07233502a9595c502f49ddfe7e986506255511d858979e2d65ff7ae91218c3efcf938f10aef8d93177f7676c03b48a4149d5b9ffb8724ed4e92c71aca950e8083fa6abc360d98ee3e443b233c4c179cc13de9955d80dfca352e2d4918d2909ac5289b50db59a29647a8f7984762ba2d593ce781d198d0190d40b4f83040a4eca8c0fb765fb8b", 0x98, 0x8001, 0x0, 0x3, r5}, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x5e, r2, &(0x7f0000000640)="7ee9f8a02cb2bedbc339d025a1389762bc0b88", 0x13, 0x6, 0x0, 0x3, r2}, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x5, 0xb5, r1, &(0x7f00000006c0)="14ad2e0619727a22d93390c46d191177ee883c5590e27a7cba793f16776c194658ec7771c58b5eecb72d7bdf99236b995341a734f96aa1ead4a3512ad6892903f72f8c727b0cd04aba9e9cfb7d31882c4535031d9c9ac96ce7aaf8ba71331d91b966805af145a3365455ae07fb57172c73a953625fbf1a8df3230d52b6e39adba2f6a44b2bdde3", 0x87, 0x1, 0x0, 0x3, r6}, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x8, 0xde, r7, &(0x7f0000000900)="ed857cd348beb3302f7db9b78c4fefcb21731095ef7727ef4139856477e3ef1b9c3233759243b88b986b40cf1f2f84e606cfee", 0x33, 0x3, 0x0, 0x2}, &(0x7f0000001980)={0x0, 0x0, 0x0, 0x1, 0x80, r8, &(0x7f0000000980)="5273bea83be1a226dbf12450ac15a44717878c1154b5e13050fbd64da651b46c989ab35ce27522d300f182029fa9718c00bc59c70f3a91fe9fa036001b68eeb4502f8f64a025a1ce90a2efe8bd6f3dad28170e5e5e3d74f6a66d506ccd9d5c9d4c9c11001d8bd29e810d9e1fa1ad2384c6e103cb9bff0a593ff8b99d771dc32fc2d7cd098de08cad9345540422268ec823eb47d5100aad8070fab7071ede605b7cbda2f7c4f4b8b1086b683804708cef029c4e44210cfe5fc1347f6f72a923b82dd54f0967981e0093bcea21abd5dfbe905a8349ccc10cc1ecd9064505a3ff00e53fdf4dea2703779da2bfe72173ac602cd0978ed2544ef17b07f1b6936dbd01db60539977e7fad2b7a0348ff7c05261395d7a79279e0e6049a237026b4e7e272183cace64e8b4d0d86db179ef61e39d574918f0f985520529dbc9b57fe5daf35ce08d6a84229e10ac3d12309258f7576d88512ad74c200604fe5da46ceb5fc0e60ed760572edd5e90777c6787e5076aa05c32b1c112bb38fe9672c208244925a501a4a482adea3d1aa896c6f7eb243da62c21f70fdab63260ab7767155b314ac062fc971b2dd19448a84b06951045531c8d9133f49b6ca66eebf16426047bbd23ee9fba4e49d5e6b355a90978893462398204ffa5cb77f01d603fc1e3a377ddbc6bc0f86cc832740cdf4c14b331296641d3123961b9d719b96767752d89e1f92c066688546ff6e6d1926bf538aba21a5abab7fd3f9967d3a09552a5adcb2b28d6360feacf8bda03b0e8afd928d19a931ded3a48585373dbb8bb55b15982f0360b862fe6a7dabd3101f01a4d1c98db45cf6d70eae0f3e2be95ca269f70fc4449ca2c308d0b7a72fbf8284f09b91133774773202b16385e2e5966c423b93c519f0554b81427e3e5bc298099116c79b149e1fec8b4df13ac8ade50a9b22ee6a0756c3590c11db0a847d5509334d753095962cfc15ad590237802981518a3f1ad92f02e8dafbec73aedb40d0b93114a89429e27b93aba59a314de6df320273bb8f739078c92df32780a35716461e7726c9ac80440d1031a49a36ec4e76bf2138da623e4cbd62d1a6bdf84219f6ce5b979e3957b4a879452cfb81a5002dd9e5c63cff0a9c41e955e99fa908bb6fd7b8c8abb82597fdbabdc4cc6ddb62db47d27d27fd3fd3a246f5bca107e78a2762506e31c07a315023bf6cc3939f2a6aebad99ab6a52206e7d2dbc6995eca5a1d60c25d7da745a5572c19dabc9e2f2bba58373854fa12418413ca09379b0bdfb4849cdaa9e81e45b29979e80f98f23618f6466c0e296e684cd67d2458c7f1803c0b263d0dfebe60670e3db7ad4533f4001f3713ef68392f1888b3eeb4ef7f009dfeaa5c4eee22e04ec17aff388426d013b75a6f2e4343cc3ce8a497bdbd7533ea0c4c785f235bff9b6c9665d9b6add97abd19bc2cfdc59b5bfed4ae914bbacb7c7c3867a933b517bf719ac0dacb7686c57161769dd1353599d16a39820ec45a7a67d3be9d52f4a869e90c4fb75bcf4c99a1f26947274252eca4de5159a52acae0e6a68e1453e5379cde47748378e6edcf0006000f236d2b697132dc9dcba5e7df595df3f5705d20468139ae672fb06f08e88beb34b4b62f75e3061d8aa54d09548cf2cb5642355b9ad886a6c2f3f0bd393674d3e5301805ec8d57abe9ffb24052b0d18c3c7b9a594940b93cb922ee90f138507008392e4c6be28138afd6943cae1152ae5b6288654551e7e1481ab4a2b9d9504a61a3a7360731a63628b91d373c8c68a4502c0bf7ab50942e750e662862d1acc1e594b31d1c4c15dd3a2a4ae1b1cdc7731ffbbe1f70eb224db02a61d36f6e29ca57d8c164d686ab8775e7d6099710faa315c58b70f0f3757e18ef01e482b61fcaf7a4de87889c62178529c031340b0e8d324b68145506ed81c01e8c95bdf4734db2f91ebc64b74a26f9a51752d2897ae9958b6df5bfbc41eaf7eece83863bbd2ce39e347cb5a51b343ff2e5aeeb9472476d8e3392db5230cdfa41d201867c5e729f537d59cbf6a297243a9667e23f1a91da88451a40e35990e5dca660fa2c4b87315f82812b2406539a847d0bf1b496ce174ddf867885bc3ed6df024f95e64aa7a86da40d790f5b1e7d53fa682655b3f93380e859d0811ab6cf1bf0352e83f976cebf9558ce2974ecf6678fa233880fbabfa3f51b2b5904c3236e1f4a01e8e0b6db582bd7a824dad63c2f2afed119ca78b979b910265085e40c9bb7eac1f27f28e65892c758948a333c8d23ecf1ce2e7eed53a37af31e023bce32033aee4dc83a8af7e7c4122ab57fcd7ae90912f55b1d806710dd2dfe7824f2702cddc434ff18bbcbc107c72af6c4f8bb4949ea59f95b7ed8479e65c1f4d2900e3e7f50ddfeba6eb0e02036baa48a72250bb2e72d0a73c5858a1938126a260f0b276668e84029b448b3af8c72bff75c8ac485ba571f40f88f7fc90365d36e824bf485f47c9fca82ce7d556a7fa247e323e856db88b2a0e9ddc93ee500b61d116e10349e9b29992a4b85d5e6272d03b5815b43e6000f36f26819df9887652e0fe4f880db84f917f3eef060fdac91b499b8abcd5c53973b1964be70298f0522f1f1d2e3d721632c1b60afc141cc87ae9e2ad3f4772a96d055f2503e18ecc30041a3b686bd9e901413a170bfc609fc3d651813b407b5c1e736491757b0347766a92e4d59773cc0b2f641cce764d986ed0cc97ac4edbed715dd463bb1fa3ca90eb3f9a0ccff0924f1ff5d5fcf3bc8d97afc503f728b5e6b3105d6c43627233b64a8ffbac9a65b7abc6ce341efd0823964cc275efaefe2d2d5b5213e736ccd5db7e62b0e4ac0788403df2d0b356e1e9a126068fadf1a67c30d58b66158a79a4c9d88b5246fd23afb51f3663794348797db57a7d6f374b82c03217065c5b840b813e05be2566f3288419675e945039fdb00b28df0e93471521065d27568e6b9ea67939b0740b3a6fa3fa9be71378084ae8375ec59f9398b1b96ac03b980435b8256ca8e5f017771a16490eb4b1e678cd9ba67d146e90fcc5850b808bc9c18cacc1fab8563149de86c9c406120bf7c8a0bb496d42c1e7241b4792baf51f238e9bd9388c3b33bb66de7be6d6f0e9346846fe59cd7e5929a2e881244a2d752ed3d03a7acff8a2ec05399f529ec9ad760dda209df9208cdbe0279fb237dc16fee49a72bd5f805222eeffa8da17629059d639155723074f8a4bad303db27cc71f663f12a209ee84abd192131be39d697124c24bfc294680c9ddcadc1d67e8070a69faea7e67f0d3edbb4e2e04cd420f1387838159ea4e19cae8e7380d0153fedaad60d5d4ca612e565d43cd4dfe228dfe88900cd8a7cf1e2c96547e41d72fd573837a1bff28620f894622445e232d9a0a7705f38d825d1460286a794cca9cae4a6cdbbe99f5f51216d08e44b3fa869b949a97e65d85652c06834248601ffd2494f81acfca568b70440d66ecfd9db7093bebf985cbd5cb82b664d3d3db0bdad26800984b188525da2302b429bb3b5629d5ce97b69bfc0b492e4813bcf3e40444a0cd7434c382deb7f097fb46f3def6525487536b3f54fbcf3e10604d8d3dc2723424771454f13fc7302c9abd3603af60839d0ddee7a601173a9284a2708836ffebb4eb1cdbe7d5d0e6818981aa5186d51f3e0047acf447afd21ae8a98028a488dbf952f1e40aceea115329252aedb4aad0b44e96ec646862d4d28e1958a403bd07a34268883afecc31cc5b73a4a550732dfcf12f967c87994b1c16646b647f791e160843f94ba7c41788ac83d09b6eecd8381cd6e768f488693c019491eb411507233111201df9706666374cd44733753cefd0522e8fe61f1905b6d1bd3935bb3ef411662eb1d5e2f9c07b2cd28fcdc15b35ac3ec82ce3c6c6f887bfaa46f517a68280926ee22d5527a501d7c315f00c0d4178bd920644b5ec1bdf8e01f8ee19d0f0608bf77a88b7260c8c47247e2706da8b22c0e1d34a597a28adbf075378de4453d7789ed058ed1c7421e7413a25acfdb5e589060c74a1c11e113bc9766875c9a9a0bd972d566a9ec1b3b2b0e2c90e6f051eaa14fb5a5935be8366d797a4d4111fd6f0a0cae9143466f5a9fce61d84e1c9ef4e91cebbc8aa0ca868eb9cac6add28d77f8797507554894a2b21bd6393009197622e375572ad0eb0b985348a399a491df19158975ae5acf94f82c4793f9d973019c8ff2c2606bae47924041ca6f8a70bdf8a808f6f653b5a14f4dac3403244f7aee88bd6360b6449b7e77f2e082e26f44624bd4f0aa7553d4baa30d289b24e78de17c41e23e879fd61f7b03a9504281143142d8698c35308dd2bb8f22a05da762c51b2fd4f1bf9d06752ff508f1772d63b5617ad7d5c2e4258ea6d8d5e9cec0a7374aa297735202125db558ed66a71fab90bd4b47549bc55150abfc8ccfd1d04e00292ec848aff1f30f07364fd22d629739b54b28a75c07bc96a870828612eeebe96a1e223a6b919663223e5f949dcd6cb3677afa25a238e42ba6271cb98ed608473df3732803d32ca53c6363f9c53838b6cfd2176c5d623eb9749ef6afde8dffa6609bb6c2d63c641f3968170d2e00fc854c7cb6df2623e992e84873aa3f9d6925c1229da8b7bafb5897453e1564a88e0ea904fedcea7e81a53566c06404afddbbf2945b836a8e9cf36eb45d9bce36fa8fc1134749a1fb6d1b92b257774e48a3fc2fa4cafae7a24b6166174312e2740a4de37a5f70f8716b2e720b0abb4c3b19e6849de7465e3ddfc9fef8523d11d7e7965a1ff512c3707e43bcb518c27e33f9ccf409aa091294a570df8d9a9bd6d990c6a9b4a1281074633bf178a4f8855a70b46e5ae2cb3238f831ce3655c8c48978d9eef9efe97d8905aa057d0e3bf3f55ecc7ab2960b07b6f47c922e83b65499b07a1ca49d5f443ffe3bd1cd49534ab0da876c7466735593d0b834c1e007ac4d970c54f1dffd3131dc338012b733ac22e91970080656a9acb1a25daef64637b695e39bc878e63c5a6c172ed175482edacb7284002ecec8f617d5eed9ff65f5e3c9f3456842b653ff86c93a02ad360fd0d289818374b3f8e98dae5c5d21e2e70b404c05269a1eaf89f2990e9a1a67615c62920a46da16b494f0e221528eec2a909e64bb74485c9a33f882d7279377259fb963d73d5e7cb19a8ffa4765065b4392643ba45e95df399f666100022ef743399facf67ea561c617ea9230fa691b25e80fd12f4630a4af57c79f09a31f23896bc1c27b866c42ec8fe6ba02f3e4b55a9e851b18c20631d15807a0781efd5487a39ad9a9e4ec4c51384f0671219f77b6e2ea90d2941cc27b11297829b748f2f69737022a772c4a8ec894fe71e0a6540119d551936b2ea98f8dd858c97967841c40fed3d70ef17bb968ffa97a92ca3a8066909a459b6d8b3007af8b73e589def3f58a298ffb2a18f2b71ec0325210db370b561f0638629ad6e17c75f6d007607f5131016fa2ce52d8abe18ade4caf7e10f06b0b960923c595363a2648e2b6939c084c91f816f8b3eb3727663635c362ad1f2e7a771e87ff771fb522ad9fdc54a3e78f94df6e587d828500cc794314106b4d86822656ee9ed332455c9e3bb6b5573ecf946f178d8fe28f21c5975ce131fb70011be2719930b26bd3a3701bb562e9536a7a25c3cb18c576c9e62e13bad42e1769448d4a0dfdc1b473417e151924d1269759eab5604efb7343f8ae7e7f0c7c6e7026fc1a60a9d494729a7c7f1c994a5fe550032976355f840a6a864d30bc1ecdba1a77746e35bbb8a3d176", 0x1000, 0x8dc4, 0x0, 0x2}, &(0x7f0000001a00)={0x0, 0x0, 0x0, 0x5, 0x6, r1, &(0x7f00000019c0)="c6280c8f0b478783d924ec163f171534cdcae7890bac44c2105b5394de59db62f00cc5d7eb", 0x25, 0x3, 0x0, 0x1, r1}, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x5, 0x9, r1, &(0x7f0000001a40)="05cd127fce81c460e43395bb7a8c0807751e0f6794ab756dcee091c9006ca333c31567af2d28e146f5a38b09b77427c3da12f9ed2bd406d1b5d4d95841ed4bca42651b087776f8f54e8f0fd9bba304b82cd8cae95d0afd0dcec45fc233abd414ac47a43be8313e0de1f8c69f1b5a10a5c2134d9bcea109783d31ecad685c4c39bb4f748d60357638cf7bfe120a5b478e6625828984a2b75fb8a763fe63c1bf6e0abe15f2163b9cf7d5ebc0912a6e8ad44979e99b9647e2cd638d2d5647b88724dfcd5c80783d87d5d372b83256b61f991fe04d538b70337f15e80bdbbb634273acee3da3268e1545ea", 0xe9, 0x393, 0x0, 0x2, r9}, &(0x7f0000001c80)={0x0, 0x0, 0x0, 0x7, 0x3, r3, &(0x7f0000001bc0)="e8fffc5b1713bb65d9da779aecc602da6dea5d4965c0c4ea92869ca1016a5f5eea41482eb08d812500304cf8df40656a806412bae5cb1adf85e36f7e3238258ab9f9520efd6e764b9451eab6b1d27e065a09e5e0f19e887ddd7567de2caa3d9fc787aaaa7dff9d7a7a59145d46990fb80d5ec09042c31fcaa34aa1c1dd2221be584d54964358d0cfc8fd34ad0c608274e24b3d2b0c3b0dc38e2ed676f27869fe174128671ba3c3513e8a8948b6f08d1c967949dc", 0xb4, 0x8, 0x0, 0x1, r2}]) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000040)) 16:22:50 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000000c0)=ANY=[@ANYBLOB="7759c200000040005b1814bb08004500003000000000000190780a010101a800017f000001"], 0x0) [ 128.005740][ T22] audit: type=1400 audit(1637770970.039:245): avc: denied { create } for pid=1851 comm="syz-executor.2" name="file1" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 trawcon=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 [ 128.460666][ T22] audit: type=1400 audit(1637770970.499:246): avc: denied { sys_admin } for pid=1874 comm="syz-executor.3" capability=21 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=cap_userns permissive=1 16:22:50 executing program 4: perf_event_open(&(0x7f0000000580)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000480)='configfs\x00', 0x0, 0x0) setresgid(0x0, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000002c40)={0x0, &(0x7f0000000080)={0x18, 0x0, 0x0, {0x7}}, 0x0, &(0x7f0000000100)={0x18}, &(0x7f0000000140)={0x18, 0x0, 0x3}, &(0x7f0000000180)={0x28, 0xffffffffffffffda, 0x7}, &(0x7f00000001c0)={0x60, 0x0, 0x1, {{0x200, 0x0, 0x2b, 0x4, 0x0, 0x1, 0x0, 0x4}}}, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x1, {'\x00'}}, 0x0, 0x0, &(0x7f0000000380)={0x90, 0x0, 0x19f, {0x6, 0x0, 0x9, 0x8cd, 0x0, 0x2, {0x2, 0x401, 0x1, 0x800000000000000, 0x2, 0x0, 0xfffeffff, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x7}}}, 0x0, &(0x7f0000002a00)={0xb0, 0x0, 0x4, [{{0x3, 0x0, 0x0, 0x0, 0x6, 0x6, {0x0, 0x80000000, 0xffffffff, 0x3, 0xfffffffffffffffd, 0xfff, 0x100, 0x7, 0x61e3, 0x9495dd437f33052f, 0x5, 0xffffffffffffffff, 0x0, 0x7, 0x7f}}, {0x5, 0x1ff, 0x6, 0xcb08, 'vlan0\x00'}}]}, &(0x7f0000002b80)={0xa0, 0x0, 0x6, {{0x4, 0x3, 0x1, 0x1, 0x10000, 0x81, {0x0, 0x200, 0x3, 0x800, 0xfffffffffffffffd, 0x7, 0x7ff, 0x2ec, 0x8, 0x12000, 0x8b9e, 0x0, 0xffffffffffffffff, 0x800, 0xfffffff3}}, {0x0, 0xa}}}, &(0x7f00000005c0)={0x20, 0x0, 0x2, {0x9, 0x4, 0x656, 0x8001}}}) newfstatat(0xffffffffffffff9c, &(0x7f0000004100)='./bus/file0\x00', &(0x7f0000004140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x400) lsetxattr$system_posix_acl(&(0x7f0000000100)='./bus/file0\x00', &(0x7f0000000380)='system.posix_acl_default\x00', &(0x7f00000041c0)={{}, {0x1, 0x1}, [{0x2, 0x6}, {0x2, 0x42c928654aa99047}, {0x2, 0x2, 0xee00}, {0x2, 0x2, 0xee00}, {0x2, 0x6, 0xee01}], {0x4, 0x6}, [{0x8, 0x5}, {0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x2}, {0x8, 0x5}, {0x8, 0x4, 0xffffffffffffffff}, {0x8, 0x0, r0}], {0x10, 0x2}}, 0x7c, 0x3) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x100) setxattr$trusted_overlay_upper(0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="fa630f24142ba532c92590cb8b97a63c66c081b7e5277b4f9c61086620da485535e38878fb03cb2b673fe3"], 0x1015, 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) lsetxattr$security_capability(&(0x7f0000000680)='./bus/file0\x00', &(0x7f00000008c0), &(0x7f0000000440)=@v3, 0x18, 0x0) chdir(&(0x7f00000001c0)='./bus\x00') openat$sysfs(0xffffff9c, 0x0, 0x0, 0x0) truncate(&(0x7f0000000340)='./bus/file0\x00', 0x0) inotify_init() r1 = epoll_create(0x10000) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, 0x0) [ 128.621836][ T1878] fs-verity (sda1, inode 1135): Error -28 writing Merkle tree block 3 [ 128.637462][ T22] audit: type=1400 audit(1637770970.609:247): avc: denied { tracepoint } for pid=1871 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=perf_event permissive=1 [ 128.637752][ T1878] fs-verity (sda1, inode 1135): Error -28 building Merkle tree 16:22:50 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000090018105e04da0500008000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io(r0, &(0x7f00000003c0)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "f6cda846", "37cb0199"}}, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000d80)={0x2c, &(0x7f0000000bc0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000b00)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000c80)={0x2c, &(0x7f0000000a40)={0x0, 0x0, 0x4, "afeeaa50"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, &(0x7f0000000040)={0x20, 0x8, 0xbe, {0xbe, 0xc, "c74d5531ec3635a290ba7ebcc9f6a2976f3f6e365972d75a08f51add6bfd8513eadab1b0d90a5c44aaf9b6efe78e4dcd7e6283d6d7a1aa3bfde22d3dd714463fdcdd8e71a07df723c9afcfda721d3b698910d7c418e3a6474fc63ca4f44a0cedf0111c795d1fcf4f78425645fe57fce09df8635dc3837f962fb02877a38555b79a93f89c1693bbbbcc6745e64dab70480fd32bc127f2ccb6201ded1e93c792017cdc6bd9bd1fb5e30bbfec265651d25a16a26d94c5c1bfa6f321c091"}}, &(0x7f0000000180)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x424}}, &(0x7f00000001c0)={0x0, 0x22, 0x7, {[@local=@item_012={0x1, 0x2, 0xa, '}'}, @main=@item_4={0x3, 0x0, 0xa, "c1773517"}]}}, &(0x7f0000000200)={0x0, 0x21, 0x9, {0x9, 0x21, 0x1, 0x5, 0x1, {0x22, 0x6c2}}}}, &(0x7f0000000580)={0x2c, &(0x7f0000000280)={0x0, 0xd, 0xbb, "a8852acfab2f3841fbfca5e3d56a49385397abc980d077b0f39bd60f5189d22b5c053294157c93fa96e0951ffcff3ca22fd72af176d28e09501dbea0ff3be8a61ea98e168f8cb0bc163509dae96320eacfafffbb0c2f2a77787641ed6f80a1ddca7a8810a4bb7e9fa14b55288a8cdc0d53d12a765ae4df726585191f1482866aaef3bd5e8002c4fc856a8d0273491b6f96556a94eace104459926a544404c74516c4155db2128b848ca4984dac039389a5da076526deb23e5c8727"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0xdc}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x7}, &(0x7f0000000480)={0x20, 0x1, 0x9c, "24518964f9e0cff80203b633847b6cdddb3a0405d640a3340d29cdaafd0b7c3911211c7b986fa446b2b23e7421601294755e8e1ab5f48a4669b20bb5a47acc5fc22f76d9d4cd91f074e5db756824adba1457c409e35e54f5294170e9ca73db5d3c3b9354ae8578480872dcf34369078ff0b0d8f285e588872f1cd25cfce37b9e1eaf5fe415a306d54230036719a791f85eede73825e0ebf141d2bb32"}, &(0x7f0000000540)={0x20, 0x3, 0x1, 0x1}}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000680)={0x2c, &(0x7f0000000400)={0x0, 0x0, 0x4, "89d5ec6d"}, 0x0, 0x0, 0x0, 0x0}) [ 128.688214][ T22] audit: type=1400 audit(1637770970.619:248): avc: denied { write } for pid=1876 comm="syz-executor.5" name="hwrng" dev="devtmpfs" ino=53 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 16:22:50 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="1500000065ffff017f00000800395032303030"], 0x15) r2 = dup(r1) write$FUSE_BMAP(r2, &(0x7f0000000000)={0x18}, 0x18) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000040)) write$FUSE_DIRENTPLUS(r2, &(0x7f00000003c0)=ANY=[@ANYBLOB='8'], 0xb0) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280), 0x0, &(0x7f0000000480)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) [ 128.739552][ T22] audit: type=1400 audit(1637770970.759:249): avc: denied { ioctl } for pid=1876 comm="syz-executor.5" path="socket:[21338]" dev="sockfs" ino=21338 ioctlcmd=0x943c scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_xfrm_socket permissive=1 16:22:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) setrlimit(0xe, &(0x7f00000006c0)={0x1, 0x7fffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x40, 0x0) socket$inet_udp(0x2, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000180)=[{&(0x7f0000000080)=""/68, 0x44}, {0x0}], 0x2, 0xf21, 0x9) ioctl$FS_IOC_ENABLE_VERITY(r3, 0x40806685, &(0x7f0000000240)={0x1, 0x2, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x0, 0x2, 0x0, &(0x7f0000000040)) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000300)=ANY=[@ANYBLOB="02170000070000000000000000010000001b0a00000000000000fe80060000000000000000000000000000dadb4d000000000000000000000004004715495eaf8ac19579a977f95b50f0f56c96c8c9e63d72d882afe696eba69111372be6247fd76e4c1cd15e4caa2c9a83c102ceb02e38ca5f2a6b3792e3e13ba92bfe131a9ee90b3b3f9ba8c860e6b972db452c251aeb235505421bc1b81308d3e57e20687e1f52536d17b1c074d67e83d1524e53f8554b9163511d286737063bb86d5ab3235c64e2db4d972236b1a141659f9328c06859e0742fbb8687265c4a49eebb55cef1d1021e2c1165ddf609241b01822b"], 0x38}}, 0x0) [ 128.928864][ T7] device bridge_slave_1 left promiscuous mode [ 128.935040][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 128.965098][ T7] device bridge_slave_0 left promiscuous mode 16:22:51 executing program 4: mknod$loop(&(0x7f00000003c0)='./file2\x00', 0x1000, 0x0) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000040)={0xc5, 0x29, 0x1, {0x2, [{{0x8, 0x1, 0x4}, 0x3, 0x4, 0x7, './file2'}, {{0x80, 0x0, 0x1}, 0x2, 0x81, 0x7, './file2'}, {{0x10, 0x4, 0x6}, 0x4, 0x4, 0x7, './file2'}, {{0x2, 0x2}, 0x4, 0x7f, 0x7, './file2'}, {{0x8, 0x3, 0x5}, 0x100, 0x1, 0x7, './file2'}, {{0x1, 0x4}, 0x7, 0x81, 0x7, './file2'}]}}, 0xc5) open(&(0x7f0000000000)='./file2\x00', 0x4042, 0x0) [ 128.987713][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 129.129108][ T22] audit: type=1400 audit(1637770971.159:250): avc: denied { create } for pid=1896 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 129.157703][ T338] usb 4-1: new high-speed USB device number 2 using dummy_hcd 16:22:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) fstatfs(r0, &(0x7f0000000000)=""/77) ioctl$KVM_SET_MSRS(r2, 0x4008ae8a, 0x0) 16:22:51 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = perf_event_open(&(0x7f0000000200)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) stat(&(0x7f00000002c0)='./file0/file0\x00', 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040), 0x0) fchown(r1, 0xee01, 0x0) fstat(r0, &(0x7f0000000300)) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000200)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x24b6422, &(0x7f0000000240)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r4]) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000380)={{}, {}, [{0x2, 0x3, 0xffffffffffffffff}, {0x2, 0x1, 0xee01}], {}, [], {0x10, 0x2}, {0x20, 0x5}}, 0x34, 0x1) rmdir(&(0x7f00000000c0)='./file0/file0\x00') mount$overlay(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0), 0x200d030, &(0x7f0000000600)={[{@xino_on}, {@default_permissions}, {@redirect_dir={'redirect_dir', 0x3d, './file0/file0'}}, {@nfs_export_on}, {@xino_on}], [{@smackfsfloor={'smackfsfloor', 0x3d, '!^{'}}, {@dont_appraise}, {@uid_gt}, {@fsuuid={'fsuuid', 0x3d, {[0x35, 0x32, 0x31, 0x33, 0x38, 0x38, 0x61, 0x36], 0x2d, [0x31, 0x34, 0x35, 0x33], 0x2d, [0x66, 0x37, 0x38, 0x32], 0x2d, [0x85, 0x30, 0x62, 0x36], 0x2d, [0x33, 0x35, 0x62, 0x35, 0x37, 0x61, 0x33, 0x36]}}}]}) socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x14) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(0xffffffffffffffff, 0x111, 0x4, 0x0, 0x4) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="2e64dbbc7114b73cd9fd3000"], &(0x7f0000000400)='./file0/file0\x00', &(0x7f0000000440)='binder\x00', 0x21, &(0x7f0000000480)='ext4\x00') [ 129.283099][ T22] audit: type=1400 audit(1637770971.169:251): avc: denied { write } for pid=1896 comm="syz-executor.5" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=key_socket permissive=1 [ 129.427662][ T338] usb 4-1: Using ep0 maxpacket: 16 [ 129.540564][ T1917] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 129.555947][ T22] audit: type=1400 audit(1637770971.589:252): avc: denied { setattr } for pid=1910 comm="syz-executor.2" name="/" dev="loop2" ino=2 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unlabeled_t tclass=dir permissive=1 [ 129.557735][ T338] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 129.595556][ T1917] EXT4-fs (loop2): Unrecognized mount option "gid=0x00000000ffffffff" or missing value [ 129.605423][ T338] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 129.615236][ T338] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 129.631003][ T22] audit: type=1400 audit(1637770971.669:253): avc: denied { create } for pid=1910 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_rdma_socket permissive=1 [ 129.707792][ T338] usb 4-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 129.716963][ T338] usb 4-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 129.725771][ T338] usb 4-1: Manufacturer: syz [ 129.732790][ T338] usb 4-1: config 0 descriptor?? [ 129.778045][ T338] hub 4-1:0.0: USB hub found [ 129.997725][ T338] hub 4-1:0.0: 1 port detected [ 130.479232][ T1923] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.486438][ T1923] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.494473][ T1923] device bridge_slave_0 entered promiscuous mode [ 130.501391][ T1923] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.508480][ T1923] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.515824][ T1923] device bridge_slave_1 entered promiscuous mode [ 130.551425][ T1923] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.558474][ T1923] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.565734][ T1923] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.572751][ T1923] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.592009][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 130.599703][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 130.607209][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.615127][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.625151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.633353][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.640386][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.647802][ T338] hub 4-1:0.0: activate --> -90 [ 130.654385][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.662547][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.669567][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.688515][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.696771][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.704749][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.716151][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.728325][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.741649][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.750015][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.337954][ T359] device bridge_slave_1 left promiscuous mode [ 131.344084][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 131.351627][ T359] device bridge_slave_0 left promiscuous mode [ 131.357831][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 131.737796][ T5] usb 4-1-port1: over-current condition [ 131.743449][ T5] usb 4-1-port1: config error [ 132.303848][ T1928] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.310947][ T1928] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.318672][ T1928] device bridge_slave_0 entered promiscuous mode [ 132.325522][ T1928] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.332727][ T1928] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.340172][ T1928] device bridge_slave_1 entered promiscuous mode [ 132.368173][ T338] usb 4-1: USB disconnect, device number 2 [ 132.379435][ T1928] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.386461][ T1928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.393734][ T1928] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.397671][ T5] hub 4-1:0.0: hub_ext_port_status failed (err = -71) [ 132.400929][ T1928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.427268][ T1174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 132.434868][ T1174] bridge0: port 1(bridge_slave_0) entered disabled state [ 132.442398][ T1174] bridge0: port 2(bridge_slave_1) entered disabled state [ 132.451421][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 132.459730][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 132.466733][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 132.478391][ T1174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 132.486590][ T1174] bridge0: port 2(bridge_slave_1) entered blocking state [ 132.493681][ T1174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 132.504602][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 132.512942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 132.528430][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 132.536426][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 132.544671][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 132.553137][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 132.567801][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 132.575636][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 132.583972][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 132.592587][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 132.604159][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.612469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.624114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.632800][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.147680][ T1905] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 133.258804][ T359] device bridge_slave_1 left promiscuous mode [ 133.264955][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 133.272628][ T359] device bridge_slave_0 left promiscuous mode [ 133.278795][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 133.388914][ T1905] usb 4-1: Using ep0 maxpacket: 16 [ 133.507740][ T1905] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 133.518669][ T1905] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 133.528457][ T1905] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 133.617735][ T1905] usb 4-1: New USB device found, idVendor=045e, idProduct=05da, bcdDevice= 0.00 [ 133.626842][ T1905] usb 4-1: New USB device strings: Mfr=128, Product=0, SerialNumber=0 [ 133.635027][ T1905] usb 4-1: Manufacturer: syz [ 133.642442][ T1905] usb 4-1: config 0 descriptor?? [ 133.697733][ T1905] usb 4-1: can't set config #0, error -71 [ 133.704815][ T1905] usb 4-1: USB disconnect, device number 3 [ 134.176644][ T1933] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.183756][ T1933] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.191792][ T1933] device bridge_slave_0 entered promiscuous mode [ 134.198721][ T1933] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.205731][ T1933] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.213217][ T1933] device bridge_slave_1 entered promiscuous mode [ 134.247310][ T1933] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.254415][ T1933] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.261741][ T1933] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.268759][ T1933] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.288105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 134.295827][ T5] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.303767][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.328331][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 134.336600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 134.344937][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 134.353582][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.360598][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.368047][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 134.376141][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.383269][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.390556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 134.398516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 134.410781][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.424965][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.433695][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.038048][ T7] device bridge_slave_1 left promiscuous mode [ 135.044168][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.051604][ T7] device bridge_slave_0 left promiscuous mode [ 135.057748][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.989049][ T1938] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.996206][ T1938] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.004040][ T1938] device bridge_slave_0 entered promiscuous mode [ 136.010977][ T1938] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.018227][ T1938] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.025630][ T1938] device bridge_slave_1 entered promiscuous mode [ 136.060383][ T1938] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.067467][ T1938] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.074762][ T1938] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.081784][ T1938] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.101016][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.108760][ T17] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.115910][ T17] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.125364][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.133684][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.140714][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.158941][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.167141][ T1905] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.174174][ T1905] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.181739][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.190353][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.207877][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.216144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.224183][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 136.238716][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 136.247071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 136.758234][ T359] device bridge_slave_1 left promiscuous mode [ 136.764356][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.771793][ T359] device bridge_slave_0 left promiscuous mode [ 136.778058][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.790059][ T1943] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.797213][ T1943] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.805003][ T1943] device bridge_slave_0 entered promiscuous mode [ 137.811913][ T1943] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.818958][ T1943] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.826324][ T1943] device bridge_slave_1 entered promiscuous mode [ 137.861838][ T1943] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.868924][ T1943] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.876152][ T1943] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.883196][ T1943] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.902390][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.910205][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.918061][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.927072][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.935271][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.942301][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.958376][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.966486][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.973520][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.981370][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.989892][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.008017][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.016290][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.024394][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.038647][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 138.046988][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 138.737920][ T359] device bridge_slave_1 left promiscuous mode [ 138.744209][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.751598][ T359] device bridge_slave_0 left promiscuous mode [ 138.757815][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.576515][ T1948] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.583570][ T1948] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.591107][ T1948] device bridge_slave_0 entered promiscuous mode [ 139.598021][ T1948] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.605021][ T1948] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.612442][ T1948] device bridge_slave_1 entered promiscuous mode [ 139.647339][ T1948] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.654378][ T1948] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.661645][ T1948] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.668771][ T1948] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.688122][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 139.695746][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.703400][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.717919][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 139.726195][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 139.735008][ T338] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.742086][ T338] bridge0: port 1(bridge_slave_0) entered forwarding state [ 139.749718][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 139.758041][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 139.766107][ T338] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.773132][ T338] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.780422][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.788448][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.797963][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.806001][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.828012][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 139.836284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 139.844953][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 139.852841][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 139.860818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.868949][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.877842][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.886035][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.897664][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.905824][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.598183][ T7] device bridge_slave_1 left promiscuous mode [ 140.604322][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 140.611780][ T7] device bridge_slave_0 left promiscuous mode [ 140.617890][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.461641][ T1953] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.468908][ T1953] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.476196][ T1953] device bridge_slave_0 entered promiscuous mode [ 141.483272][ T1953] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.490529][ T1953] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.497938][ T1953] device bridge_slave_1 entered promiscuous mode [ 141.532785][ T1953] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.539826][ T1953] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.547061][ T1953] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.554084][ T1953] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.573741][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.581512][ T1546] bridge0: port 1(bridge_slave_0) entered disabled state [ 141.589402][ T1546] bridge0: port 2(bridge_slave_1) entered disabled state [ 141.608333][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.616426][ T1546] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.623479][ T1546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.631515][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.639854][ T1546] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.646851][ T1546] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.654276][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.662202][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.673093][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.688619][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 141.696506][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 141.709852][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.722074][ T1905] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 142.358004][ T7] device bridge_slave_1 left promiscuous mode [ 142.364156][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 142.371856][ T7] device bridge_slave_0 left promiscuous mode [ 142.378045][ T7] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.239785][ T1958] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.246830][ T1958] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.254604][ T1958] device bridge_slave_0 entered promiscuous mode [ 143.261480][ T1958] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.268499][ T1958] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.275869][ T1958] device bridge_slave_1 entered promiscuous mode [ 143.310537][ T1958] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.317553][ T1958] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.324833][ T1958] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.331851][ T1958] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.351148][ T1174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.359419][ T1174] bridge0: port 1(bridge_slave_0) entered disabled state [ 143.366567][ T1174] bridge0: port 2(bridge_slave_1) entered disabled state [ 143.375724][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.384024][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.391049][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.408379][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.416488][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.423572][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.431090][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.439150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.458040][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 143.466312][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.474457][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 143.488847][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.497111][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.107973][ T359] device bridge_slave_1 left promiscuous mode [ 144.114086][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 144.121485][ T359] device bridge_slave_0 left promiscuous mode [ 144.127591][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.038899][ T1963] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.046028][ T1963] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.053741][ T1963] device bridge_slave_0 entered promiscuous mode [ 145.060779][ T1963] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.068037][ T1963] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.075358][ T1963] device bridge_slave_1 entered promiscuous mode [ 145.110512][ T1963] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.117539][ T1963] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.124827][ T1963] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.131846][ T1963] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.151505][ T1174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 145.159217][ T1174] bridge0: port 1(bridge_slave_0) entered disabled state [ 145.166430][ T1174] bridge0: port 2(bridge_slave_1) entered disabled state [ 145.188413][ T1174] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 145.196660][ T1174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 145.205132][ T1174] bridge0: port 1(bridge_slave_0) entered blocking state [ 145.212158][ T1174] bridge0: port 1(bridge_slave_0) entered forwarding state [ 145.219558][ T1174] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 145.227699][ T1174] bridge0: port 2(bridge_slave_1) entered blocking state [ 145.234827][ T1174] bridge0: port 2(bridge_slave_1) entered forwarding state [ 145.242165][ T1174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 145.250114][ T1174] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 145.267982][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.276263][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 145.284963][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.294083][ T1546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.078041][ T359] device bridge_slave_1 left promiscuous mode [ 146.084172][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.091672][ T359] device bridge_slave_0 left promiscuous mode [ 146.097842][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.873438][ T1968] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.880506][ T1968] bridge0: port 1(bridge_slave_0) entered disabled state [ 146.888284][ T1968] device bridge_slave_0 entered promiscuous mode [ 146.895077][ T1968] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.902125][ T1968] bridge0: port 2(bridge_slave_1) entered disabled state [ 146.909492][ T1968] device bridge_slave_1 entered promiscuous mode [ 146.944459][ T1968] bridge0: port 2(bridge_slave_1) entered blocking state [ 146.951614][ T1968] bridge0: port 2(bridge_slave_1) entered forwarding state [ 146.959021][ T1968] bridge0: port 1(bridge_slave_0) entered blocking state [ 146.966029][ T1968] bridge0: port 1(bridge_slave_0) entered forwarding state [ 146.985300][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 146.993002][ T67] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.001161][ T67] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.018528][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 147.026758][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 147.035082][ T67] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.042134][ T67] bridge0: port 1(bridge_slave_0) entered forwarding state [ 147.050175][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 147.058511][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 147.066686][ T67] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.073722][ T67] bridge0: port 2(bridge_slave_1) entered forwarding state [ 147.081061][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 147.089143][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 147.097027][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 147.105097][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 147.116590][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 147.124859][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 147.138698][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 147.146531][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 147.162627][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 147.170810][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 147.179406][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.187548][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.197150][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.205462][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.997964][ T359] device bridge_slave_1 left promiscuous mode [ 148.004091][ T359] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.011535][ T359] device bridge_slave_0 left promiscuous mode [ 148.017757][ T359] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.787174][ T1973] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.794223][ T1973] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.801787][ T1973] device bridge_slave_0 entered promiscuous mode [ 148.808629][ T1973] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.815623][ T1973] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.823079][ T1973] device bridge_slave_1 entered promiscuous mode [ 148.858633][ T1973] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.865650][ T1973] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.873201][ T1973] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.880230][ T1973] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.899879][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 148.907480][ T338] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.914805][ T338] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.938726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 148.947075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 148.955369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 148.963580][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.970701][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.978908][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 148.987028][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.994058][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.002383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 149.010361][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 149.022822][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 149.034362][ T338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 149.045946][ T67] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 2021/11/24 16:23:11 executor 0 failed 11 times: executor 0: exit status 67 SYZFAIL: failed to mkdir (errno 28: No space left on device) loop exited with status 67 [ 149.907957][ T7] device bridge_slave_1 left promiscuous mode [ 149.914115][ T7] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.921867][ T7] device bridge_slave_0 left promiscuous mode [ 149.928058][ T7] bridge0: port 1(bridge_slave_0) entered disabled state