[....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. Starting mcstransd: [....] Starting file context maintaining daemon: restorecond[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[ 10.869261] random: sshd: uninitialized urandom read (32 bytes read) [?25l[?1c7[ ok 8[?25h[?0c. [ 11.379284] random: crng init done Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.82' (ECDSA) to the list of known hosts. 2018/10/10 18:44:10 fuzzer started 2018/10/10 18:44:13 dialing manager at 10.128.0.26:38601 2018/10/10 18:44:13 syscalls: 1 2018/10/10 18:44:13 code coverage: enabled 2018/10/10 18:44:13 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2018/10/10 18:44:13 setuid sandbox: enabled 2018/10/10 18:44:13 namespace sandbox: enabled 2018/10/10 18:44:13 Android sandbox: /sys/fs/selinux/policy does not exist 2018/10/10 18:44:13 fault injection: kernel does not have systematic fault injection support 2018/10/10 18:44:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2018/10/10 18:44:13 net packed injection: enabled 2018/10/10 18:44:13 net device setup: enabled 18:45:26 executing program 0: r0 = socket$inet(0x2, 0x4040000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x3, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000af5000)={0x0, &(0x7f00006dc000)}, 0x10) sendto$inet(r0, &(0x7f0000000240), 0x0, 0x200007ff, &(0x7f0000deaff0)={0x2, 0x3, @loopback}, 0x10) shutdown(r0, 0x0) 18:45:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000c95ffd), 0x1c00, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 18:45:26 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(0xffffffffffffffff, &(0x7f0000000180), 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200), &(0x7f0000000240), 0x8) 18:45:26 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200)={0x0, r0+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf85, 0x0, 0x0, 0x0, 0x10000, 0x800, 0x1, 0x101, 0xffff, 0x0, 0x0, 0x8, 0x7, 0x5, 0x0, 0x9, 0x3, 0x5, 0xff, 0x0, 0x0, 0x0, 0xffffffffffffba0c, 0x0, 0x0, 0x7fff, 0x4, @perf_config_ext={0x7, 0x7}, 0x20008, 0x0, 0x7, 0x5, 0x6, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="b42e3919f0f500000000000008004500001c000000000002907805000000e00000011100907800000000"], &(0x7f0000000140)={0x0, 0x4, [0x0, 0x0, 0x0, 0x8]}) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/111, 0x6f) 18:45:26 executing program 4: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) splice(r0, &(0x7f0000000180), 0xffffffffffffffff, &(0x7f00000001c0), 0x4, 0x0) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/111, 0x6f) 18:45:26 executing program 1: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f0000000700)=ANY=[@ANYBLOB="2302"], 0x2) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) syzkaller login: INIT: Id "2" respawning too fast: disabled for 5 minutes INIT: Id "1" respawning too fast: disabled for 5 minutes INIT: Id "6" respawning too fast: disabled for 5 minutes INIT: Id "3" respawning too fast: disabled for 5 minutes INIT: Id "5" respawning too fast: disabled for 5 minutes INIT: Id "4" respawning too fast: disabled for 5 minutes [ 113.150448] audit: type=1400 audit(1539197134.021:5): avc: denied { associate } for pid=2119 comm="syz-executor3" name="syz3" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 18:45:34 executing program 5: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) splice(r0, &(0x7f0000000180), r0, &(0x7f00000001c0), 0x4, 0x8) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x2, 0x7b9, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf85, 0x0, 0x0, 0x0, 0x10000, 0x800, 0x1, 0x0, 0x0, 0x0, 0x6, 0x8, 0x7, 0x5, 0x8, 0x9, 0x3, 0x5, 0xff, 0x6, 0x0, 0x0, 0xffffffffffffba0c, 0x0, 0x0, 0x7fff, 0x4, @perf_config_ext={0x7, 0x7}, 0x20008, 0x0, 0x7, 0x5, 0x6, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/111, 0x6f) [ 113.301830] hrtimer: interrupt took 25292 ns 18:45:34 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) splice(r0, &(0x7f0000000180), 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/111, 0x6f) 18:45:34 executing program 3: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000100)='\x00', 0x3) sendto$inet(r0, &(0x7f00000003c0), 0xffffff0c, 0x854, &(0x7f0000000500)={0x2, 0x0, @rand_addr}, 0x2b) dup2(r1, r0) 18:45:34 executing program 5: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) memfd_create(&(0x7f0000000100)='\x00', 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xffffff0c, 0x854, &(0x7f0000000500)={0x2, 0x0, @rand_addr}, 0x2b) dup2(r1, r0) 18:45:34 executing program 2: r0 = socket$inet6(0xa, 0x2000000000001, 0x0) r1 = socket$inet6(0xa, 0x803, 0x7) ioctl(r1, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000280)=@hopopts={0x0, 0xd, [], [@generic={0xffffffffffff7fff, 0x5e, "4a796190faffb6b8ceaeec3b97fc58afe4d8d4aad78b392bbc1fa8b958a13e6ba9b97fade50cdf9466c79867054ba132502bc9c72a2960f05d3591e0f68432f6cab2414d654b48b4dfb119b88051e2717101f9825bc5de717a2044f46d2e"}, @padn, @pad1, @padn={0x1, 0x1, [0x0]}]}, 0x70) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000240), 0x40c1d78442966b04) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000040)=""/183, &(0x7f0000000100)=0xb7) sendto$inet6(r0, &(0x7f00007a8fff), 0x3a7, 0x20000000, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 18:45:34 executing program 4: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000100), &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, &(0x7f0000000380)) 18:45:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:34 executing program 3: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xffffff0c, 0x854, &(0x7f0000000500)={0x2, 0x0, @rand_addr}, 0x2b) dup2(r1, r0) 18:45:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:34 executing program 1: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xffffff0c, 0x854, &(0x7f0000000500)={0x2, 0x0, @rand_addr}, 0x2b) dup2(r1, r0) 18:45:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x100000400000003a) setsockopt$inet6_opts(r0, 0x29, 0x1000000036, &(0x7f0000000000)=@dstopts, 0x8) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2000000000000003}, 0x1c) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[@ANYBLOB="8f0076000000000106f6000033b100009cb56f52115136b15856e8d8"], 0x1c) 18:45:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:34 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) splice(r0, &(0x7f0000000180), 0xffffffffffffffff, &(0x7f00000001c0), 0x0, 0x0) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/111, 0x6f) 18:45:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200), &(0x7f0000000240), 0x8) 18:45:34 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:35 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu\x00', 0x200002, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000080)='cpuacct.usage\x00', 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) sendfile(r2, r1, &(0x7f0000000200), 0x3) 18:45:35 executing program 3: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xffffff0c, 0x854, &(0x7f0000000500)={0x2, 0x0, @rand_addr}, 0x2b) dup2(r1, r0) 18:45:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200)={0x0, r0+30000000}, &(0x7f0000000240), 0x8) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x2, 0x7b9, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf85, 0x0, 0x0, 0x0, 0x10000, 0x800, 0x0, 0x101, 0xffff, 0x0, 0x0, 0x0, 0x7, 0x5, 0x0, 0x9, 0x3, 0x5, 0x0, 0x6, 0x0, 0x0, 0xffffffffffffba0c, 0x0, 0x0, 0x7fff, 0x4, @perf_config_ext={0x7, 0x7}, 0x20008, 0x0, 0x7, 0x5, 0x6, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/111, 0x6f) 18:45:35 executing program 1: r0 = socket$inet(0x2, 0x6000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @remote}, 0x10) sendto$inet(r0, &(0x7f00000000c0), 0x0, 0x20000802, &(0x7f0000000080)={0x2, 0x404e23, @remote}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(r0, &(0x7f00000003c0), 0xffffff0c, 0x854, &(0x7f0000000500)={0x2, 0x0, @rand_addr}, 0x2b) dup2(r1, r0) 18:45:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f0000000280)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80, &(0x7f00000001c0), 0x0, &(0x7f0000000200)=""/100, 0x64}, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000180), 0x4) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000080)={&(0x7f0000000400)=@ipv4_getnetconf={0x14, 0x52, 0x103}, 0x14}}, 0x0) 18:45:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:35 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8000000000008912, &(0x7f00000000c0)="153f6234488dd25d766070") r1 = socket$inet(0x10, 0x3, 0xc) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000020707031dfffd946fa2830020200a0009000100001d85680c1baba20400ff7e28000000110affffba010000000009b356da5a80d18be34c8546c8243929db2406b20cd37ed01cc0", 0x4c}], 0x1}, 0x0) 18:45:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:35 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:35 executing program 1: socket$inet6(0xa, 0x1000000000002, 0x0) perf_event_open(&(0x7f0000940000)={0x0, 0x78}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4002102001ffd, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000002c0)=@nat={'nat\x00', 0x19, 0x0, 0x0, [0x20000080, 0x0, 0x0, 0x20000080, 0x20000080], 0x0, &(0x7f0000000000), &(0x7f0000000080)}, 0x78) socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 18:45:35 executing program 3: r0 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xfffffe8b) unlink(&(0x7f0000000040)='./file0\x00') open$dir(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) 18:45:35 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:35 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200), &(0x7f0000000240), 0x8) 18:45:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:35 executing program 1: [ 114.879642] audit: type=1400 audit(1539197135.751:6): avc: denied { create } for pid=4890 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:45:35 executing program 1: 18:45:35 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:35 executing program 5: 18:45:35 executing program 0: 18:45:35 executing program 1: 18:45:35 executing program 5: 18:45:35 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:36 executing program 3: 18:45:36 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:36 executing program 0: 18:45:36 executing program 5: 18:45:36 executing program 1: 18:45:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:36 executing program 1: 18:45:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:36 executing program 0: 18:45:36 executing program 3: 18:45:36 executing program 1: 18:45:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:36 executing program 5: 18:45:36 executing program 1: 18:45:36 executing program 3: 18:45:36 executing program 5: 18:45:36 executing program 0: 18:45:36 executing program 3: 18:45:36 executing program 1: 18:45:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:36 executing program 0: 18:45:36 executing program 3: 18:45:36 executing program 1: 18:45:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2f, &(0x7f0000000340), 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0xb, &(0x7f0000bfcffc), &(0x7f0000000000)=0x4) 18:45:36 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40)}}, {{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140), 0x11d}}], 0x107, 0x0) 18:45:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:36 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={"766574000000000000000000bd6800", 0x43732e5398416f1a}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'\x00', 0x400}) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f0000000140)={0x200000000000030f, &(0x7f0000000180)}) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000003c0)=ANY=[], &(0x7f0000000200)='GPL\x00'}, 0x48) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={"76657400000000000000000400", 0x43732e5398416f1a}) 18:45:36 executing program 1: syz_emit_ethernet(0x7a, &(0x7f0000000180)={@broadcast, @empty, [], {@ipv6={0x86dd, {0x0, 0x6, "105ac1", 0x44, 0x0, 0x0, @mcast2, @empty, {[], @gre}}}}}, &(0x7f00000000c0)) 18:45:36 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@filter={'filter\x00', 0xe, 0x4, 0x378, [0x0, 0x20000280, 0x200002b0, 0x200002e0], 0x0, &(0x7f0000000000), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff, 0x2, [{{{0x9, 0x40, 0x9300, 'bpq0\x00', 'vlan0\x00', 'team0\x00', 'rose0\x00', @random="b7308e40b914", [0xff, 0x0, 0xff, 0xff, 0xff], @remote, [0xff, 0x0, 0xff, 0xff, 0xff, 0xff], 0x70, 0xa0, 0x118}, [@common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@nflog={'nflog\x00', 0x50, {{0x101, 0xc66, 0x3, 0x0, 0x0, "9228166e4fd5e4856889b92c4473702d12d16634e6534a914608f934e62c301646ae8016b8df1b602d2f44e44aeeb9bd32d4cf3d07502ff5548e80d0e47d7c65"}}}}, {{{0x5, 0x11, 0xfbff, 'ipddp0\x00', 'erspan0\x00', 'teql0\x00', 'bridge0\x00', @local, [0x0, 0x0, 0x0, 0x0, 0xff], @remote, [0x0, 0x0, 0x3c1ce0091fdf2787, 0x0, 0xff, 0xff], 0xa0, 0x100, 0x130, [@connlabel={'connlabel\x00', 0x8, {{0x8, 0x3}}}]}, [@common=@redirect={'redirect\x00', 0x8, {{0xffffffffffffffff}}}, @common=@AUDIT={'AUDIT\x00', 0x8}]}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8, {{0x81}}}}]}, {0x0, '\x00', 0x2, 0xffffffffffffffff, 0x1, [{{{0x3, 0x0, 0x0, 'nr0\x00', 'veth1_to_bridge\x00', 'team0\x00', 'tunl0\x00', @dev, [], @dev, [], 0x70, 0x70, 0xa0}}, @common=@NFQUEUE0={'NFQUEUE\x00', 0x8}}]}]}, 0x3f0) 18:45:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:36 executing program 0: creat(&(0x7f0000001140)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 18:45:36 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x7) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x2, 0x32, 0xffffffffffffffff, 0x0) getsockopt$packet_int(r1, 0x107, 0xb, &(0x7f0000000000), &(0x7f00000041c0)=0x4) 18:45:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000300)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xe004, 0x1, &(0x7f0000000140)=[{&(0x7f0000010000)="eb3c906d6b66732e666174000204010002000270fff8", 0x16}], 0x0, &(0x7f0000000340)=ANY=[]) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000080)={0x77359400}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(r0) open$dir(&(0x7f0000000240)='./file0\x00', 0x80440, 0x0) truncate(&(0x7f0000000280)='./file0\x00', 0x100007) 18:45:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:36 executing program 0: r0 = gettid() prctl$setname(0xf, &(0x7f0000000100)="73746174757380335cd4e10a088c21b43224678c9681e4728c80decc0d2c7fea4fafb59d66ddbb75607354aaf40556fa3a4e3685d9f129bb74fbf21de904957f925696eb3f1b0281499a385ffb9e0a497f3cdf1c438a3beed465f4a6883890e019b8bfbccb25fb5056d89d11d797915e7880497df37b414ed2ba869a2292") r1 = syz_open_procfs(r0, &(0x7f00000000c0)='status\x00') clone(0x0, &(0x7f0000000180), &(0x7f0000000000), &(0x7f0000000080), &(0x7f0000000280)) sendfile(r1, r1, &(0x7f0000000040)=0x10000, 0x1) [ 115.570616] audit: type=1400 audit(1539197136.441:7): avc: denied { prog_load } for pid=4989 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:45:36 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) splice(r0, &(0x7f0000000180), 0xffffffffffffffff, &(0x7f00000001c0), 0x4, 0x0) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200)={0x0, r1+30000000}, &(0x7f0000000240), 0x8) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/111, 0x6f) [ 115.589207] FAT-fs (loop5): codepage cp437 not found 18:45:36 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, &(0x7f0000000100), 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0xa9}], 0x1, 0x1f6) 18:45:36 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) splice(r0, &(0x7f0000000180), r0, &(0x7f00000001c0), 0x4, 0x0) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x2, 0x7b9, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf85, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0xffff, 0x0, 0x6, 0x8, 0x7, 0x0, 0x8, 0x9, 0x3, 0x5, 0xff, 0x0, 0x0, 0x0, 0xffffffffffffba0c, 0x0, 0x0, 0x7fff, 0x4, @perf_config_ext={0x7, 0x7}, 0x20008, 0x0, 0x0, 0x5, 0x6, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/111, 0x6f) 18:45:36 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:36 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000d65000)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000140)={0x14, 0x4000000000003, 0x1, 0xfffffffffffffffd}, 0x14}}, 0x0) read(r0, &(0x7f00000000c0)=""/41, 0x26) 18:45:36 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:36 executing program 0: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) splice(r0, &(0x7f0000000180), r0, &(0x7f00000001c0), 0x4, 0x0) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200), &(0x7f0000000240), 0x8) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x2, 0x7b9, 0x0, 0x0, 0x7fffffff, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0xf85, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x1, 0x0, 0xffff, 0x0, 0x6, 0x8, 0x7, 0x0, 0x8, 0x9, 0x3, 0x5, 0xff, 0x0, 0x0, 0x0, 0xffffffffffffba0c, 0x0, 0x0, 0x7fff, 0x4, @perf_config_ext={0x7, 0x7}, 0x20008, 0x0, 0x0, 0x5, 0x6, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)=""/111, 0x6f) 18:45:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3}, 0x28) [ 115.752583] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. [ 115.769147] audit: type=1400 audit(1539197136.641:8): avc: denied { write } for pid=5051 comm="syz-executor5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:45:36 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:36 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:36 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) ppoll(&(0x7f0000000280)=[{}], 0x20000000000000ec, &(0x7f0000000200)={0x0, r0+30000000}, &(0x7f0000000240), 0x8) [ 115.839230] audit: type=1400 audit(1539197136.711:9): avc: denied { read } for pid=5051 comm="syz-executor5" path="socket:[11315]" dev="sockfs" ino=11315 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 18:45:37 executing program 1: r0 = socket$inet(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000001c0)={&(0x7f0000000080)=@generic, 0x22, &(0x7f0000001400)=[{&(0x7f0000000380)=""/4096, 0x1000}], 0x1, &(0x7f0000001500)=""/199, 0xc7}, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="24000000250007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 18:45:37 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:37 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:37 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x2, 0x0, {0x1}}, 0x28) 18:45:37 executing program 3: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000080)="0a5c2d023c126285718070") r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, &(0x7f0000000040), 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x31, 0xffffffffffffffff, 0x0) write$binfmt_elf32(r1, &(0x7f0000000100)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 18:45:37 executing program 1: r0 = socket(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000b40), 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0000000000000000120014000126a838187afec6514ac9ce77d509b95f0062726964"], 0x1}}, 0x0) 18:45:37 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000000), 0x4) 18:45:37 executing program 3: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount(&(0x7f0000000300)=@loop={'/dev/loop', 0x0, 0xffffffff00000000}, &(0x7f0000000440)='./file1\x00', &(0x7f00000004c0)='hfs\x00', 0x0, &(0x7f0000000200)) 18:45:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x7}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@bridge_delneigh={0x1c, 0x1c, 0xf07, 0x0, 0x0, {0x7}}, 0x1c}}, 0x0) 18:45:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:37 executing program 0: 18:45:37 executing program 3: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000100)=0x8000000937, 0x85) 18:45:37 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000040)=""/126, 0x7e}, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x2, 0x0, @mcast2, 0x2}, 0x1c) syz_emit_ethernet(0x437, &(0x7f00008bbfba)={@broadcast, @link_local, [], {@ipv6={0x86dd, {0x0, 0x6, "06f526", 0x401, 0x11, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}, @mcast2, {[], @dccp={{0x0, 0x2, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "24a589", 0x0, '~9\f'}, "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"}}}}}}, &(0x7f0000775000)) shutdown(r0, 0x0) 18:45:37 executing program 4: r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) close(r0) execve(&(0x7f0000000180)='./file0\x00', &(0x7f0000000140), &(0x7f0000000140)) 18:45:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:37 executing program 5: 18:45:37 executing program 5: 18:45:37 executing program 0: [ 116.665833] PF_BRIDGE: RTM_NEWNEIGH with invalid ifindex 18:45:37 executing program 3: 18:45:37 executing program 5: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000100), 0x85) 18:45:37 executing program 3: 18:45:37 executing program 0: 18:45:37 executing program 3: 18:45:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:37 executing program 1: 18:45:37 executing program 4: 18:45:37 executing program 0: 18:45:37 executing program 5: 18:45:37 executing program 3: 18:45:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:37 executing program 1: 18:45:37 executing program 0: 18:45:37 executing program 3: 18:45:37 executing program 1: 18:45:37 executing program 5: 18:45:37 executing program 0: 18:45:37 executing program 3: 18:45:37 executing program 4: 18:45:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:37 executing program 5: 18:45:37 executing program 1: 18:45:37 executing program 3: 18:45:37 executing program 5: 18:45:37 executing program 0: 18:45:37 executing program 4: 18:45:37 executing program 3: 18:45:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:37 executing program 1: 18:45:37 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000012c0)={&(0x7f0000000000), 0xc, &(0x7f0000001280)={&(0x7f0000000040)=ANY=[@ANYBLOB="00000000000000001800120008000100736974000c00020008000a79681c0006000000"], 0x1}}, 0x0) 18:45:37 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000000000)={0x10, 0x6c}, 0xc, &(0x7f0000000040)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 18:45:37 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) dup2(r0, r1) 18:45:37 executing program 3: mknod(&(0x7f0000000140)='./file1\x00', 0x0, 0x0) clone(0x3102001ff6, 0x0, 0xfffffffffffffffe, &(0x7f0000000300), 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) accept4(r0, &(0x7f0000000180)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000100)=0x80, 0x0) connect$inet6(r1, &(0x7f0000000080), 0x1c) r2 = dup2(r1, r0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r2, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000700)=@filter={'filter\x00', 0xe, 0x1, 0x0, [0x0, 0x20000480, 0x200004b0, 0x200006b8], 0x0, &(0x7f0000000040), &(0x7f0000000480)=ANY=[@ANYBLOB]}, 0x78) 18:45:37 executing program 1: 18:45:37 executing program 5: 18:45:37 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:37 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f00000001c0), 0x0, 0x0, &(0x7f0000000280)=@in6={0xa, 0x4305, 0x7, @loopback}, 0x80) 18:45:37 executing program 0: clone(0x20002100, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) mount(&(0x7f0000000300)=@loop={'/dev/loop', 0x0, 0x4000000}, &(0x7f0000000440)='./file1\x00', &(0x7f00000004c0)='hfs\x00', 0x0, &(0x7f0000000200)) [ 117.024351] audit: type=1400 audit(1539197137.901:10): avc: denied { prog_run } for pid=5207 comm="syz-executor4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:45:37 executing program 5: creat(&(0x7f0000000340)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") clone(0x1fa, 0x0, 0xfffffffffffffffe, &(0x7f0000000240), 0xffffffffffffffff) mount(&(0x7f0000000140)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='ecryptfs\x00', 0x0, &(0x7f0000000280)="8c") 18:45:38 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:38 executing program 5: perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)="2f02726f75702e7374617000", 0x2761, 0x0) close(r0) 18:45:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)="7374617475730042236739c16d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d33a5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d5f69b6d10cf8422cade570c087b03f6b1818bc97077db23") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x2c2) setgroups(0x2a7, &(0x7f0000000140)) sendfile(r0, r1, &(0x7f0000000080), 0x71c) 18:45:38 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="180000000300000000000000000000009500020000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x1, 0xb7, &(0x7f0000000440)=""/183}, 0x48) dup2(r0, r1) 18:45:38 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0x7}]}}}]}, 0x3c}}, 0x0) 18:45:38 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000040), &(0x7f0000000100)=""/97}, 0x18) 18:45:38 executing program 5: syslog(0x2, &(0x7f00000000c0)=""/74, 0x4a) 18:45:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)="7374617475730042236739c16d17f90dc22322c94f133520785e91ea85ae107cc3819819c263540b1de1ba201e6de4b75a50115091eed530aa482e36594601ceb5d169c5baf41b35d8a5a09a82496613d86023865b57ef269f90d304969f687df53b611b40a44291b5a882208fbb835e54a41310a3b481d5bdbb0981742909a63b7cd1a18d405e5b011bfbe5a4d5bf299447e4c0dd4b63a367211c0078238b509d614100d33a5584aa3b3cb9b99e6e5f84719294d41b27117c47fb4f2b2be475eb25d5f69b6d10cf8422cade570c087b03f6b1818bc97077db23") write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x2c2) setgroups(0x2a7, &(0x7f0000000140)) sendfile(r0, r1, &(0x7f0000000080), 0x71c) 18:45:38 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f00000007c0)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000440)=@allocspi={0xf8, 0x16, 0x31d, 0x0, 0x0, {{{@in6, @in6=@ipv4={[], [], @multicast2}}, {@in6, 0x0, 0x33}}, 0x0, 0xfff}}, 0xf8}}, 0x0) 18:45:38 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f7, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f00000002c0)=ANY=[]}) 18:45:38 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000140)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000280)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r1, 0x1, 0x7, &(0x7f0000ac5000), 0x4) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) r2 = memfd_create(&(0x7f00000000c0)='dev ', 0x3) write(r2, &(0x7f00000011c0)="16", 0x1) sendfile(r1, r2, &(0x7f0000000000), 0xffff) clone(0x3502001ffe, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) fcntl$addseals(r2, 0x409, 0x8) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000340)) 18:45:38 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000004c0)="2400000021002551071c0165ff0ffc0202000000fe100f000ee1000c08001800a000a000", 0x24) 18:45:38 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000000), 0x4) r1 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r0) 18:45:38 executing program 2: syz_emit_ethernet(0xfed1, &(0x7f000000a000)={@broadcast=[0xff, 0xe0], @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0xfec3, 0x0, 0x0, 0x0, 0x29, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}, @udp={0x0, 0x0, 0x8}}}}}, 0x0) 18:45:38 executing program 4: socket$inet_udp(0x2, 0x2, 0x0) r0 = socket$inet6(0xa, 0x803, 0x3) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0a5c2d023c126285718070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000080), 0x4) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f00000005c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000003800)=""/4096, 0xffd6, 0x0, &(0x7f0000000380)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "56b61bc115095e014f7b31882b611e9088c662fdbfd8a72931d71cf21b9d2018e5da878c09b895ce66d1c16cb8d7efe2d9389661e77f6f4dc014e34ec5aef7"}, 0x80) socket$inet6(0xa, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={&(0x7f0000000000), 0xc, &(0x7f0000000200)={&(0x7f00000005c0)=@newlink={0x3c, 0x10, 0x601, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bond={{0xc, 0x1, 'bond\x00'}, {0xc, 0x2, [@IFLA_BOND_UPDELAY={0x8, 0xf}]}}}]}, 0x3c}}, 0x0) recvmsg(r1, &(0x7f00000002c0)={&(0x7f0000000100)=@rc, 0x80, &(0x7f0000000540), 0x0, &(0x7f0000000180)=""/50, 0x32}, 0x0) [ 117.343867] audit: type=1400 audit(1539197138.221:11): avc: denied { syslog } for pid=5265 comm="syz-executor5" capability=34 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 18:45:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) ioctl(r0, 0x8912, &(0x7f0000000280)="153f6234488dd25d766070") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x9, &(0x7f0000000080), 0x4) 18:45:38 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000003c0)='./cgroup\x00', 0x200002, 0x0) io_submit(0x0, 0x0, &(0x7f00000002c0)) fchdir(r0) r1 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000040)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) fcntl$setstatus(r1, 0x4, 0x8d264d94b88cc547) ftruncate(r1, 0x8008200) write$evdev(r1, &(0x7f0000000000)=[{{0x0, 0x2710}}, {{0x77359400}}, {}], 0xfffffffffffffdc6) 18:45:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)="736d6170730041d536b27375550287b0bbf6a790b5675dce53d3d50d24f1bf1a5c3d4faefd6fdf9705996043bd1ab985ab123e5136f6a296035761c0bb97bd9f9ed018a476600601ff2d0df3eee1cb3f5d1ac4d9f18152f851a33c11565da4b1f10ca0fbc47b1945545a25aef12338add879f3f5fb92a77585b58b5011b16c47210cfe00b7471f953b58789c5d11e4696cca451e2a7490c3") read(r0, &(0x7f0000003400)=""/4096, 0xcaf) 18:45:38 executing program 2: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x200000000003e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000080), 0x4) [ 117.345789] audit: type=1400 audit(1539197138.221:12): avc: denied { map_create } for pid=5271 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:45:38 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r1, 0x8200) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) lseek(r1, 0x0, 0x2) sendfile(r1, r2, &(0x7f0000d83ff8), 0x8000fffffffe) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) write$cgroup_subtree(r3, &(0x7f00000001c0)=ANY=[@ANYBLOB="b3"], 0x1) write$FUSE_WRITE(0xffffffffffffffff, &(0x7f0000000080)={0x18}, 0x18) 18:45:38 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x4, 0x4, 0x7}, 0x2c) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000180)={r0, &(0x7f0000000040)="008a", &(0x7f0000000100)=""/97}, 0x18) 18:45:38 executing program 4: mknod(&(0x7f0000000200)='./file0\x00', 0x1040, 0x0) open$dir(&(0x7f0000000180)='./file0\x00', 0x27b, 0x0) 18:45:39 executing program 1: 18:45:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000180)=@buf={0x0, &(0x7f0000000140)}) 18:45:39 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r1, 0x8912, &(0x7f0000000040)="153f6234488dd25d766070") bind$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x6}, 0x1c) 18:45:39 executing program 3: 18:45:39 executing program 2: 18:45:39 executing program 2: 18:45:39 executing program 1: 18:45:39 executing program 3: 18:45:39 executing program 2: syz_emit_ethernet(0x3e, &(0x7f00000001c0)={@local, @broadcast, [], {@ipv4={0x800, {{0x7, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x223}, @remote={0xac, 0x14, 0x223}, {[@rr={0x7, 0x7, 0x4, [@loopback]}]}}, @icmp=@timestamp_reply}}}}, &(0x7f0000000100)) 18:45:39 executing program 5: 18:45:39 executing program 4: 18:45:39 executing program 1: 18:45:39 executing program 3: 18:45:39 executing program 2: 18:45:39 executing program 0: 18:45:39 executing program 3: 18:45:39 executing program 5: 18:45:39 executing program 0: 18:45:39 executing program 4: 18:45:39 executing program 1: 18:45:39 executing program 2: [ 118.294790] syz-executor5 (5312) used greatest stack depth: 23608 bytes left 18:45:39 executing program 1: 18:45:39 executing program 5: 18:45:39 executing program 3: 18:45:39 executing program 0: 18:45:39 executing program 4: 18:45:39 executing program 2: 18:45:39 executing program 4: 18:45:39 executing program 1: 18:45:39 executing program 5: 18:45:39 executing program 0: 18:45:39 executing program 2: 18:45:39 executing program 3: 18:45:39 executing program 4: 18:45:39 executing program 1: 18:45:39 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xb, &(0x7f00000000c0)=""/4096, &(0x7f0000000000)=0x1000) 18:45:39 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000200)) 18:45:39 executing program 2: 18:45:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1000000000000279, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000280)="6e65742f69705f767300c8c9ccf4d5354f738619c29dc52c31d2d19c59c58a193cda60a0225814e1cc9ccd228563b4b034a4fbeb") preadv(r0, &(0x7f0000000480), 0x1000000000000157, 0x4c004800) 18:45:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:39 executing program 4: r0 = memfd_create(&(0x7f0000000100)='\x00', 0x2) mkdirat(r0, &(0x7f0000000000)='./file0\x00', 0x100) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:39 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x100010, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) setns(r0, 0x8000000) fallocate(r3, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'ip6gre0\x00'}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x0, @random="59a310eebccc"}, 0x8, {0x2, 0x4e1e, @multicast1}, 'team0\x00'}) splice(r3, &(0x7f0000000400), r2, &(0x7f0000000440), 0x3, 0x4) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000380)={0x7f, {0x2, 0x4e21, @local}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @multicast1}, 0x161, 0x2, 0x800, 0x1, 0xd61, &(0x7f0000000300)='veth0_to_team\x00', 0x6, 0x800, 0x1}) r5 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000004c0)={0x1, 0x20, 0x1, r3}) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) timerfd_create(0x5, 0x0) epoll_create1(0x0) flock(0xffffffffffffffff, 0x0) 18:45:39 executing program 5: r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='wlan0self\x00', 0xffffffffffffff9c}, 0x10) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = fcntl$dupfd(r1, 0x1, 0xffffffffffffffff) getpeername$netlink(r2, &(0x7f0000000140), &(0x7f00000001c0)=0xc) vmsplice(r2, &(0x7f0000000100), 0x39c, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000300)={{{@in6=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@dev}}, &(0x7f0000000400)=0xe8) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000440)={0x0, 0x0}, &(0x7f0000000480)=0xc) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f00000004c0)={{{@in=@rand_addr, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6=@remote}}, &(0x7f00000005c0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@mcast2, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f0000000700)=0xe8) stat(&(0x7f0000000740)='./file0\x00', &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000800)={0x0, 0x0, 0x0}, &(0x7f0000000840)=0xc) stat(&(0x7f0000000880)='./file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000940)=0x0, &(0x7f0000000980), &(0x7f00000009c0)) stat(&(0x7f0000000a00)='./file0\x00', &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r12 = getgid() r13 = getgid() fsetxattr$system_posix_acl(r2, &(0x7f00000002c0)='system.posix_acl_default\x00', &(0x7f0000000ac0)={{}, {0x1, 0x4}, [{0x2, 0x1, r3}, {0x2, 0x3, r4}, {0x2, 0x1, r5}, {0x2, 0x1, r6}], {0x4, 0x7}, [{0x8, 0x1, r7}, {0x8, 0x3, r8}, {0x8, 0x0, r9}, {0x8, 0x0, r10}, {0x8, 0x3, r11}, {0x8, 0x0, r12}, {0x8, 0x1, r13}], {0x10, 0x7}, {0x20, 0x1}}, 0x7c, 0x2) fcntl$setownex(r2, 0xf, &(0x7f0000000180)) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000200)=0x0) r15 = syz_open_procfs(r14, &(0x7f0000000240)='net/sctp\x00') mkdirat$cgroup(r15, &(0x7f0000000280)='syz1\x00', 0x1ff) 18:45:39 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f000000d000)={0xa, 0x4e20}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000040)=@dstopts, 0x8) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000280)={0x0, 0x0, 0x2, 0x0, [], [{0x2, 0x8, 0x1, 0x401, 0x5, 0x55bf}, {0x0, 0x10000, 0x35, 0x8001, 0x7fffffff, 0x1f}], [[], []]}) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000180)=@dstopts, 0x8) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) recvmsg(r0, &(0x7f0000000400)={&(0x7f0000000000)=@nfc, 0xa, &(0x7f0000000080), 0x0, &(0x7f0000000100)=""/128, 0x80}, 0x0) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000002ff0), 0x0, &(0x7f0000000180)}, 0x0) 18:45:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000001c0)={0x6, 0x2000, 0x2, 0xfe, 0x8}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) stat(&(0x7f0000000180)='\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x40000, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x800}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x8001}}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0xa00}}, {@default_permissions='default_permissions'}], [{@obj_type={'obj_type', 0x3d, '\\'}}]}}) 18:45:39 executing program 3: gettid() r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x541a, &(0x7f00000002c0)=0x1) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000180)='\x00'}, 0x30) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000240)=0x0) r2 = getpgid(r1) sched_setaffinity(r2, 0xffffffffffffffae, &(0x7f0000000280)=0x800000009) r3 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r3, &(0x7f0000000200)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) r4 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x1) write$FUSE_IOCTL(r4, &(0x7f0000000040)={0x20, 0x0, 0x7, {0xffffffff, 0x4, 0xfffffffffffff800, 0x7ff}}, 0x20) setsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x4e24, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6, 0x0, 0x4000000, 0x0, 0x5}}, 0xe8) connect$inet6(r3, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}, 0x6}, 0x1c) ioctl$TIOCGSID(r4, 0x5429, &(0x7f0000000080)=0x0) sched_setparam(r5, &(0x7f00000000c0)=0x5) sendmmsg(r3, &(0x7f00000002c0), 0x4cc, 0x0) 18:45:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) 18:45:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x602000, 0x0) bind(r1, &(0x7f0000000100)=@nfc_llcp={0x27, 0x1, 0x2, 0x5, 0x7ff, 0x9, "919cfa74eb493d31d68dd16ca9ffd64ea8d932f84914598f2ce5ad4ae96db21ec50ed8365a3de740d86e206bba6511f986caa383dc9bb7b95c4741986efd4f", 0x22}, 0x80) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fcntl$setstatus(r0, 0x4, 0x800) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0xfffffffffffffffd, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) set_tid_address(&(0x7f0000000000)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:39 executing program 0: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) ioctl(r0, 0x8912, &(0x7f0000000040)="0a5cc80700315f85715070") r2 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f000001b000)={@multicast2, @loopback, @dev}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r2, 0x0, 0x21, &(0x7f00000001c0)={0x0, {{0x2, 0x2, @remote}}}, 0x88) socket$inet6(0xa, 0x800, 0xe69) 18:45:39 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7f) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername(r2, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, &(0x7f0000000180)=0x80) sendmmsg(r0, &(0x7f0000001e80)=[{{&(0x7f0000000100)=@nl=@unspec, 0x80, &(0x7f0000000080), 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="14000000000000000000000001000000a6000000"], 0x14}}], 0x1, 0x0) 18:45:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x400002, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f0000000100)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:39 executing program 0: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r0 = syz_open_dev$binder(&(0x7f0000000100)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f0000000380)="6b657972696e676c6f00f9e33210d477f0fbca82bfc24b1c95aa5076be6e8bd7af0c6eddf0182722feff2b9a00cef0fb6984e56060deb090815d9ef9fbc9febcd2657d98065f630f14bce0d32e2c81a5bf34f60344d5d17455fd1b7f26602b74c3463c13bfbdc263e8e6c0e4fdb0b353d96e05f4afdaa5e9a2311e0b0437b3d7794fd33ecc811f6db806da54ef2b3ac66cdb41bdb6422d389ef53b016cb127cbae7c676758e1997524ea6f57fe8e3158a0b89339f54d6d86b3f1d5eb4e932e4a22b6da0d1d3eaff939d9312019fc9882c37b64cc3ff3e001281c7623c89116a7dd8aef6a2110b5c822717d7f9d03016128ea6e95a66f6bb417583bf0dd54d1cd015b30f296d8f6e5ee438b267cf4039a905f6a8309927696e6dcfba61b16107585a2a188ba10ea576bd699bc9078d3edeccfbdbfc55f43dd89399ed35844e77bf95ba79f17bb93bf85e16cf62a13b52c25c252b7e4514f011c9da6b2cb7f1908fe58ce657216b2a5190e0a727099ab0d83ccdddbaa6792f2bebf9a8b716b3dd88d1590c1d4fcc1e818dc823246d6d59e449fcff4970ff888ef63c1277d76c859f6eba08c013d2bba0d79187403bfe45d22a2b8dcb5ff679e748156c57b3265256f7397f6c18c9122db5bdfb67076ee1a04dccfd32699aad47199bde505", 0x0) write$selinux_validatetrans(r1, &(0x7f00000002c0)=ANY=[@ANYPTR=&(0x7f0000001800)=ANY=[], @ANYRESHEX], 0x1a) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)) getresgid(&(0x7f0000000dc0), &(0x7f0000000e00), &(0x7f00000001c0)) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000000), 0xffffff2f, 0x0, &(0x7f0000000140)}) [ 118.759245] raw_sendmsg: syz-executor3 forgot to set AF_INET. Fix it! [ 118.827951] binder: 5457:5461 ioctl c0306201 20000000 returned -14 18:45:39 executing program 2: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/mls\x00', 0x0, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ashmem\x00', 0x0, 0x0) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x2000008, 0x100010, r1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) setns(r0, 0x8000000) fallocate(r3, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000040)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x0, 'ip6gre0\x00'}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000002c0)) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @broadcast}, {0x0, @random="59a310eebccc"}, 0x8, {0x2, 0x4e1e, @multicast1}, 'team0\x00'}) splice(r3, &(0x7f0000000400), r2, &(0x7f0000000440), 0x3, 0x4) setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000000c0), 0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) r4 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f0000000380)={0x7f, {0x2, 0x4e21, @local}, {0x2, 0x4e22, @broadcast}, {0x2, 0x4e21, @multicast1}, 0x161, 0x2, 0x800, 0x1, 0xd61, &(0x7f0000000300)='veth0_to_team\x00', 0x6, 0x800, 0x1}) r5 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x0) pwritev(r5, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f00000004c0)={0x1, 0x20, 0x1, r3}) ioctl$LOOP_CHANGE_FD(r4, 0x4c00, r5) sendfile(r4, r4, &(0x7f0000000000), 0x2000005) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1d, &(0x7f0000002d40)={@remote}, &(0x7f0000002d80)=0x14) timerfd_create(0x5, 0x0) epoll_create1(0x0) flock(0xffffffffffffffff, 0x0) 18:45:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r1, 0x400454c8, 0x1) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000700)=@routing={0x0, 0x6, 0x0, 0x0, 0x0, [@mcast1, @loopback, @mcast1]}, 0x38) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) r1 = gettid() r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDSETKEYCODE(r2, 0x4b4d, &(0x7f00000000c0)={0xbd0}) timer_create(0x0, &(0x7f0000000400)={0x0, 0x12}, &(0x7f0000044000)) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[]}}, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, &(0x7f0000040000)) clock_gettime(0x7, &(0x7f0000000040)) tkill(r1, 0x1000000000015) 18:45:39 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) recvfrom$inet6(r0, &(0x7f00000000c0), 0x0, 0x2000, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) execveat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='/dev/vga_arbiter\x00', &(0x7f0000000300)='IPVS\x00', &(0x7f0000000340)='/dev/loop-control\x00', &(0x7f00000003c0)='/dev/uhid\x00', &(0x7f0000000480)='{\x00'], &(0x7f0000000780)=[&(0x7f00000005c0)='IPVS\x00', &(0x7f0000000600)='IPVS\x00', &(0x7f0000000700)='\x00'], 0x800) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000880)='syzkaller\x00', &(0x7f0000000680), &(0x7f0000000840)="93", 0xfffffffffffffff9) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000007c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) ioctl$KDGETKEYCODE(0xffffffffffffff9c, 0x4b4c, &(0x7f0000000040)={0x4, 0xde}) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="6d5755fbd98bea3863d478586bd2952b76ffd13ff014c8da274398521d8100000000150000000000000000eadb73ea01725df62186b436dff2c797e8e359265b9074a09defb92c53fa6a36118d8eec6fd18120bd73194e225781aa3eb3792ed2b0edef59b00700000072a5bf2120c0cf83c34e70d73f397fe8a068aeb1eb73f56fa0a2f39bad8b42953fff2fcc7c88d75fc68c186597c969dfdd06491799286cdb0704f1427544671948129158dcb1a6d809ba5b2d766d77dd6741a7c7e7a5860ac93998815d2f5768f591344c"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r6, 0x40000000000, 0x41) ptrace(0xffffffffffffffff, r6) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000500)=@v2={0x5, 0x0, 0x10, 0x924, 0x2d, "822738a22142a18011085439d7c28642e1b7408d9c62e100788061244273c9cee5a07701ee6b12c9f4a694d6ec"}, 0x37, 0x1) wait4(r6, &(0x7f0000000040), 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x1, 0xe24, 0xafb8e5a, 0x0, 0x0, 0x3f, 0x800, 0x9, 0x3, 0x7, 0x3, 0x100, 0x7f, 0x9, 0x4, 0x5, 0x0, 0x0, 0x5, 0x5, 0x80000001, 0x0, 0x10000, 0x6, 0x9, 0x0, 0x0, 0x0, 0x1, 0x5, 0x6, 0x3fcf9b21, 0x2675e8cf, 0x0, 0x40, 0xfffffffffffffff9, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x3ff}, 0x80, 0x1, 0x2, 0x1, 0x1, 0x8, 0x42d223b7}, r4, 0xa, r3, 0x8) r7 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x2, 0x0) writev(r7, &(0x7f0000001300), 0x0) 18:45:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, 'eth0'}, {0x20, "bc"}, {0x20, 'em1(*'}], 0xa, "5ada352d4e46131de6c0c9745a4c3cdd8b2c"}, 0x2a) sendmmsg(r0, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}, 0x8000000000}, {{&(0x7f00000043c0)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x1, 0x1, 0x0, 0x2, {0xa, 0x1, 0x7f, @mcast2, 0x6}}}, 0x39c, &(0x7f0000004380), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]}}], 0x2, 0x40) 18:45:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast2}}, &(0x7f0000000000)=0xe8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) setreuid(r0, r1) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x28, 0x3}, 0x28) ioctl$sock_inet_SIOCGARP(r2, 0x8954, &(0x7f0000000280)={{0x2, 0x4e22, @local}, {0x306, @dev={[], 0x14}}, 0x42, {0x2, 0x4e22, @remote}, 'veth1_to_bridge\x00'}) 18:45:39 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f0000000000)={0x6, 0x200, 0x1000}) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000240)={{0x3, 0x3, 0x0, 0x0, 0x8}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643ddcbb5353ec373c7b0ab46be9addf416c07000000c4edaec9ef7ef06f09445a8704044d6a24f4e105f62168d1d77abb151056641cae547a874ce249df5ede4e0bad9b98e2606a48ebca000000000000ffff1dca1c73287b5e04807b0a4ef594bac5aeeb2b588ede2c7b5c2201e876f1cb38", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',default_permissions,default_permissions,allow_other,blksize=0x0000000000001000,\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:39 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='io.stat\x00', 0x0, 0x0) ioctl$GIO_CMAP(r0, 0x4b70, &(0x7f0000000100)) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:39 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) r1 = gettid() clone(0x2e828903, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000040)) ptrace$setopts(0x4206, r1, 0x1d3a, 0x0) tkill(r1, 0x8000000000000014) wait4(0x0, &(0x7f0000000040), 0x0, &(0x7f0000000280)) 18:45:39 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote, @local}, &(0x7f00000001c0)=0xc) r3 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in, 0x4e20, 0xff, 0x4e24, 0x8, 0x2, 0x20, 0x20, 0x6c, r2, r3}, {0x448973ac, 0x1, 0x80000001, 0x1, 0x8, 0x80000001, 0x237, 0xfffffffffffffffb}, {0xfffffffffffff6ad, 0x10001, 0x3, 0x7f9d}, 0x401, 0x6e6bbd, 0x2, 0x1, 0x2, 0x2}, {{@in6, 0x4d5, 0xff}, 0xa, @in=@loopback, 0x3501, 0x0, 0x0, 0x101, 0x1, 0x6, 0x6}}, 0xe8) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @local}}) write(r1, &(0x7f0000000100)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) 18:45:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000100)=0x61fc, 0x4) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() r5 = getuid() getgroups(0x1, &(0x7f0000000600)=[0x0]) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000640)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000780)=0xe8) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = fcntl$getown(r2, 0x9) stat(&(0x7f0000000880)='./bus/file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000009c0)=0x0) r14 = geteuid() r15 = getegid() sched_getparam(r4, &(0x7f0000000ec0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000cc0)={0x0}, &(0x7f0000000d00)=0xc) r17 = geteuid() stat(&(0x7f0000000d40)='./bus\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000000e40)=[{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000180)="5e8c179c49a160df23521b9025ae58378e70735cb9497d8f66228ec6f26f332c8886a3c227e4f1a6312e6150ecfb", 0x2e}, {&(0x7f0000000300)="cb6bf775a25a67367f9042dbaf321fe1bfa8ed2ee7968523f03e0dc57d88cae3ecd9fce60f6628c3693f4638fc0191f4597d3f6f6ddec947eb47113e164033bb533807d3da7ae48b87342957fda25bd7249c2c1723d15f6e9e300685a07f13556e83a83ba56f09499bdf2758c3e70a43d98ec965574539de063f2c8ece84548bc3e1287f5dc79d2255843369555123d77400e76a79dc4a4a7724b34548fc0816c27e81c17968e02fb156f3ed25f711e79c2f1ed3034595aff9aeb8f5305343fb024fb2dec97ccab5", 0xc8}, {&(0x7f0000000400)="067baeabbd2114dc60ea7c6e14bf7fd8c5fcd843a05c82d43d202ba2a5023a25f66214cc445e500d311aaa3b6c80a545a9e4d3859eb3d9d4b96a206faf9911ec6aafb84b7f0b8b3edffc99f8f15e2dfbb3e12473413db05d5180ef32748db9e2c8d63f0c0942dfe18da3b8d73d3f6aeba0bea28ff493f631513cceffbf851d95874f3701b671493af443", 0x8a}, {&(0x7f00000004c0)="692443040e627991a5633b73d51d5e3c774879fea1a95f5d62bb9042883b2a6c0b0730f5cee41c73fc422769e15c077cc40e0bef74c91e3918380c980bef08d571683c54a24387fe10907797ff6f3ca7a7887ababae5c4be4a6d2a597ef20e72f1ac175e46218af5c13e658e5dfd75013c91aeb7b6dc50213d9d8a2a4e7ea7d160aa8c91351598d70df14b447449627b8207b731825c64a0efc02814e8c399f95fc4fefccde894f48e119ee34f005b2f01da5e25fbc76d4148487b5bcc9d2e01d848c9c29a99d1de905e37b8dd7609f342c7fb9a9b10830058d9f9feb2", 0xdd}], 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000002000000000000000010000f502000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00'], 0xb8, 0x1}, {&(0x7f0000000ac0)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000b40)="1403651de8f1eca1fd569313e2e259ed0dd8f45bc421bf93daa0364d002e8a72261f7082a17dc9f34b4f52b124f3dfcf3023ace5a129e5af54deb9cf8e793ec37091fa2744d89652443b634f44704657f3f36cbf22344b8bc9721a8df773dfb0df822d171a2a54", 0x67}, {&(0x7f0000000bc0)="b51541a5ed522ccd8bd0b3d5469fa09f10b0412e598addf06c0f8836b291993f0d40b848d5190b586148bb76479cf400695ee117aa6e81e897e511123bcfcf095d4de5369375ce2c18ec45597fee3ffd96f2fed086546b6c228ded64476a2910585c9b5a315ef6bbac154e4667cce4b44d9fce9c708ec00fd7b07cb8c69b562452acafc49a2a9deed234310cf3f447b1830ed2be63c561a5abf48519da13a08a4d5895475945804c0ffe28d8fac1136692e8b6256a58fd9d4f8c5b345e673a", 0xbf}], 0x2, &(0x7f0000000e00)=[@cred={0x20, 0x1, 0x2, r16, r17, r18}], 0x20, 0x20000000}], 0x2, 0x20000001) ftruncate(r2, 0x80003) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000f00)={'raw\x00', 0xdb, "2665b46ae208d0db521ab4aa698f192632803adfbbfb04faf29babc75ae296977126c05fede8ee6ef30510f26dc543f7797879b9455af1c7e9fa9debc18a38d1d064758bff19e9e7355afd815f7b8964f9dc3a3b90b440d7fcdfa9c854a1fab9d8f91617da3349331b51e661fd8f73dce30b86a099f2b1043297d9b79d57403b2fbdcdd676d66f873dccccb7a058f71117548acbae26ccdfb34116f43a45e9f4bb13393fe870362bd521258aaf3c1a9389d0358efefc42f749aae0581b12450ed97c1b2855060aac92d3de63662b041662657dbe4702aad7df4617"}, &(0x7f0000001000)=0xff) sendfile(r1, r2, &(0x7f0000000000), 0x8080fffffffe) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00/\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000800040000000000"], 0x1c}}, 0x0) [ 119.099710] syz-executor3 (5479) used greatest stack depth: 23192 bytes left 18:45:40 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000180)={0x0, @remote, @local}, &(0x7f00000001c0)=0xc) r3 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@multicast1, @in, 0x4e20, 0xff, 0x4e24, 0x8, 0x2, 0x20, 0x20, 0x6c, r2, r3}, {0x448973ac, 0x1, 0x80000001, 0x1, 0x8, 0x80000001, 0x237, 0xfffffffffffffffb}, {0xfffffffffffff6ad, 0x10001, 0x3, 0x7f9d}, 0x401, 0x6e6bbd, 0x2, 0x1, 0x2, 0x2}, {{@in6, 0x4d5, 0xff}, 0xa, @in=@loopback, 0x3501, 0x0, 0x0, 0x101, 0x1, 0x6, 0x6}}, 0xe8) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f00000000c0)={'bond_slave_0\x00', {0x2, 0x0, @local}}) write(r1, &(0x7f0000000100)="1b0000004a001f0fff07f4f9002304000a04f51108000100020100", 0x1b) 18:45:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="74fd6a787b2f2eb913b30a742b1c05c338763d63fe881b63f7cfe4558631c8717473000002e8d38295b4c94d4e8ab7be91dea65317a394b22dc5dd5a78d186910d28986e22"]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:40 executing program 4: exit_group(0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="b3e0f836e80f000001000000000010d4c84cae47cf", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c60a704e1b07d34f613d67000"]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) r1 = socket(0x4, 0x805, 0x7) r2 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0\x00', 0x0, 0x8}, 0x10) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000340)={r2, &(0x7f0000000240)="6c22a0512e2e131954e407935b2f76862355defdc175ced9c4423b9492be3709a96859", &(0x7f0000000280)=""/109}, 0x18) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r1, 0x10e, 0x8, &(0x7f0000000000)=0xffff, 0x4) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/context\x00', 0x2, 0x0) [ 119.151885] audit: type=1400 audit(1539197139.991:13): avc: denied { create } for pid=5480 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:45:40 executing program 5: r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) io_setup(0x6, &(0x7f0000000340)) sched_getaffinity(r0, 0x8, &(0x7f0000000040)) clock_gettime(0x0, &(0x7f0000000080)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f0000040000)) tkill(r0, 0x1000000000016) r2 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x0) ioctl$KDSKBMETA(r2, 0x4b63, &(0x7f0000000240)=0x98) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/mls\x00', 0x0, 0x0) ioctl$KDSKBLED(r3, 0x4b65, 0xffffffffffffc28c) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_EDITDEST(r4, 0x0, 0x489, &(0x7f0000000380)={{0x0, @rand_addr=0x5, 0x4e20, 0x4, 'sed\x00', 0x14, 0x3, 0x3f}, {@broadcast, 0x4e22, 0x2000, 0x1, 0x6, 0x100000001}}, 0x44) ioctl$ASHMEM_GET_NAME(r3, 0x81007702, &(0x7f0000000400)=""/197) getsockopt$inet_int(r4, 0x0, 0x17, &(0x7f0000000100), &(0x7f0000000140)=0x4) [ 119.176605] audit: type=1400 audit(1539197140.061:14): avc: denied { setopt } for pid=5511 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 119.218939] audit: type=1400 audit(1539197140.071:15): avc: denied { ioctl } for pid=5511 comm="syz-executor3" path="socket:[12551]" dev="sockfs" ino=12551 ioctlcmd=0x8904 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 119.258779] audit: type=1400 audit(1539197140.111:16): avc: denied { getopt } for pid=5511 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 119.338827] audit: type=1400 audit(1539197140.201:17): avc: denied { write } for pid=5480 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 119.384575] audit: type=1400 audit(1539197140.251:18): avc: denied { read } for pid=5480 comm="syz-executor0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 18:45:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x35d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x8000, 0x0) recvfrom$inet6(r0, &(0x7f00000000c0), 0x0, 0x2000, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x40, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f0000000380)={0x0, &(0x7f0000000340)}) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) execveat(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000540)=[&(0x7f00000002c0)='/dev/vga_arbiter\x00', &(0x7f0000000300)='IPVS\x00', &(0x7f0000000340)='/dev/loop-control\x00', &(0x7f00000003c0)='/dev/uhid\x00', &(0x7f0000000480)='{\x00'], &(0x7f0000000780)=[&(0x7f00000005c0)='IPVS\x00', &(0x7f0000000600)='IPVS\x00', &(0x7f0000000700)='\x00'], 0x800) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) request_key(&(0x7f0000000880)='syzkaller\x00', &(0x7f0000000680), &(0x7f0000000840)="93", 0xfffffffffffffff9) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='task\x00') setuid(0x0) ioctl$KDGKBMETA(0xffffffffffffffff, 0x4b62, &(0x7f00000007c0)) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000180)={0x0, 0x2}) ioctl$KDGETKEYCODE(0xffffffffffffff9c, 0x4b4c, &(0x7f0000000040)={0x4, 0xde}) mount(&(0x7f00000008c0)=ANY=[@ANYBLOB="6d5755fbd98bea3863d478586bd2952b76ffd13ff014c8da274398521d8100000000150000000000000000eadb73ea01725df62186b436dff2c797e8e359265b9074a09defb92c53fa6a36118d8eec6fd18120bd73194e225781aa3eb3792ed2b0edef59b00700000072a5bf2120c0cf83c34e70d73f397fe8a068aeb1eb73f56fa0a2f39bad8b42953fff2fcc7c88d75fc68c186597c969dfdd06491799286cdb0704f1427544671948129158dcb1a6d809ba5b2d766d77dd6741a7c7e7a5860ac93998815d2f5768f591344c"], &(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='pstore\x00', 0x0, 0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000400)=0x3, 0x4) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) r5 = inotify_init1(0x0) fcntl$setown(r5, 0x8, 0xffffffffffffffff) fcntl$getownex(r5, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r6, 0x40000000000, 0x41) ptrace(0xffffffffffffffff, r6) mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x31, 0xffffffffffffffff, 0x0) fsetxattr$security_evm(r1, &(0x7f0000000240)='security.evm\x00', &(0x7f0000000500)=@v2={0x5, 0x0, 0x10, 0x924, 0x2d, "822738a22142a18011085439d7c28642e1b7408d9c62e100788061244273c9cee5a07701ee6b12c9f4a694d6ec"}, 0x37, 0x1) wait4(r6, &(0x7f0000000040), 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f00000001c0)={0x7, 0x70, 0x1, 0xe24, 0xafb8e5a, 0x0, 0x0, 0x3f, 0x800, 0x9, 0x3, 0x7, 0x3, 0x100, 0x7f, 0x9, 0x4, 0x5, 0x0, 0x0, 0x5, 0x5, 0x80000001, 0x0, 0x10000, 0x6, 0x9, 0x0, 0x0, 0x0, 0x1, 0x5, 0x6, 0x3fcf9b21, 0x2675e8cf, 0x0, 0x40, 0xfffffffffffffff9, 0x0, 0x1, 0x0, @perf_config_ext={0x9, 0x3ff}, 0x80, 0x1, 0x2, 0x1, 0x1, 0x8, 0x42d223b7}, r4, 0xa, r3, 0x8) r7 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000280)='/dev/uhid\x00', 0x2, 0x0) writev(r7, &(0x7f0000001300), 0x0) 18:45:40 executing program 1: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000100)) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:40 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x210080, 0x0) write$FUSE_OPEN(r0, &(0x7f0000000100)={0x20, 0xffffffffffffffff, 0x5, {0x0, 0x1}}, 0x20) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xce0, 0x8, 0x5, 0x4, 0x0, 0x1ff, 0x1, 0x6, 0x40, 0x1, 0xfffffffffffffff7, 0x3, 0x400, 0x6, 0x7, 0x5, 0x0, 0x8, 0x9, 0x8, 0x7fff, 0x6, 0x7fffffff, 0x1, 0x0, 0x8, 0xd5, 0x0, 0x9, 0x6, 0x8, 0x7fff, 0x8000, 0x3, 0x79d, 0xaedc, 0x0, 0x8, 0x7, @perf_config_ext={0x0, 0xfffffffffffffff9}, 0x0, 0x2, 0x3, 0x0, 0xf6, 0x0, 0x8}, r1, 0xc, r0, 0x1) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000140)={0xe5, 0x9, 0x0, 0xbab}, 0x14) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) memfd_create(&(0x7f0000000340)="2173656c66766d6e6574315b73656375726974795e26cc2165736830776c616e746831006c616e310001995052b2c6e7857e92fc8a393ae66ebafa238d2fceb2e3f30e19cb7edc0750cdfe7d742a5c112032938a6d9bc9a31c668258970ceef3e836be78df67050bf27b6613ee21dd25ed37ae10ddf21c2fe07497696a114397f7b774603d95dbc79f8b3af3f14cc6f5f564fe7510e7a855c914aec25a4f31c074b8ead4ff93d6ccba48f11bc391eaf26202ed3f1f6a6152a1c0a3c6dfbaa2da0a3dae", 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003e00)={@rand_addr, @remote}, &(0x7f0000003e40)=0xc) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000300)=""/32) getpeername$packet(0xffffffffffffffff, &(0x7f0000003f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003f80)=0x14) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000003000000000005000900000000000a00000000000e3300000000000000000000000000000000000000000000000002000100000000000000070b0000000005000500000000000a00000000000000ff02000000000000000000000000000100000000e5e69a7e3600000000"], 0x98}}, 0x0) 18:45:40 executing program 5: symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') symlink(&(0x7f00000001c0)='./file1\x00', &(0x7f0000000240)='./file0\x00') readlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000005040)=""/4096, 0x1000) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = accept4(r0, &(0x7f0000000340)=@in={0x2, 0x0, @local}, &(0x7f0000000300)=0x125, 0x800) connect(r1, &(0x7f0000000140)=@ethernet={0x6, @remote}, 0x80) 18:45:40 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) r2 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_int(r1, 0x0, 0x0, &(0x7f0000000100)=0x61fc, 0x4) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = gettid() r5 = getuid() getgroups(0x1, &(0x7f0000000600)=[0x0]) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000640)=0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000680)={{{@in6=@local, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000780)=0xe8) stat(&(0x7f00000007c0)='./bus\x00', &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = fcntl$getown(r2, 0x9) stat(&(0x7f0000000880)='./bus/file0\x00', &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000009c0)=0x0) r14 = geteuid() r15 = getegid() sched_getparam(r4, &(0x7f0000000ec0)) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000cc0)={0x0}, &(0x7f0000000d00)=0xc) r17 = geteuid() stat(&(0x7f0000000d40)='./bus\x00', &(0x7f0000000d80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r1, &(0x7f0000000e40)=[{&(0x7f0000000280)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f00000005c0)=[{&(0x7f0000000180)="5e8c179c49a160df23521b9025ae58378e70735cb9497d8f66228ec6f26f332c8886a3c227e4f1a6312e6150ecfb", 0x2e}, {&(0x7f0000000300)="cb6bf775a25a67367f9042dbaf321fe1bfa8ed2ee7968523f03e0dc57d88cae3ecd9fce60f6628c3693f4638fc0191f4597d3f6f6ddec947eb47113e164033bb533807d3da7ae48b87342957fda25bd7249c2c1723d15f6e9e300685a07f13556e83a83ba56f09499bdf2758c3e70a43d98ec965574539de063f2c8ece84548bc3e1287f5dc79d2255843369555123d77400e76a79dc4a4a7724b34548fc0816c27e81c17968e02fb156f3ed25f711e79c2f1ed3034595aff9aeb8f5305343fb024fb2dec97ccab5", 0xc8}, {&(0x7f0000000400)="067baeabbd2114dc60ea7c6e14bf7fd8c5fcd843a05c82d43d202ba2a5023a25f66214cc445e500d311aaa3b6c80a545a9e4d3859eb3d9d4b96a206faf9911ec6aafb84b7f0b8b3edffc99f8f15e2dfbb3e12473413db05d5180ef32748db9e2c8d63f0c0942dfe18da3b8d73d3f6aeba0bea28ff493f631513cceffbf851d95874f3701b671493af443", 0x8a}, {&(0x7f00000004c0)="692443040e627991a5633b73d51d5e3c774879fea1a95f5d62bb9042883b2a6c0b0730f5cee41c73fc422769e15c077cc40e0bef74c91e3918380c980bef08d571683c54a24387fe10907797ff6f3ca7a7887ababae5c4be4a6d2a597ef20e72f1ac175e46218af5c13e658e5dfd75013c91aeb7b6dc50213d9d8a2a4e7ea7d160aa8c91351598d70df14b447449627b8207b731825c64a0efc02814e8c399f95fc4fefccde894f48e119ee34f005b2f01da5e25fbc76d4148487b5bcc9d2e01d848c9c29a99d1de905e37b8dd7609f342c7fb9a9b10830058d9f9feb2", 0xdd}], 0x4, &(0x7f0000000a00)=ANY=[@ANYBLOB="20000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r0, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r4, @ANYRES32=r5, @ANYRES32=r6, @ANYBLOB="0000000020000000000000000100000002000000", @ANYRES32=r7, @ANYRES32=r8, @ANYRES32=r9, @ANYBLOB="000000002000000000000000010000f502000000", @ANYRES32=r10, @ANYRES32=r11, @ANYRES32=r12, @ANYBLOB="0000000018000000000000000100000001000000", @ANYRES32=r3, @ANYRES32=r0, @ANYBLOB="20000000000000000100000002000000", @ANYRES32=r13, @ANYRES32=r14, @ANYRES32=r15, @ANYBLOB='\x00\x00\x00\x00'], 0xb8, 0x1}, {&(0x7f0000000ac0)=@file={0x1, './bus\x00'}, 0x6e, &(0x7f0000000c80)=[{&(0x7f0000000b40)="1403651de8f1eca1fd569313e2e259ed0dd8f45bc421bf93daa0364d002e8a72261f7082a17dc9f34b4f52b124f3dfcf3023ace5a129e5af54deb9cf8e793ec37091fa2744d89652443b634f44704657f3f36cbf22344b8bc9721a8df773dfb0df822d171a2a54", 0x67}, {&(0x7f0000000bc0)="b51541a5ed522ccd8bd0b3d5469fa09f10b0412e598addf06c0f8836b291993f0d40b848d5190b586148bb76479cf400695ee117aa6e81e897e511123bcfcf095d4de5369375ce2c18ec45597fee3ffd96f2fed086546b6c228ded64476a2910585c9b5a315ef6bbac154e4667cce4b44d9fce9c708ec00fd7b07cb8c69b562452acafc49a2a9deed234310cf3f447b1830ed2be63c561a5abf48519da13a08a4d5895475945804c0ffe28d8fac1136692e8b6256a58fd9d4f8c5b345e673a", 0xbf}], 0x2, &(0x7f0000000e00)=[@cred={0x20, 0x1, 0x2, r16, r17, r18}], 0x20, 0x20000000}], 0x2, 0x20000001) ftruncate(r2, 0x80003) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000f00)={'raw\x00', 0xdb, "2665b46ae208d0db521ab4aa698f192632803adfbbfb04faf29babc75ae296977126c05fede8ee6ef30510f26dc543f7797879b9455af1c7e9fa9debc18a38d1d064758bff19e9e7355afd815f7b8964f9dc3a3b90b440d7fcdfa9c854a1fab9d8f91617da3349331b51e661fd8f73dce30b86a099f2b1043297d9b79d57403b2fbdcdd676d66f873dccccb7a058f71117548acbae26ccdfb34116f43a45e9f4bb13393fe870362bd521258aaf3c1a9389d0358efefc42f749aae0581b12450ed97c1b2855060aac92d3de63662b041662657dbe4702aad7df4617"}, &(0x7f0000001000)=0xff) sendfile(r1, r2, &(0x7f0000000000), 0x8080fffffffe) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00/\x00', @ANYRES16=0x0, @ANYBLOB="00000000000000000000020000000800040000000000"], 0x1c}}, 0x0) 18:45:40 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000040), 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000000)=0x4, 0x4) r2 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x0) setsockopt$packet_int(r2, 0x107, 0x1c, &(0x7f00000000c0)=0x8, 0x4) shutdown(r0, 0x1) 18:45:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) read$FUSE(r0, &(0x7f0000000500), 0x1000) 18:45:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xc01000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r2, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xd6}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7f}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008000}, 0x1) 18:45:40 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140), 0x4) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x190) r2 = accept4(0xffffffffffffffff, &(0x7f0000000300)=@hci={0x1f, 0x0}, &(0x7f0000000380)=0x80, 0x800) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={0x750, {0x2, 0xfffffffffffffffe, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @remote}, {0x2, 0x4e24, @broadcast}, 0x282, 0x0, 0x2, 0x68c1c082, 0x8, 0x0, 0x1000, 0x0, 0x3}) sendmmsg(r0, &(0x7f0000007fc0), 0x40000000000002f, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) ptrace(0xffffffffffffffff, r4) rename(&(0x7f0000000680)='./file0\x00', &(0x7f00000006c0)='./file0\x00') sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=ANY=[], 0x3c7}}, 0x0) socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000400)=0x4) sendmmsg(0xffffffffffffffff, &(0x7f0000000180), 0x32bc45944b084a6, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000100)='threaded\x00', 0x1c3968b2) r6 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x2, 0x0) ioctl$EVIOCGPROP(r6, 0xc004743e, &(0x7f0000000500)=""/246) sendmsg$nl_route(r6, &(0x7f0000000640)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000600)={&(0x7f0000000480)=@ipv4_deladdr={0x48, 0x15, 0x8, 0x70bd25, 0x25dfdbfb, {0x2, 0x39, 0x220, 0xff, r3}, [@IFA_LABEL={0x14, 0x3, 'syzkaller1\x00'}, @IFA_LABEL={0x14, 0x3, 'bcsf0\x00'}, @IFA_BROADCAST={0x8, 0x4, @loopback}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000010}, 0x20000000) ioctl$EVIOCGREP(r6, 0x40047459, &(0x7f0000000240)=""/174) write$P9_RRENAMEAT(r6, &(0x7f0000000000)={0x2}, 0x7) ioctl$VT_WAITACTIVE(r5, 0x5607) pread64(r6, &(0x7f0000000800)=""/240, 0xf0, 0x0) sync() 18:45:40 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) memfd_create(&(0x7f0000000340)="2173656c66766d6e6574315b73656375726974795e26cc2165736830776c616e746831006c616e310001995052b2c6e7857e92fc8a393ae66ebafa238d2fceb2e3f30e19cb7edc0750cdfe7d742a5c112032938a6d9bc9a31c668258970ceef3e836be78df67050bf27b6613ee21dd25ed37ae10ddf21c2fe07497696a114397f7b774603d95dbc79f8b3af3f14cc6f5f564fe7510e7a855c914aec25a4f31c074b8ead4ff93d6ccba48f11bc391eaf26202ed3f1f6a6152a1c0a3c6dfbaa2da0a3dae", 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000003e00)={@rand_addr, @remote}, &(0x7f0000003e40)=0xc) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000300)=""/32) getpeername$packet(0xffffffffffffffff, &(0x7f0000003f40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000003f80)=0x14) sendmsg$key(r0, &(0x7f0000b6dfc8)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="0203000313000000000000000000000005000600000000000a0000000000000000000000000000000000ffff00000000000003000000000005000900000000000a00000000000e3300000000000000000000000000000000000000000000000002000100000000000000070b0000000005000500000000000a00000000000000ff02000000000000000000000000000100000000e5e69a7e3600000000"], 0x98}}, 0x0) 18:45:40 executing program 0: r0 = socket$inet6(0xa, 0x80003, 0x5) r1 = socket$inet6(0xa, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000040)=0x0) ptrace$setregset(0x4205, r2, 0x3, &(0x7f0000000300)={&(0x7f0000000240)="008ce2ed9d3566247fc669f90286edf473aaf3f4df3b131eb378db1345b97b115d4f2593fb1a0019fd28c75a2c780f175b87b337023de30c7bedb8b47f11dbc0a275583210c7025d3051ba6d76b96a99f2d9a6a1b9c70a93fadfea17b08652d50bb9c22e91f1afc1ca745376d0ce79f89fb5fca2377ba2992bf7dbd8c6d8771ac634dadf227dc00946172ae2e3495a196af10621eb767dcccf3087ae80d016ab11a9966fe8b2857ff58ed3706316651ebed9157ad48b6c987ecf316e9d23", 0xbe}) getsockopt$inet6_int(r0, 0x29, 0x1a, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r3 = gettid() r4 = gettid() r5 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x82000, 0x0) setsockopt$IP_VS_SO_SET_EDITDEST(r5, 0x0, 0x489, &(0x7f0000000100)={{0x16, @local, 0x4e24, 0x0, 'sed\x00', 0x10, 0x1000, 0x15}, {@multicast1, 0x4e21, 0x2000, 0x7, 0x0, 0x7}}, 0x44) setpgid(r4, r3) setsockopt$inet6_tcp_buf(r1, 0x6, 0x1c, &(0x7f0000000180)="e0308aabad13ac8b2d3ba4bd0c84537cf79be4e3c0e4a0496ecec9fff10f290afcc03744d82eb386587bd43d474fee5d374dcf2a1b327314d031e9bc9fbd0a9daa49c6ac96752c638e27f4e843d98d93ae8f252b12102ea8e26233f29e3f7cea876ec7c5cae242b962c79d35fef3be1893024b56e5a81ff5b42501a7acbe62d8f4798f96e48065431bd97d97438ea5c485f5bb3788742846", 0x98) 18:45:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000280)={0x0, 0xffffffffffffff9c, 0x0, 0x5, &(0x7f0000000240)='fuse\x00'}, 0x30) perf_event_open$cgroup(&(0x7f0000000140)={0x0, 0x70, 0xfffffffffffffffa, 0x4, 0x6, 0x100000001, 0x0, 0x8, 0x6, 0x1, 0xfffffffffffffffe, 0x7ff, 0x7, 0x0, 0x4, 0x0, 0x1, 0xffffffffffffffff, 0x8, 0x4, 0x4, 0x7, 0x60000000000, 0xffffffff00000000, 0x5, 0x3, 0x5, 0x0, 0x0, 0x7, 0x545, 0x6, 0x3, 0x7fffffff, 0x3, 0x401, 0x4, 0x2, 0x0, 0x4, 0x1, @perf_bp={&(0x7f0000000100), 0x8}, 0x60, 0x1de0, 0x50, 0x0, 0x7ff, 0x8, 0x200}, r1, 0xd, r2, 0x9) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="a2ecd5c755bb197f7ce051b26a977ed4d70d97fed1539c76e7c6b9d15a3fcf07a19f6d00644d6b378f95917ce11fc1e886bfd60b28729bb952bbe707a6908900c2ee0f9280c663a2e9a7ada21874a4e6942b89eb512805c7a72ab8a8e75824695cb5698d42e789d524158d3d3fec593a251a19ade9875b255b0ac0c0b5ba7ca0fb9a6982de4282c9378d9913ff9fe800071ccc4e4aee6dd0925237e86245780e68a95c19c55fc56db1f37efedb2668f9ccc8bf05f29ca5fba996aa5e8a58a4c293fda594733d3a1fda91a4a65f76430237797f23365d25b1ba8527443409c2ff788c9f998ca6b5750c711e4bb7b05a34c78a7a4efc73de8cd7b81f73894bf412d68f77278c72011c7c092097178e80c15a5096ad2b7c9f3736d0686fd32b72ce325a050659c229ce425894e3719012315567adeb7bb92b7b007b437b0c9e4e4141fda0357523008e472ef3570f6ce615b4f2d4fc30ba4048f19a3a8e9481d3089619b0ab9095ab5bda45dd5e5bd94184a5b7a158130a79e64c911b1317c82f56944c35eb540e46926b952e3d6a1b78ed6209ccca00f3f78c2a7be93a1354fedf79fae96c4f50f0935465967948d4a822370ccd75382d7bb48eff319869"]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, 0x4}, 0x10) 18:45:40 executing program 2: r0 = syz_open_dev$binder(&(0x7f00000001c0)='/dev/binder#\x00', 0x0, 0xfffffffffffffffe) clone(0x2102001ffa, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) r1 = socket(0x11, 0x2, 0x0) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r2 = getpid() r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) write$P9_RUNLINKAT(r3, &(0x7f0000000080)={0x7}, 0x7) sched_setscheduler(r2, 0x5, &(0x7f00000000c0)) setsockopt$packet_buf(r1, 0x107, 0x7, &(0x7f00000003c0), 0x0) mmap$binder(&(0x7f0000005000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) ioctl$EVIOCGEFFECTS(r4, 0x80044584, &(0x7f0000000080)=""/168) 18:45:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:40 executing program 4: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000140)='/dev/keychord\x00', 0x22, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0xc) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) write$P9_RLOPEN(r0, &(0x7f0000000000)={0x18, 0xd, 0x2, {{0x40, 0x0, 0x5}, 0x3}}, 0x18) 18:45:40 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x2, 0xfffffef5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getitimer(0x0, &(0x7f0000000240)) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000280)={&(0x7f0000000180)=ANY=[@ANYBLOB="06000000", @ANYRES16=r1, @ANYBLOB="000327bd7000fcdbdf25060000003400020008000500ff030000080002004e23000008000b000a00000008000500a55f0000080004000500000008000400ff0000000800040003cb000014000200080005000000000008000400860f00000c000200080002004e2200003c00010008000b007369700008000600727200000800090004000000080004004e220000080001000200000008000800020000000800060077727200"], 0xac}}, 0x4000004) [ 119.838632] keychord: Insufficient bytes present for keycount 18 18:45:40 executing program 3: r0 = memfd_create(&(0x7f0000000880)='#em1#+\x00', 0x0) ftruncate(r0, 0x2) clone(0x2102001fff, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) wait4(0x0, &(0x7f00000000c0), 0x80000008, &(0x7f00000001c0)) r1 = gettid() timer_create(0x0, &(0x7f0000ee4000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000e04000)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000d64000)) futex(&(0x7f00000000c0), 0x0, 0x0, 0x0, 0x0, 0x0) setpgid(r1, r1) tkill(r1, 0x1000000000016) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) lstat(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f000001a000)) 18:45:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6, 0x0, {0x0, 0x3}}, 0x28) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000000)=r0) 18:45:40 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034233030302c757365725f69643d7180e25d90e3540547de8d1ea64c30978c198290cef633a0e70e31a404d15aad4956e8a5c624176584783971941654816602b77817ae94288c4b482a58d5f98878cc577fb50170dcf9acc0dad1e93ad07dbc19a4b8052a128d7d8661d5944e7918f926e371c774abfa53151a51f5e9d0428cb90b10f701", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) fstat(r0, &(0x7f0000000100)) 18:45:40 executing program 0: r0 = socket(0x10, 0x802, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cgroup.events\x00', 0x0, 0x0) ioctl$BLKBSZGET(r1, 0x80081270, &(0x7f0000000100)) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f00000000c0)=""/49) epoll_create(0x7) write(r0, &(0x7f0000000040)="24000000190001f0008000361731ed640adfa9b0ff6e1837ad8aa80203e40100b7000600", 0x24) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000240)=[0x2, 0x3]) setsockopt$inet6_MCAST_LEAVE_GROUP(r1, 0x29, 0x2d, &(0x7f0000000140)={0xf8, {{0xa, 0x4e21, 0x1, @dev={0xfe, 0x80, [], 0xd}, 0x10001}}}, 0x88) [ 119.985836] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. [ 119.997680] netlink: 8 bytes leftover after parsing attributes in process `syz-executor0'. 18:45:41 executing program 5: openat$selinux_attr(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000080)={0x0, 0x5, 0xffffffff00000001, 0x1, 0x3f, 0x65}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/status\x00', 0x0, 0x0) ioctl$BLKBSZGET(r2, 0x80081270, &(0x7f0000000240)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) capset(&(0x7f0000000000)={0x24020019980330}, &(0x7f0000000140)={0x8000000800000, 0xfffffffffff7ffff}) ioctl$TIOCGPGRP(0xffffffffffffff9c, 0x540f, &(0x7f0000000040)=0x0) ioprio_set$pid(0x8000000000100000, r3, 0x1) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f0000000100)) r4 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/enforce\x00', 0x40000, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000001c0)='memory.stat\x00', 0x0, 0x0) getsockopt$inet6_buf(r4, 0x29, 0x45, &(0x7f0000000300)=""/122, &(0x7f0000000380)=0x7a) r5 = creat(&(0x7f0000000280)='./file0\x00', 0x0) epoll_wait(r5, &(0x7f00000002c0)=[{}, {}, {}, {}, {}], 0x5, 0x438a) 18:45:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c006ad8c941ed69988565f091678e7ea45ce24dde25ce33ba4cfed7529154a3d591ce1e570790f2b9f8fc936748e2c9c6a3252da82baac984c6a0de042a39a0a8d8efbe98f0f1704a6acdcafe992f69f8cbf2a1887291fa58b6f6b58817fbbe7e91286524d0217d89b7dd48fe891d41ceb894c72951c70b95fbbb2613f68fc1decf906e527db963cac0"]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:41 executing program 1: openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:41 executing program 0: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000003c0)='/selinux/mls\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGIFNETMASK(0xffffffffffffffff, 0x891b, &(0x7f0000000380)={'vlan0\x00', {0x2, 0x4e20, @local}}) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x78) socketpair$inet_tcp(0x2, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001540)={0xffffffffffffffff, r2, 0x0, 0x6, &(0x7f0000000500)='team0\x00'}, 0x30) getpriority(0x2, r3) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f00000004c0)={0x3, 'yam0\x00', 0x2}, 0x18) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup/syz0\x00', 0x1ff) fcntl$getownex(r1, 0x10, &(0x7f0000000400)={0x0, 0x0}) fcntl$setownex(r1, 0xf, &(0x7f0000000440)={0x1, r5}) fallocate(r4, 0x1, 0x0, 0x10000101) ioctl(0xffffffffffffffff, 0xfffffffffffffffd, &(0x7f0000000300)="fa5831") ioctl$sock_inet_udp_SIOCOUTQ(r4, 0x5411, &(0x7f0000001580)) getpgid(0xffffffffffffffff) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000240)={0x2, 'ip6gre0\x00'}, 0x18) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x4e24, @rand_addr=0x8}, {0x1, @random="59a310eebccc"}, 0x0, {0x2, 0x4e20, @broadcast}, 'team0\x00'}) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000001740)=ANY=[@ANYBLOB="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"]) r6 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RSETATTR(r4, &(0x7f00000002c0)={0x7, 0x1b, 0x2}, 0x7) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000540)=""/4096, &(0x7f0000000280)=0x1000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) fcntl$F_SET_RW_HINT(r6, 0x40c, &(0x7f00000000c0)) r8 = memfd_create(&(0x7f0000000480)="00eb0c432d0174df5f00", 0x3) pwritev(r8, &(0x7f0000000340)=[{&(0x7f0000000040)}], 0x1, 0x81806) sendfile(r7, r0, &(0x7f0000000000), 0x2000003) creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$TIOCSCTTY(r8, 0x540e, 0x9) 18:45:41 executing program 2: r0 = memfd_create(&(0x7f0000000300), 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, &(0x7f00000000c0), 0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps\x00') accept4$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x800) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={@empty, @mcast1, @loopback, 0x8, 0x7b8, 0x800, 0x500, 0x6, 0x100, r3}) sendfile(r0, r2, &(0x7f0000000000), 0x7ffffffd) 18:45:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x50, r2, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x9e3b}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7d6c4c90}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000}, 0x4010) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r3 = socket$inet6(0x10, 0x20000000000003, 0x0) sendmsg(r3, &(0x7f000000bfc8)={&(0x7f0000000000)=@nl=@proc, 0x80, &(0x7f0000002000)=[{&(0x7f0000000080)="5500000018007fafb72d1cb2a4a280930206000000a843096c2623692500080014001000080000000000a3c728f1c46b7b31afdc1338d54400009b84136ef75afb83de448daa7227c43ab8220000e2d4ec6bab91d4", 0x55}], 0x1, &(0x7f0000000200)}, 0x0) 18:45:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x801, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0x10, &(0x7f00000001c0)={&(0x7f0000000340)=""/212, 0xd4, 0xffffffffffffffff}}, 0x10) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f00000002c0)={r1, 0x10, &(0x7f0000000280)={&(0x7f0000000100)=""/135, 0x87, r2}}, 0x10) 18:45:41 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x42) fcntl$getflags(r0, 0x401) epoll_wait(r1, &(0x7f0000000300)=[{}], 0x1, 0x0) unshare(0x60000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73797a6b04436c6564391f8edbf1978d", @ifru_map}) r2 = dup3(r1, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) write$FUSE_ENTRY(r1, &(0x7f00000006c0)={0x90, 0x0, 0x5, {0x5, 0x3, 0x0, 0x100000000, 0x0, 0x4, {0x1, 0x7ff, 0x6, 0x0, 0xed, 0x7, 0x40, 0x6, 0x1ff, 0x7, 0x8, 0x0, r3, 0xfffffffffffffff9, 0x3}}}, 0x90) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x9, 0x400201) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/checkreqprot\x00', 0x40000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000080)={0x7f, @remote, 0x4e24, 0x2, 'lblc\x00', 0x1, 0x2, 0x8}, 0x2c) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x0) 18:45:41 executing program 5: recvfrom(0xffffffffffffffff, &(0x7f00000022c0)=""/4096, 0xffffffffffffffd9, 0x0, &(0x7f0000002240)=@ipx={0x4, 0x0, 0x0, "5d6f634e9e66"}, 0x80) ftruncate(0xffffffffffffffff, 0x5) sigaltstack(&(0x7f0000ff8000/0x4000)=nil, &(0x7f0000000280)) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000180)={0x100, 0x1400, 0x1, 0x0, 0x6, 0x6, 0x3, 0x4, 0xffffffff, 0x4}) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x9) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x802, 0x0) mmap(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2000002, 0x100010, r0, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000140)={0x1}) fcntl$setlease(r1, 0x400, 0x2) socketpair$unix(0x1, 0x20000000000002, 0x0, &(0x7f0000000040)) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x2) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) openat$selinux_load(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/load\x00', 0x2, 0x0) fstatfs(r0, &(0x7f0000000200)=""/1) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000240), 0x40800fff) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000080)=""/4, 0x4}], 0x2dc) 18:45:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cgroup.events\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x8) accept$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000180)=0x14) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xe0000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)=@dellink={0x34, 0x11, 0x120, 0x70bd28, 0x25dfdbfd, {0x0, 0x0, 0x0, r2, 0x10081}, [@IFLA_IFNAME={0x14, 0x3, 'rose0\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x20040000}, 0x20000001) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c1a726f757054744589", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0xffa9, 0x3, 0x0, {0xfffffffffffffffe, 0x0, 0xdb5}}, 0xfffffe79) [ 120.772824] capability: warning: `syz-executor5' uses 32-bit capabilities (legacy support in use) 18:45:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = geteuid() getresgid(&(0x7f0000000180), &(0x7f00000001c0)=0x0, &(0x7f0000000240)) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='fuseblk\x00', 0x2000000, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x3000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@blksize={'blksize', 0x3d, 0x800}}, {@max_read={'max_read', 0x3d, 0xffffffff}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0xe00}}], [{@obj_role={'obj_role', 0x3d, ']mime_typeproc-vmnet0'}}]}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fchmodat(r3, &(0x7f00000002c0)='./file1\x00', 0x44) 18:45:41 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x0) r4 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) ioctl$GIO_SCRNMAP(0xffffffffffffffff, 0x4b40, &(0x7f0000000740)=""/214) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, r4) getsockopt$IPT_SO_GET_REVISION_MATCH(r3, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) r5 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') linkat(r5, &(0x7f00000001c0)='./bus\x00', r0, &(0x7f0000000240)='./bus\x00', 0x400) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="07408f11698a3c8e000002b8001a00000000000000a637b1c3e463ff232ad2128747726bc4eb8da1ae1439db012cfffadd8fe0a868aa2f8b4e9f8aeb52a10e9f"], 0x1}}, 0x0) ftruncate(0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$BLKFLSBUF(0xffffffffffffffff, 0x1261, &(0x7f0000000500)) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80402, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) sendmsg$key(r0, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x2, 0x7, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:45:41 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x100) mount(&(0x7f0000000140), &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='ramfs\x00', 0x3, 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000019c0), 0x0, &(0x7f0000001a40)={[{@numtail='nonumtail=0'}]}) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'U+', 0xfffffffffffffff8}, 0x28, 0x1) fremovexattr(r0, &(0x7f00000000c0)=@known='user.syz\x00') 18:45:41 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="66643ddf04dec32859db5f77dcc3c37633dfa1b87078b10190c99b4286d6936ba1ce79517415ce82f7e84b213882", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='group_id', 0xffffffffffffffff) keyctl$get_security(0x11, r1, &(0x7f0000000180)=""/109, 0x6d) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:41 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000340)={{{@in=@loopback, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in=@local}}, &(0x7f0000000000)=0xe8) rt_sigaction(0x24, &(0x7f00000004c0)={&(0x7f00000001c0)="6483056556666600c441fe703cb812c4617a12cdc4212d72d50d2e0f454f51660feba100800000c4c1fc50e247dcca66430f6d4b7d0f5b6870", {0x6}, 0x7, &(0x7f00000002c0)="c4433542789206c462fd9cbe0008804165f24183d48c420f4a5a4e2641c08db30b00000064450ffcc34999c4a10e11ffc483b14231ff450f8e65566666"}, &(0x7f0000000580)={&(0x7f0000000500)="8f29d09a6b0865440facd60ff041080244d80039a094765ef1c40215b746fec4834d7d7aefc60f7e3c05008000004757d8c6", {}, 0x0, &(0x7f0000000540)="f20f5a0040d29d0e01000046da48f2c0ed28672ef0440fab8386000000c4010def949000000000c461fc7764660f703600f2410f38f0cbc402618e9e01d40000"}, 0x8, &(0x7f00000005c0)) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r0, &(0x7f0000000440)={0x78, 0x0, 0x1, {0x5, 0xf182, 0x0, {0x4, 0x1, 0x8, 0x9267, 0x7ff, 0x7, 0x6, 0xffffffff, 0xffe0000000000000, 0x5, 0x81, r1, r2, 0x161f1384, 0x7}}}, 0x78) [ 121.016008] FAT-fs (loop2): bogus number of reserved sectors [ 121.024145] FAT-fs (loop2): Can't find a valid FAT filesystem 18:45:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000001140)='/dev/input/event#\x00', 0x2, 0x28001) write$evdev(r0, &(0x7f0000000040)=[{}], 0x18) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000001180)=""/4096) 18:45:42 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./file0\x00', 0x40) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6100) ftruncate(r1, 0x3) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) getxattr(&(0x7f0000000680)='./bus\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="9639acf96b2d6aadaaf50ea405e64a0088c5e1e5968c2442428f29d49646b6bafcc9db6ec64c9239738d7d764c48f97d4cbfa5b53d040045fa4f52cf42f6f929c4a8f1a53ec3ad43be39938f2494de905af8adad8df04a8d33d3b1f8cbd00cd8f402be794ff95110bc0f80df83ec"], &(0x7f0000000740)=""/156, 0x9c) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0x7, &(0x7f0000000880)={0x9, 0x1, 0x4, 0x5}, 0x10) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, &(0x7f0000000100), 0x401) fstatfs(r0, &(0x7f00000008c0)=""/252) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) sendfile(r1, r3, &(0x7f0000002780), 0x8000fffffffe) ftruncate(r2, 0x0) socketpair(0x0, 0x6, 0xfffffffffffffffe, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x4200, 0x0) mkdirat(r5, &(0x7f0000000080)='./file0\x00', 0x21fffffe) r6 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r6}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r6, &(0x7f0000000040)={0x28, 0x6}, 0x28) write$P9_RSYMLINK(r4, &(0x7f0000000140)={0x14, 0x11, 0x1, {0x81, 0x4, 0x3}}, 0x14) 18:45:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0400726f05000000b7f2409327d149666bb9f977a826fcfabce11ecf1ad947c24d49b45b1e", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$FS_IOC_SETVERSION(r0, 0x40087602, &(0x7f0000000000)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:42 executing program 2: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) sched_rr_get_interval(r0, &(0x7f0000000040)) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000008000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) 18:45:42 executing program 3: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x100}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000380)='./file0\x00', 0x42) fcntl$getflags(r0, 0x401) epoll_wait(r1, &(0x7f0000000300)=[{}], 0x1, 0x0) unshare(0x60000000) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000000)={"73797a6b04436c6564391f8edbf1978d", @ifru_map}) r2 = dup3(r1, r1, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000680)=0xc) write$FUSE_ENTRY(r1, &(0x7f00000006c0)={0x90, 0x0, 0x5, {0x5, 0x3, 0x0, 0x100000000, 0x0, 0x4, {0x1, 0x7ff, 0x6, 0x0, 0xed, 0x7, 0x40, 0x6, 0x1ff, 0x7, 0x8, 0x0, r3, 0xfffffffffffffff9, 0x3}}}, 0x90) syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x9, 0x400201) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000880)='/selinux/checkreqprot\x00', 0x40000, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp6\x00') r4 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x1100082) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000000080)={0x7f, @remote, 0x4e24, 0x2, 'lblc\x00', 0x1, 0x2, 0x8}, 0x2c) ioctl$LOOP_SET_DIRECT_IO(r4, 0x4c08, 0x0) 18:45:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000\x00\x00\x00\x00\x00\x00\x00\x000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d8c065abaf007c797acac7cae3ec2b9da0a242f11b74b9601513eb6f74df03592b6e9e59141ae2f84dcf0b8172e57161a5f26c61a52ff524371ea500f00bb0239331c7c1b6b552298249ef4c0eec5d4bcd08b37a4bee292baab46ca9e96d1e96dfbc25606b9bb97905858785d3d393c1b41bc8ec7e92ad75e2a4b39e7f929ff7c9b45433950d29727e940118d6431430767681ae2ef9744ad1c5eafe2899c0677fa201942a2414bf18296bd033bc20eb900", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/status\x00', 0x0, 0x0) socketpair(0x5, 0x7, 0xfffffffffffffff9, &(0x7f0000000140)) r1 = dup(r0) fchmodat(r1, &(0x7f0000000000)='./file0\x00', 0x80) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:42 executing program 2: r0 = inotify_init() r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r1, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x30000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="2400000000008cfeea5f83c85b1a50a36461d0729e7c75c9daf307", @ANYRES32=r2, @ANYBLOB="01000d0508000b00a98a0000"], 0x24}}, 0x10) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x80000002) pwritev(r1, &(0x7f0000000080)=[{&(0x7f0000000040)="c8", 0x1}], 0x1, 0x0) getsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f0000000280), &(0x7f00000002c0)=0x4) dup3(r1, r0, 0x0) 18:45:42 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$EVIOCGPHYS(r1, 0x80404507, &(0x7f0000000140)=""/113) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@ipv4_newrule={0x20, 0x20, 0x201}, 0x20}}, 0x0) 18:45:42 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000003140), 0x0, 0x0, &(0x7f0000003280)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup(r0) getsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000040), &(0x7f0000000080)=0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000000c0), &(0x7f00000001c0)=0x14) write$tun(0xffffffffffffffff, &(0x7f0000000000)={@val={0x0, 0x88be}, @void, @eth={@local, @random="9b5314583569", [], {@x25}}}, 0x15) sync() 18:45:42 executing program 0: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@local, 0x0, 0x1, 0x0, 0x0, 0xd2ba}, &(0x7f0000000340)=0x20) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000400)="2cb0d142e2a39548680b06ab8bfe646a6e8a4b28179178999b147c09db77bf3e90f1ed3d291538ee946b4c19e8e8dde94222820ab4b52c151a7930ef6d5cbaac1b4a7721d780f6f4b3843f306017aebe8fc5c134cfa17a8a70a2dd877e98e994eac0c24baa167ef91baffbeb824fd7deb443cf7c01c347e35af5d161e3669dd3b5bbdb4c2f82d5b214e2dd9f17a4f666a247f2ab5ac723ebd9fe2be307e353fcbdac98d95b45ccfa6a109bb209201c8308262ec562a834") pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) getresgid(&(0x7f0000000340), &(0x7f0000000500), &(0x7f0000000540)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x2000000, &(0x7f0000000780)=ANY=[@ANYBLOB="6664eb6f66285e0c6035e0a046c717e6e0549300e7e0899fb8caa6e617464ce230b4344605216b13cb5790a55e9a9a46a8683b6e9759ad75ff2e9b04bdc564d2e5aafa5fa53eccd2cecbdfbdfd44da7a1b6bf99574554c9713add43d63de123c23d4b25b5859f6756903c41f0120685057a628c7e15e9e4c0a37b38212b65c92d79db40ba17d57589119ce47543b51428ec4f46a2c790feb75fa8a17de", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x80000000000000, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f00000005c0)={@multicast1, @local, @dev={0xac, 0x14, 0x14, 0x1b}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x206000, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x804) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a4a000), &(0x7f00007c4000)) clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140), &(0x7f00000000c0)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000005c0)={{{@in6, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) r6 = getpgid(0x0) sched_setscheduler(r6, 0x5, &(0x7f0000000740)=0x6) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/117, &(0x7f00000006c0)=0xffffffffffffff38) [ 121.866421] netlink: 4 bytes leftover after parsing attributes in process `syz-executor5'. 18:45:42 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000000)=""/119, &(0x7f00000000c0)=0x77) ioctl(r0, 0x8912, &(0x7f0000000080)="0a5cc80700315f85715070") socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) getsockopt$sock_int(r1, 0x1, 0xb, &(0x7f000059dffc), &(0x7f0000000100)=0x4) 18:45:42 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67720104000069643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x2, 0x0) ioctl$SIOCGIFHWADDR(r1, 0x8927, &(0x7f0000000100)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) listxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/85, 0x55) 18:45:42 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="ecd67f427c02543745034119748123e31045ff02c81deee41231b667c46182ffc80c7143b81262467b58b36d90c93a211b8ed54f5adced649e75e9b7b535ceff5ca5348a0501852972840141733fa64017c91fc499873cb355414795305892fceb22cb85aa955790f6aedbf281382c1b6e"]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000000)={0x2a, 0x6, 0x0, {0x0, 0x6, 0x1, 0x0, '$'}}, 0x2a) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@mcast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) setfsuid(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x64) setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000440)={0xffffffffffff0001, {{0x2, 0x4e20, @multicast1}}, 0x0, 0xa, [{{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x19}}}, {{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1f}}}, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e23, @remote}}, {{0x2, 0x4e22, @rand_addr=0x729}}, {{0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xb}}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x11}}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e23}}]}, 0x590) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x0) 18:45:42 executing program 4: openat$keychord(0xffffffffffffff9c, &(0x7f0000000040)='/dev/keychord\x00', 0x400000, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28, 0x3, 0x0, {0x0, 0x180000000000000}}, 0x37b) 18:45:42 executing program 1: getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000100)={{{@in=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f0000000000)=0xe8) ioprio_get$uid(0x3, r0) r1 = syz_open_dev$rtc(&(0x7f0000000440)='/dev/rtc#\x00', 0x7, 0x80000) preadv(r1, &(0x7f0000000540)=[{&(0x7f0000000480)=""/164, 0xa4}], 0x1, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="b5bc8f03e3abd13f25d45bd4892c01005fab73092b8e32939c1d2ee0af884c944c8734d3d9f5da1f75ea66468d99586d4058eb056b8060ed7b58eac30ce7a8d9ab7967c40ce6d0bbfce159f35122a3173d3ff8da5521e9be4d6eabfdbf76d8121eb8e3465843f39178134ca80a7f02"]) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:42 executing program 5: setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)="35ac2a52a19adf6a7ec149e75f4b4fc5dfd89f7cc0f16968484fb3b0306518047747bdfe92a8dc2b8e379932e3264553ec36104e0b3c6791806cc0d6726d8bd554", 0x41) r0 = socket(0x2, 0x3, 0x100000001) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='bond0\x00', 0xfffffffffffffedc) sendto$inet(r0, &(0x7f0000000080), 0x7299, 0x0, &(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10) 18:45:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffeb4, 0x20008011, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback, [0x2]}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x2400, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r0, &(0x7f0000f9cf9b)=""/101, 0x65, 0x122, 0x0, 0x0) socket$key(0xf, 0x3, 0x2) 18:45:43 executing program 4: pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x400000) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x30) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0x0, 0xfffffffffffffffc}}, 0x28) 18:45:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6772762d9db630a816b671d682deca937b7075705f69643d3151e5a6491a9320999e5797638350abf7699487e2618575211022fc9c9f940c473c17d58eb24e0d664aa6e03f4e4b180bdeb8981824cac1a2490122af53f9f93ae1d8fd5e6acb8cadbede3b04fe34613a0e5bf72d03", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000700)=""/242, 0xf2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000400)=0x0) fcntl$getflags(r0, 0x1000000000003fb) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x109002, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x4, 0x401, 0x4, 0xd69b000, 0x0, 0x4, 0x0, 0x5, 0x9, 0x7f, 0x8, 0x5, 0x0, 0x0, 0x3, 0x5, 0x401, 0x2, 0x9, 0xcc, 0x7ff, 0xa118, 0x4, 0x2, 0x0, 0xffff, 0x100000000, 0x8, 0x3, 0x8001, 0x8, 0x7f, 0x5, 0x9, 0x10001, 0x7fffffff, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x6, 0x4, 0x5, 0x7, 0x922a, 0x16b}, r2, 0xb, r4, 0x1) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000280)=""/106) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8135, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)="0000000000af8c0bdecbc508f23a00000000") perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="dc1566b4a564006f418b46bfde3705569795caed86984a7118a03bfe71998f3b5ca3d0fecd6a1684d9009e686e"], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r5 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwritev(r5, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400, 0x0) r6 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r6, r5) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) lstat(&(0x7f0000000440)='./file0/bus\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) signalfd4(r1, &(0x7f0000000180)={0x7}, 0x8, 0x0) 18:45:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000083000/0x2000)=nil, 0x2000, 0x1000006, 0x4010, r0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x10040, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfd}, 0x10}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000180)) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000140)={0x80}) 18:45:43 executing program 0: r0 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000300)={@local, 0x0, 0x1, 0x0, 0x0, 0xd2ba}, &(0x7f0000000340)=0x20) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='pids.events\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000380)='IPVS\x00') perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000400)="2cb0d142e2a39548680b06ab8bfe646a6e8a4b28179178999b147c09db77bf3e90f1ed3d291538ee946b4c19e8e8dde94222820ab4b52c151a7930ef6d5cbaac1b4a7721d780f6f4b3843f306017aebe8fc5c134cfa17a8a70a2dd877e98e994eac0c24baa167ef91baffbeb824fd7deb443cf7c01c347e35af5d161e3669dd3b5bbdb4c2f82d5b214e2dd9f17a4f666a247f2ab5ac723ebd9fe2be307e353fcbdac98d95b45ccfa6a109bb209201c8308262ec562a834") pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0xffffffffffffffff, 0x10, 0xffffffffffffffff, 0x0) write(r2, &(0x7f00000001c0), 0xfffffef3) getresgid(&(0x7f0000000340), &(0x7f0000000500), &(0x7f0000000540)) mount$fuse(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='fuse\x00', 0x2000000, &(0x7f0000000780)=ANY=[@ANYBLOB="6664eb6f66285e0c6035e0a046c717e6e0549300e7e0899fb8caa6e617464ce230b4344605216b13cb5790a55e9a9a46a8683b6e9759ad75ff2e9b04bdc564d2e5aafa5fa53eccd2cecbdfbdfd44da7a1b6bf99574554c9713add43d63de123c23d4b25b5859f6756903c41f0120685057a628c7e15e9e4c0a37b38212b65c92d79db40ba17d57589119ce47543b51428ec4f46a2c790feb75fa8a17de", @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read(r1, &(0x7f0000000200)=""/250, 0x50c7e3e3) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000700)='/dev/full\x00', 0x80000000000000, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqsrc(r4, 0x0, 0x26, &(0x7f00000005c0)={@multicast1, @local, @dev={0xac, 0x14, 0x14, 0x1b}}, 0xc) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(r3, &(0x7f0000002640)=""/207, 0xfffffede, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x206000, 0x0) ioctl$LOOP_CTL_GET_FREE(r5, 0x4c82) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f00000008c0)=ANY=[@ANYBLOB="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"], 0x1}, 0x1, 0x0, 0x0, 0x40}, 0x804) clone(0x0, &(0x7f0000659ffe), &(0x7f00003c6ffc), &(0x7f0000a4a000), &(0x7f00007c4000)) clone(0x0, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000140), &(0x7f00000000c0)) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) wait4(0x0, &(0x7f0000000100), 0x40000002, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000005c0)={{{@in6, @in6=@mcast1}}, {{@in=@remote}, 0x0, @in6=@dev}}, &(0x7f0000000200)=0xe8) r6 = getpgid(0x0) sched_setscheduler(r6, 0x5, &(0x7f0000000740)=0x6) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000400)=""/117, &(0x7f00000006c0)=0xffffffffffffff38) 18:45:43 executing program 4: r0 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0x200000) sendmmsg$unix(r0, &(0x7f0000001800)=[{&(0x7f0000000340)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000001780)=[{&(0x7f00000003c0)="8c94f428ee9928bccefc6479291ddd2e41fc59c060875fd9829000b3683a684b0c8d032d5e990df4b84f69f461f4d3edd702a8635d69ee919160209cb6b7e8c3c7a02a589d5473a92775de2d526d3c5997c52b4a7c9a1922456403b9dbbc3b2d09514009f8a2ad30c9c2fc0e5c4c16469c8a66cdff01ed64e06465cb37", 0x7d}, {&(0x7f0000000500)="0ce142748072e029656d6f245c1bdf73a16c8c70d9a41a4fa38d1ee47bb6d237ac8c3b7e9564717f6f189916e788423b2523182cdee1309fa6d2d075df0805e671f2cc4f4f9081f498ab43bd653bd1a9c6d1ca", 0x53}, {&(0x7f0000000580)="e62b8411ad5101ee068a0e8b8f5a86a70bfc8d81ab4d2e79ea133175758f9175b8616875ce404ed78bafd2a40090c33eafaaca14f742af53c456739127bff41a8b1ae152f21b13c2", 0x48}, {&(0x7f0000000440)="40c8ec17d9be4a85d58bc411d685d405263d649fdaa7b4e669e402", 0x1b}, {&(0x7f0000000600)="348d13605cc36bd4f569e9870e3d53352a82687a4d89ac48e05502c2c97cf9c21c88ef63c1bf74865abdb8b18b4c58f477b1e302e64b429db4e3ab90b90d1d71302805cce268b3f1132a4f63e144146884f5654cc2ad02b5cdf89c8c85f2e87dbb75966ad8a41d7bdbe2f2ff82ce2fa923c828a6c22400ca8eadcc973cfa76a05d", 0x81}, {&(0x7f00000006c0)="a4addd46ca8031d9eed2aa67b182de20518f36c52b08e083c4598494ba99422a51590bc130f6352406d4fa5e2f3534a6c3418da38a8500884afaa19a67b50bad0741aeb7492fd389cadd0ac5a006e2c85ea0d7acff8857b1fbc28d3b305c54d7ca172578c2136e3e03b49df24e27249e4462f8effbac2d499eca12851c3041d7abc84d", 0x83}, {&(0x7f0000000780)="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", 0x1000}], 0x7, 0x0, 0x0, 0x40084}], 0x1, 0x1) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000001840)=r0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) clone(0x0, &(0x7f0000000100)="0da6f2b09498f0a18d61a03b5db45f0d6a06d85726eda19c7e41bfa1d922300ff36dabda4dea4ea755e02f589d9575f7ec419b734d87927d373c83d9b1a6414afb07b2e2cebdfec12519e168417c9bb4ef26c66fff7b78dc69eba1596a80388142edcf371e16cd8b62db01f5fe4b3343d7c1934e7264eab3f350907b", &(0x7f0000000000), &(0x7f0000000180), &(0x7f0000000240)="1c2e5c7fa2e38f181aa4f45f8c80fe6599e18b071d5cca5eac9b6d2e853fe634aa1347d7819c1e59e9ef7c588633c5794acbb1135983f86f28ab251b33e706fc7e8873069fac73217ca2da3791b11d4190ce6b14fc9cbced145710245e10136d4fdd8c9c0480") r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) io_setup(0x7f, &(0x7f00000001c0)=0x0) io_destroy(r2) 18:45:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x9}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x1}}, {@default_permissions='default_permissions'}, {@max_read={'max_read'}}, {@max_read={'max_read', 0x3d, 0x3}}, {@blksize={'blksize', 0x3d, 0x400}}]}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:43 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000083000/0x2000)=nil, 0x2000, 0x1000006, 0x4010, r0, 0x0) open(&(0x7f0000000100)='./bus\x00', 0x10040, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)={0x2, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x25dfdbfd}, 0x10}}, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) ioctl$FS_IOC_GETVERSION(r1, 0x80087601, &(0x7f0000000180)) ioctl$IOC_PR_CLEAR(r1, 0x401070cd, &(0x7f0000000140)={0x80}) 18:45:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="2c008ad40ab81981b30478905bc978fecda4177287dd3488a6db47350bbd30755182b3b2c9cca684b175cb5e44c5ca"]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x6, 0x0, {0x2}}, 0x28) 18:45:43 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0x3}}, 0x11) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="2f6465762f73679b9a"], &(0x7f00000001c0)='./file0\x00', &(0x7f0000000180)='qnx4\x00', 0x8000, 0x0) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0xfffffffffffffff5, 0x6}, 0x10) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000140)) write$binfmt_elf64(r0, &(0x7f0000000500)={{0x7f, 0x45, 0x4c, 0x46, 0x4, 0x2, 0x6, 0x8, 0x4, 0x3, 0x3e, 0x9, 0x222, 0x40, 0x34f, 0x5, 0x1, 0x38, 0x1, 0x8, 0x6}, [{0x7, 0x3, 0xf318, 0x80000000, 0x6, 0x200, 0x3, 0x3ff}], "7d3a58b92784a0f171341d913a202a8802b0193b64ecb5347c78539bc2e12ae4c62b20c91f9f5741386d1eba8a8240929417d542700e13f51c50aca6", [[], [], [], [], [], [], []]}, 0x7b4) 18:45:43 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) openat(r1, &(0x7f0000000000)='./file0\x00', 0x80, 0x98) r2 = getgid() mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800000, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) pread64(r1, &(0x7f0000000140)=""/115, 0x73, 0x0) 18:45:44 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f00001f0ff8)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f00000bc000)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x5d8, 0x0) sendto$unix(r1, &(0x7f00000000c0), 0x0, 0x40, 0x0, 0x0) close(r1) 18:45:44 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLCREATE(r0, &(0x7f0000000180)={0x18, 0xf, 0x1, {{0x11, 0x3, 0x8}}}, 0x18) socket$inet6(0xa, 0x1, 0x9) r1 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) write(r1, &(0x7f0000002000)='/', 0x1) memfd_create(&(0x7f0000000000)='#vmnet1nodevem1\x00', 0x4) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000240)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8c}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x6c, r2, 0x4, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xf04f}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x11b5c00}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4800000}]}, 0x6c}, 0x1, 0x0, 0x0, 0x40040d4}, 0x4) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000001c0)) request_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000100), &(0x7f0000000140)='-\x00', 0xfffffffffffffffe) ftruncate(r1, 0x20) 18:45:44 executing program 1: socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14, 0x80000) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000180)={@remote, 0x1d, r1}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000700)=""/242, 0xf2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000400)=0x0) fcntl$getflags(r0, 0x1000000000003fb) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x109002, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x4, 0x401, 0x4, 0xd69b000, 0x0, 0x4, 0x0, 0x5, 0x9, 0x7f, 0x8, 0x5, 0x0, 0x0, 0x3, 0x5, 0x401, 0x2, 0x9, 0xcc, 0x7ff, 0xa118, 0x4, 0x2, 0x0, 0xffff, 0x100000000, 0x8, 0x3, 0x8001, 0x8, 0x7f, 0x5, 0x9, 0x10001, 0x7fffffff, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x6, 0x4, 0x5, 0x7, 0x922a, 0x16b}, r2, 0xb, r4, 0x1) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000280)=""/106) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8135, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)="0000000000af8c0bdecbc508f23a00000000") perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="dc1566b4a564006f418b46bfde3705569795caed86984a7118a03bfe71998f3b5ca3d0fecd6a1684d9009e686e"], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r5 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwritev(r5, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400, 0x0) r6 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r6, r5) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) lstat(&(0x7f0000000440)='./file0/bus\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) signalfd4(r1, &(0x7f0000000180)={0x7}, 0x8, 0x0) 18:45:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffff9c) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="2100000003000000000000008e64ee644903000000000000000000000000007358b5dbdd2ab6cb77204ddf43808e8c37fe7e93f184ab6d77a4b38c9ee2d97b85437ce1cf798743e36c737f198cccd8408accb2e3cb121b0ce5ebe8a1fdd7be010c4ffd9d245da277ff1a2c2b8d1d4db970cf14b5afc43eb6a4b7f605336e6e2626f6360a51a4269c08b88df451a49b0b4d5cbebeca1b5d"], 0x21) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) r2 = socket$inet_udplite(0x2, 0x2, 0x88) write$P9_RREADLINK(r2, &(0x7f0000000000)={0x10, 0x17, 0x2, {0x7, './file0'}}, 0x10) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r2, 0x0, 0x61, &(0x7f0000000100)={'filter\x00', 0x4}, 0x68) ioctl$TIOCSCTTY(r0, 0x540e, 0x40) 18:45:44 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000700)=""/242, 0xf2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000400)=0x0) fcntl$getflags(r0, 0x1000000000003fb) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x109002, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x4, 0x401, 0x4, 0xd69b000, 0x0, 0x4, 0x0, 0x5, 0x9, 0x7f, 0x8, 0x5, 0x0, 0x0, 0x3, 0x5, 0x401, 0x2, 0x9, 0xcc, 0x7ff, 0xa118, 0x4, 0x2, 0x0, 0xffff, 0x100000000, 0x8, 0x3, 0x8001, 0x8, 0x7f, 0x5, 0x9, 0x10001, 0x7fffffff, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x6, 0x4, 0x5, 0x7, 0x922a, 0x16b}, r2, 0xb, r4, 0x1) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000280)=""/106) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8135, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)="0000000000af8c0bdecbc508f23a00000000") perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="dc1566b4a564006f418b46bfde3705569795caed86984a7118a03bfe71998f3b5ca3d0fecd6a1684d9009e686e"], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r5 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwritev(r5, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400, 0x0) r6 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r6, r5) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) lstat(&(0x7f0000000440)='./file0/bus\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) signalfd4(r1, &(0x7f0000000180)={0x7}, 0x8, 0x0) 18:45:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x100) ioctl$TUNDETACHFILTER(r0, 0x401054d6, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',gro\\p_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f0000000180)={0x3, 0x70, 0x1ff, 0x0, 0x200, 0x1, 0x0, 0x7, 0x2, 0x1, 0x0, 0xff, 0x100, 0x7, 0x6, 0x7, 0x0, 0xffffffffffff0001, 0x3, 0xffffffff, 0x3, 0xffffffffffffe1cf, 0x5, 0x1, 0x3fd, 0x4, 0x8, 0x3f, 0x6, 0x7, 0x8, 0x4, 0xfffffffffffffff9, 0x10001, 0x1, 0x756, 0x5, 0x6, 0x0, 0x400, 0x4, @perf_bp={&(0x7f0000000140), 0x1}, 0x20, 0x61, 0x8, 0x4, 0xbe60, 0xa098, 0x7}, r2, 0xb, r0, 0x2) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x6}, 0x28) r3 = socket$netlink(0x10, 0x3, 0x8) getpeername$netlink(r3, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 18:45:44 executing program 4: socketpair(0x8, 0x80000, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x800) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000040)=0x1, 0x4) sendto$inet(r0, &(0x7f0000004000), 0xffec, 0x0, &(0x7f0000002000), 0x10) getpeername(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000000)=0x80) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, r2, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x643c}, @IPVS_SVC_ATTR_AF={0x8, 0x1, 0xa}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e21}, @IPVS_SVC_ATTR_PORT={0x8, 0x4, 0x4e23}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}]}]}, 0x64}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) 18:45:44 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) prctl$setfpexc(0xc, 0x10000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) [ 123.512917] audit: type=1400 audit(1539197144.391:19): avc: denied { create } for pid=6020 comm="syz-executor1" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 18:45:44 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read(r0, &(0x7f0000000340)=""/115, 0x73) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@random={'osx.', 'fd'}, &(0x7f0000000140)=""/128, 0x80) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000280)=@add_del={0x2, &(0x7f0000000240)='veth0\x00', 0x9}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) 18:45:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000500)={'filter\x00', 0x0, 0x4, 0x4b, [], 0x2, &(0x7f0000000180)=[{}, {}], &(0x7f0000000240)=""/75}, &(0x7f00000001c0)=0x78) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x60243, 0x0) setsockopt$inet6_group_source_req(r2, 0x29, 0x2f, &(0x7f0000000340)={0x7, {{0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x1a}, 0xf8}}, {{0xa, 0x4e21, 0x3, @mcast1, 0x1ff}}}, 0x108) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x20082, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) 18:45:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x5) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000080)="1f00000002031900000007000000068100023b0509000100010100ff3ffe58", 0x1f}], 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000380)="1f0000000203193b000007000000068100023b05090002000b004008f5ffff", 0x1f}], 0x1) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbfb, 0x808000}, 0xc) 18:45:45 executing program 2: socketpair$unix(0x1, 0x8000020000000001, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) add_key(&(0x7f0000000140)='ceph\x00', &(0x7f0000000180)={'syz', 0x1}, &(0x7f00000001c0)="4a147cb31fe3535c81d3aaf632a360527675ec91de544255189ceeeb84d46256e8967dc4e776f20f674a501458e872b96b136a3428c8ea75ac17d6bef5ada7616b5588a95f601dbae090f65fa27f250ffda42e59a164e6309efdce9079ab8777289071ee4cb96d255f02eb68a4fcee9c884c444da8142ffd8564a9ffcd0afd10ae0b29a7419a5320b97fc8f794bcba57f9f83665db88006d9e5358472f6734790f53986a583eb24d", 0xa8, 0xfffffffffffffffe) socketpair$inet6_udplite(0xa, 0x2, 0x88, &(0x7f0000000280)) bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x107d}, 0x2c) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x5, &(0x7f0000000100)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x5d, 0x0, 0x2}, [@ldst={0x4, 0x0, 0x0, 0x1d1}]}, &(0x7f0000003ff6)='syzkaller\x00', 0x1, 0x3e9, &(0x7f000000cf3d)=""/195}, 0x48) r1 = add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="0912b331e135dd01cfca90c8cfdc0de6f77be2953bb6fb081212afa0b38991835b2444c9cb086f965f", 0x29, 0x0) keyctl$setperm(0x5, r1, 0xffffffff) 18:45:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000700)=""/242, 0xf2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000400)=0x0) fcntl$getflags(r0, 0x1000000000003fb) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x109002, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x4, 0x401, 0x4, 0xd69b000, 0x0, 0x4, 0x0, 0x5, 0x9, 0x7f, 0x8, 0x5, 0x0, 0x0, 0x3, 0x5, 0x401, 0x2, 0x9, 0xcc, 0x7ff, 0xa118, 0x4, 0x2, 0x0, 0xffff, 0x100000000, 0x8, 0x3, 0x8001, 0x8, 0x7f, 0x5, 0x9, 0x10001, 0x7fffffff, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x6, 0x4, 0x5, 0x7, 0x922a, 0x16b}, r2, 0xb, r4, 0x1) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000280)=""/106) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8135, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)="0000000000af8c0bdecbc508f23a00000000") perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="dc1566b4a564006f418b46bfde3705569795caed86984a7118a03bfe71998f3b5ca3d0fecd6a1684d9009e686e"], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r5 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwritev(r5, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400, 0x0) r6 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r6, r5) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) lstat(&(0x7f0000000440)='./file0/bus\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) signalfd4(r1, &(0x7f0000000180)={0x7}, 0x8, 0x0) 18:45:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="fbdf"]) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x80) ioctl$KDGETMODE(r1, 0x4b3b, &(0x7f0000000140)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = geteuid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@uid_gt={'uid>', r1}}]}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x7, 0x1, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000"], &(0x7f00000001c0)='%Pl\x00', 0x5, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x4) r1 = add_key(&(0x7f00000006c0)='dns_resolver\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f0000000900)="fca2d1323227cb4e0ff0ef81d5baa94be69d6bb85060c2bec6a2a8f187bd3103a69631df311b1abe2ec11f85abbffa11c1aafa1b8189d1e63a623694a1a908a0f53bca17bd5f31694de3d81caffc412522cdaf9cdfbcd496c43a84abfc4a059532aed53b0056fcc0771da91b5ba5d5da2e5ad0b4223fc47c56b1303fbc0d661e3cbb615a77", 0x85, 0xfffffffffffffffd) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000800)="9d1c86d1c0e351e84e71b0ad655574553cc46377abe211a315c8aa965c78a03c5da080d3249d3667f92a8c963bf49e4542daf6294e517b2eed174793fe83939552139a8bb9f701a9fcffb1dc1befd98c9bdd977d5e5ac39e4820047c37e293290212cad74dcfa324416ff5649fb3d0f0b0b2ab908cd34958b2f660741b955174f9c3ee9a64deb9f0ade99da3831d583a5d2aba951b42ac38654c0382441adb03d9bfbcf165b018a4357a748c3b9a0de8e9794ed8ec1041de3cdbbc33bc1719a01f", 0xc1, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x400, 0x0) getgroups(0x2, &(0x7f0000000640)=[0x0, 0x0]) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000740)={0x1, 0x0, 0x80000001, 0x0, 0xac}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x139a) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000600)={0x3, 0x4, 0x8c6b, 0x1, 0x7f}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x80000000}}, 0x18) write$selinux_validatetrans(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570646174655f6d6f64756c6573116a7865635f743a73302073797374656d5f753a6f626a6563745f723a72756e5f696e69745f657865635f743a73302030ff30303030303030303030303030303030303020756e636f6e"], 0x6a) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x0, r4}) umount2(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xfffffffffffffe03) recvfrom(r3, &(0x7f0000000480)=""/224, 0xe0, 0x0, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @remote, 'bridge_slave_1\x00'}}, 0x80) 18:45:45 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) write$P9_RCLUNK(r1, &(0x7f0000000080)={0x7, 0x79, 0x1}, 0x7) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:45 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) fsync(r0) r1 = socket$inet(0x2, 0x7, 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x4e1e, @loopback}, 0xffdf) connect$inet(r0, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000000)={0x3b, @broadcast, 0x4e22, 0x0, 'lblcr\x00', 0x0, 0x8, 0x3a}, 0x2c) 18:45:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x2768175c86af317d) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0xd50, 0x0, 0xe702, 0x3ff, 0x7, 0x0, 0x0, 0x3b, 0x800}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',groupNid=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x200840, 0x102) ioctl$sock_SIOCDELDLCI(r1, 0x8981, &(0x7f0000000100)={'vlan0\x00', 0x9}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:45 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x2000, 0x1c2) socketpair$unix(0x1, 0x100000000000003, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$packet(0x11, 0x2, 0x300) sendto$inet6(r1, &(0x7f0000000100)="d980efd2942a08f5", 0x8, 0x0, &(0x7f0000000080)={0xa, 0x200000008864, 0x4, @loopback}, 0x1c) 18:45:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) r1 = memfd_create(&(0x7f0000000000)='.@cpusetbdevem0\x00', 0x1) write$FUSE_WRITE(r1, &(0x7f0000000100)={0x18, 0xfffffffffffffffe, 0x7, {0x2000}}, 0x18) setsockopt$sock_timeval(r1, 0x1, 0x15, &(0x7f0000000140), 0x10) 18:45:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fe=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0xc840, 0x3b) write$FUSE_BMAP(r1, &(0x7f0000000100)={0x18, 0xfffffffffffffffe, 0x8, {0x9}}, 0x18) 18:45:45 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000003c0)='io.stat\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000700)=""/242, 0xf2) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000400)=0x0) fcntl$getflags(r0, 0x1000000000003fb) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000480)='/dev/zero\x00', 0x109002, 0x0) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x40031, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x4, 0x401, 0x4, 0xd69b000, 0x0, 0x4, 0x0, 0x5, 0x9, 0x7f, 0x8, 0x5, 0x0, 0x0, 0x3, 0x5, 0x401, 0x2, 0x9, 0xcc, 0x7ff, 0xa118, 0x4, 0x2, 0x0, 0xffff, 0x100000000, 0x8, 0x3, 0x8001, 0x8, 0x7f, 0x5, 0x9, 0x10001, 0x7fffffff, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x7f}, 0x0, 0x6, 0x4, 0x5, 0x7, 0x922a, 0x16b}, r2, 0xb, r4, 0x1) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f0000000280)=""/106) openat$selinux_load(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/load\x00', 0x2, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8135, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)="0000000000af8c0bdecbc508f23a00000000") perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000640)=ANY=[@ANYBLOB="dc1566b4a564006f418b46bfde3705569795caed86984a7118a03bfe71998f3b5ca3d0fecd6a1684d9009e686e"], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r5 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r5, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwritev(r5, &(0x7f0000000240)=[{&(0x7f0000000180)="a9", 0x1}], 0x1, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000200)='/dev/vga_arbiter\x00', 0x400, 0x0) r6 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r6, r5) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) lstat(&(0x7f0000000440)='./file0/bus\x00', &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r7) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000300)='./cgroup/syz1\x00', 0x1ff) signalfd4(r1, &(0x7f0000000180)={0x7}, 0x8, 0x0) 18:45:45 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000600)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000002000), 0x1068) getrandom(&(0x7f0000000140)=""/188, 0xbc, 0x3) read$FUSE(r0, &(0x7f0000001000), 0x1000) write$FUSE_INTERRUPT(r0, &(0x7f00000002c0)={0x10, 0x0, 0x1}, 0x10) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)) write$FUSE_ATTR(r0, &(0x7f0000000680)={0x78, 0x0, 0x2}, 0x78) 18:45:45 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000280)=0xfffffffffffffff9, 0x4) mkdir(&(0x7f0000000440)='./file0/bus\x00', 0x4) add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000001c0), &(0x7f0000000300), 0x0, 0xffffffffffffffff) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000180)={0x6d, 0x3}, 0x4) recvmsg(0xffffffffffffffff, &(0x7f00000008c0)={&(0x7f0000000580)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000700)=""/163, 0xa3}, {&(0x7f00000002c0)=""/58, 0x3a}], 0x2, &(0x7f0000000840)=""/88, 0x58, 0x4}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x40020000) r1 = creat(&(0x7f0000000200)='./file0/bus\x00', 0x20) fcntl$setsig(r1, 0xa, 0x16) ioctl$KDDISABIO(r1, 0x4b37) syz_genetlink_get_family_id$ipvs(&(0x7f0000000800)='IPVS\x00') ioctl$KDDISABIO(r1, 0x4b37) openat$cgroup_type(r1, &(0x7f0000000540)='cgroup.type\x00', 0x2, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r1, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000900)=ANY=[@ANYBLOB="02052bbd7000000000000d00000008000400040000000800050001dfffff1f00010014000300ffffff0d000000000000000000000000080004004e2200000800040000feffff08000600050000080000180002001400010000000000000000000000000000000001"], 0x1}}, 0x8004000080) r2 = creat(&(0x7f0000000680)='./file0/bus\x00', 0x0) r3 = open(&(0x7f0000000000)='./bus\x00', 0x100000000141044, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000480)=""/13) syz_genetlink_get_family_id$fou(&(0x7f0000000340)='fou\x00') getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000a00)={{{@in, @in6=@local}}, {{@in=@loopback}, 0x0, @in=@multicast2}}, &(0x7f00000006c0)=0xe8) r4 = geteuid() sendmsg$nl_netfilter(r0, &(0x7f0000000c40)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x10000010}, 0xc, &(0x7f00000007c0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="b4000000090b00022bbd702f0643ac250d00000998001c001ca98eb1ff4031f845936a061fc8c4df5aeea3ad5d15ea0fc718396c291618ddf30ff8b2476b4d3c2aa9369a7fdc13e03f0d747c2d1b3b2fc8f5b8ffe58c786ba4a7a516812150a1d86098fa5276d341178c157a1166622516daa9c2ce5e49dd4fe0e6ff55177d9f844ff180b8973808df8d430e343b42a578495df352c6c38e16a2f4f69b12779dd9d8b6463ebb406d657ea40e08007b0043ce6a45e6c38d9ce30bfa95f29ee31459aa2db70c47f47023f810ba97870caa391d9c90ef6917fefc6a59cbe52afb391e7a11a58df61d4da6712943b14f4f97a6791349f3d4a2", @ANYRES32=r4], 0xfb}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f00000000c0)=0x0) creat(&(0x7f0000000640)='./file0/bus\x00', 0x88) getsockopt$sock_timeval(r2, 0x1, 0x0, &(0x7f00000004c0), &(0x7f0000000500)=0x10) r6 = getpgrp(r5) write$cgroup_type(r2, &(0x7f0000000140)='threaded\x00', 0x9) syz_open_procfs$namespace(0x0, &(0x7f0000000380)='ns/ipc\x00') perf_event_open(&(0x7f0000000980)={0x0, 0x70, 0x89cc, 0x100, 0x101, 0x8, 0x0, 0xffffffffffffffe0, 0x200, 0x0, 0x3, 0x3f, 0x9, 0x4ff, 0x5, 0x40, 0x5, 0x18, 0x9dec000000000, 0x1, 0x6, 0x77d0, 0x9, 0x9, 0xfffffffffffffffd, 0x9, 0x1, 0x2000000, 0x1, 0x1f2e, 0x80, 0x8e, 0xff, 0x100000000, 0x6, 0x0, 0x8, 0x100, 0x0, 0x3, 0x2, @perf_config_ext={0xff, 0x7}, 0x84, 0x80000000, 0x101, 0x6, 0x3, 0x32, 0x7fffffff}, r6, 0x3, r3, 0x1) fcntl$getflags(r0, 0x40b) 18:45:45 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x7, 0x1, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000"], &(0x7f00000001c0)='%Pl\x00', 0x5, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x4) r1 = add_key(&(0x7f00000006c0)='dns_resolver\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f0000000900)="fca2d1323227cb4e0ff0ef81d5baa94be69d6bb85060c2bec6a2a8f187bd3103a69631df311b1abe2ec11f85abbffa11c1aafa1b8189d1e63a623694a1a908a0f53bca17bd5f31694de3d81caffc412522cdaf9cdfbcd496c43a84abfc4a059532aed53b0056fcc0771da91b5ba5d5da2e5ad0b4223fc47c56b1303fbc0d661e3cbb615a77", 0x85, 0xfffffffffffffffd) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000800)="9d1c86d1c0e351e84e71b0ad655574553cc46377abe211a315c8aa965c78a03c5da080d3249d3667f92a8c963bf49e4542daf6294e517b2eed174793fe83939552139a8bb9f701a9fcffb1dc1befd98c9bdd977d5e5ac39e4820047c37e293290212cad74dcfa324416ff5649fb3d0f0b0b2ab908cd34958b2f660741b955174f9c3ee9a64deb9f0ade99da3831d583a5d2aba951b42ac38654c0382441adb03d9bfbcf165b018a4357a748c3b9a0de8e9794ed8ec1041de3cdbbc33bc1719a01f", 0xc1, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x400, 0x0) getgroups(0x2, &(0x7f0000000640)=[0x0, 0x0]) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000740)={0x1, 0x0, 0x80000001, 0x0, 0xac}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x139a) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000600)={0x3, 0x4, 0x8c6b, 0x1, 0x7f}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x80000000}}, 0x18) write$selinux_validatetrans(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570646174655f6d6f64756c6573116a7865635f743a73302073797374656d5f753a6f626a6563745f723a72756e5f696e69745f657865635f743a73302030ff30303030303030303030303030303030303020756e636f6e"], 0x6a) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x0, r4}) umount2(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xfffffffffffffe03) recvfrom(r3, &(0x7f0000000480)=""/224, 0xe0, 0x0, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @remote, 'bridge_slave_1\x00'}}, 0x80) 18:45:45 executing program 5: sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x40) getgid() open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) setxattr$trusted_overlay_opaque(&(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='trusted.overlay.opaque\x00', &(0x7f0000000600)='y\x00', 0x2, 0x2) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000800)=ANY=[], 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'team0\x00'}) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000004c0)=""/199, &(0x7f00000005c0)=0xc7) r2 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) r3 = memfd_create(&(0x7f0000000480)="74086e750000000000000000008c00", 0x0) pwritev(r3, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r3) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000003c0), 0x0, 0x800, 0x0, 0x0) ioctl$EVIOCGKEYCODE(r0, 0x80084504, &(0x7f0000000780)=""/89) socket$packet(0x11, 0x3, 0x300) sendfile(r2, r2, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) write$cgroup_type(r0, &(0x7f0000000280)='threaded\x00', 0x9) lsetxattr$security_selinux(&(0x7f00000006c0)='./file0\x00', &(0x7f0000000700)='security.selinux\x00', &(0x7f0000000740)='system_u:object_r:kmsg_device_t:s0\x00', 0x23, 0x3) readlink(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)=""/186, 0xba) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000640)='/dev/keychord\x00', 0x2, 0x0) ioctl$LOOP_CLR_FD(r2, 0x4c01) writev(r1, &(0x7f0000000940)=[{&(0x7f00000008c0)}], 0x1) write$binfmt_elf32(r2, &(0x7f0000000980)={{0x7f, 0x45, 0x4c, 0x46, 0xbf86, 0x2, 0x9, 0xb04, 0x3, 0x3, 0x7, 0x44c1, 0x1fa, 0x38, 0xf3, 0x9, 0x0, 0x20, 0x2, 0xfffffffe000000, 0x200, 0x5}, [{0x1, 0x81, 0x3f, 0x10000, 0x3, 0x81, 0x8, 0x4}, {0x60000005, 0x7, 0x4b4d, 0x100000000, 0x9, 0x2, 0x5, 0x5}], "99354676882bad2bf6e0156c692f4a07087c815419a6d96907cc786ab27e6b75b8aeffe0b371febbf69c614d3ec16cce73da7870591c6a86168560d9ad8f6ba6395ee510068de64c01d62e25288832e4d714733a24127959d4deca766bfdda896c57b41fb642f11cdc2cbf1323fd4356ee2fed26e870989db0de47", [[], [], [], [], [], []]}, 0x6f3) write$P9_RATTACH(r0, &(0x7f0000000240)={0x14, 0x69, 0x2, {0x8, 0x2, 0x4}}, 0x14) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, &(0x7f0000000680)=r4) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) 18:45:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x9, 0x7ff, 0x3f, 0x5, 0x0, 0x0, 0x42110, 0xc, 0x5, 0x3, 0x30000000, 0x8, 0x3f, 0x3, 0x6, 0x40c, 0x9, 0x3, 0x2, 0x9, 0x7, 0x6116, 0x7, 0x8, 0x0, 0x81, 0x7fffffff, 0x400, 0x0, 0x3, 0x3, 0x7a, 0xfffffffffffffff9, 0x9, 0x1, 0x2, 0x0, 0x101, 0x0, @perf_bp={&(0x7f0000000000), 0x5}, 0x4000, 0xffffffffffffac41, 0x0, 0x7, 0xf5d, 0x4, 0x5}, r1, 0x1, 0xffffffffffffffff, 0x0) 18:45:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:45 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000140)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x800, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40086607, &(0x7f00000000c0)={0x10, 0x0, 0x1, 0x0, 0x0, 0xc}) 18:45:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=', ']) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000000100)={{{@in=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @local}}, 0x0, @in6=@mcast1}}, &(0x7f0000000000)=0xe8) r2 = getegid() fchown(r0, r1, r2) socketpair(0x17, 0x80800, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP6T_SO_GET_INFO(r3, 0x29, 0x40, &(0x7f0000000340)={'nat\x00'}, &(0x7f00000003c0)=0x54) r4 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000240)='/dev/keychord\x00', 0x101042, 0x0) ioctl$BLKGETSIZE64(r4, 0x80081272, &(0x7f0000000280)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) r1 = request_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'syz', 0x0}, &(0x7f0000000140)='group_id', 0xfffffffffffffffa) keyctl$revoke(0x3, r1) [ 124.889111] EXT4-fs warning (device sda1): ext4_group_extend:1731: can't shrink FS - resize aborted 18:45:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000340)='/dev/fuse\x00', 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={r1, &(0x7f0000000100)="d5d1857517b1438a4c4044fa1ec1713690f24986f8b142c23654f9ecf4ee3285bc1e291c8fc2e7550bbdc334ec7d92a7d78bdade579b6d43ee9e7fa118c4edecf9e4c9b1646fb95a32d3334d9a63619e2d6c3bf120176f7fc5c4592a9b30d75b822d935f6844edae1c0c68d10f0a0d558c56a53da1b5dda876e79a4358c69c66fb83f7170f132f8f3f8641736c9595", &(0x7f0000000240)="50d6c681334994005fb8a3d6b55ef25433976f33641d8421a0a8b71d2cb3117bf29c77a7c85ad572b053f1b448b3810e9a5068f759221c3dd43d7c8d95ff4f69a2e3a3439976e80140a787950efbb4c67846afb9e8062bd009e6de0ce3d4bd0ff7d09026fe51d1bffec775e63b08799d31c648ba119c5d3dcc25573e99b85460f23bd7da977d37717ae013c75b4556f1da9a", 0x2}, 0x20) io_setup(0x3e8, &(0x7f00000000c0)=0x0) io_getevents(r2, 0x717c, 0x6, &(0x7f0000000380)=[{}, {}, {}, {}, {}, {}], 0x0) prctl$getname(0x10, &(0x7f0000000500)=""/141) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:45 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000240)={0x0, 0x0}) r2 = gettid() ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000280)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f00000002c0)=0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000004f80)=0x0) getresuid(&(0x7f0000004fc0)=0x0, &(0x7f0000005000), &(0x7f0000005040)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005080)={0x0, 0x0, 0x0}, &(0x7f00000050c0)=0xc) ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000005100)=0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffff9c, 0x29, 0x22, &(0x7f0000005140)={{{@in=@multicast1, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}, 0x0, @in=@dev}}, &(0x7f0000005240)=0xe8) lstat(&(0x7f0000005280)='./file1\x00', &(0x7f00000052c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r11 = getpgid(0xffffffffffffffff) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000140)=0x5) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000005340)={{{@in6=@loopback, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6}}, &(0x7f0000005440)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000005480)={0x0, 0x0, 0x0}, &(0x7f00000054c0)=0xc) sendmsg$netlink(r0, &(0x7f0000005580)={&(0x7f00000001c0)=@proc={0x10, 0x0, 0x25dfdbfd}, 0xc, &(0x7f0000000440)=[{&(0x7f0000000500)={0x179c, 0x1e, 0x400, 0x70bd27, 0x9, "", [@nested={0xc0, 0x4b, [@typed={0x4, 0x7c}, @typed={0x8, 0x7f, @u32=0x3}, @generic="dc1e560f9a9121e96cd4f727edc39a0d3298f7e887d0dea6fbe8557eb7610c725f693aa99ff4b7cc6fec86ea271866e7c1ba7d9be1803ad237b4536e7dd3e37c6e388d574c68ad7cb8b5de844c95c2314220aa90f1c334ec8d6243dac47e92a4107a765a6cb734098c1dd5325f0956e37babc2f1353415a8e0320f66366fab8f1b7e24c2ebeacdaa6fcaefa3f51dab91ec79da4ea2b5403b05a158f02603319ee88b9b5611166f6d7f744b3d19d35534"]}, @nested={0x258, 0x1, [@generic="658fd2e4e625ae798e07968536cb7949a58518d059ab523ecb8c78a4f1b8063d30314039f2eda4d989fda5f84bb6cca8423182d999a74fd2ff548863c4dccd97ba26f81f7157369acf393597c2fee52b9d76c11ced83a19485fef76e36acd1d3e9c550852d78ad6ed7cae35dcf7d8696f303c339325eec1b980f0dc3b86330feabb8c7931cc41f7e0e15b92f4d44fc6f8ae7bb2261cf12731f534b7c62acd97ce9d3c378c0a0b3fbb680f501643521b46617a4d0cb89cb3bf5d7c498830eca61654186980bff846820ef76bc780c34e59f225730f256868a3b5f99fc8cfe635fa523dc4e0dd19112910d9a523274a92a08a4308eaf894d0d87493d46b4", @typed={0x8, 0x76, @pid=r1}, @generic="a7a60852a3f0beaa472d35a5dca7d292f31d26aba4719812396614b37e76d37f0fe3cd5cd7855a1be297c8a521fcec88306dc62e391d0f1c336aa27a156b7ce43da32fe669c906f3ac1e2018594ce4316df57daf709ce283480a67b51a21de4d5930f2d89065657e52fda26f7f663ab27beb8dc6f10c8776c3d276e0b236199fd42b35f2c3f8bfde86113a10c25e21aa08a293056bfe7f25210eb07535e836", @generic="ad6ed1ab59979c83875e9bfc4c8aa06cc824162f35c375dbe98f91077095b5887ea76e59c57d204aa12948f42c5fa2627305d49f2ae4ded7a30c15b542dce8ac3ae60e912d7c2203544287df95b884ee8737d49f2a00a87a3f7d47d3d1116027eaca9f75ddf535c776", @generic="b25606dd16b3e1be6ee26c321802504c72c236e93ad13d91ea7260dc1c54ef84172b6f35e7fefabf10f572f4ae3712a07038c54a411b62f3053c24efe50a7533257a49cc7514cd"]}, @generic="82b3b4a64f25c62dd6f20d4e081cee214ed4820ba6d2271c7e8a702bca7d0a3e074fa39bba3533e2f4ad6d665f995b5975175adaa48e04b059fa2454631b2e59aec046d2d2c0434d477f63b0f2efa013ab20051fabe2ba0a8dc6ba339b4a58c76e6766e42d1883e37da32f0256751c505c85e8ad48f4386e406d5011c4337844", @nested={0x1314, 0x80, [@generic="9566a3b19e033223206fc28fbec6bb70b3a6ae442932a2f856a6bc0149", @typed={0x8, 0x39, @ipv4=@rand_addr=0xffffffffffffff7f}, @generic="9ffa4615243e33669a7b97f6283547a63844f81ecccc148e4eb0d16759c689de0e23fd046e776e87632e4134146675ad840d1e7dbb31f4ec4ece391a39063b4d9538987efcd54c8abcd2cd20511e18048c38beadb759914e21b7ba4afd9eb2bfa02e288763880181795237ff4be748b12599ecd6d0f5c497a7bd644fbadba7836fb68fc318916f462072415489e18d1d6a0fdb78cfd99f1fb7f1b142c52ed34cd572e81e12d51f408a30133b809f4a9800c8aac511d6e54b67cbfece0a69210eddebdf22d3659ae461940c9a755f13098312ff56c6", @typed={0x4, 0x1c}, @generic="acb4a75908a66790287429425eff46e1acb9009352f346a1b5e8bfaa873721e040df0fd0df71ea52bbf5491cdc9b1c1a90b64e872793fa1ef96a2e09e6d11c23d0c2d9e2c9d12b987da23fd51a0c8b450058b0fe4e1c1cb230bc4b3a15d784b598bd3979c7bd5f2e600504a6b02b8a6d5ff4ea63943c13d8aa3605ffd7726fa5f1c6baaaddc0e4eda385cedc44aa138e04a4b7778699a5c26ce74ae208c11b0be08407086508e083af90d53d9b89abda7fa92207a36c9bbc0dca9dae1b95ea918e2c7528c4e6e4c8a4501336ef3bf6c1bda11e", @typed={0xcc, 0x10, @binary="a23fd0fa69ac911b7f4ac0ab3c70c8bb6a3761f67dae0a29e812ee07bec9c32f38ddc1c09c99188672e67f78a12e807934fa74f3b1d3533bc3b1f556e2a7c58cb7c7b448129e2eacd5d6c344e5ea161fa3877d65298d57c517df2ac00b060d5054e0a84f9487c514182fe5a717ff95ac986f2055f3e348a4588ff254ee56e5845f35bde7f9af57ba50663c4dc4134e98803d7a35d7943ace65f0d6d00e88da45aa71a0929e2851fe10d40a01e07dac371c6b8d71beda49f98d914b476a0eadea67a717fd7b133fdb"}, @generic="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", @generic="b0ca8b2febdf05d6918dd78b3a02c481e175b1de129edf65a7357fbd526d86ec0c721f1b312937e11fd77a76ebdc925504594140fdd60fb6cd2bd458300bbdc0d973a06c63bffa218cabb7aea6caa1c08267f0b30b3397e8bef9af0fc8a744871589033d3c76ebe2ce66c61ca2d38bbc"]}, @typed={0xe0, 0x57, @binary="6c056cc9c4d5c748e28e099d737c13199e83ded4c77f0e8a7ea475ea23d0acaad23eba6e44d3410c9d435d703e7f063bf92227c2abdc4d004c1f8b75046a224869f33cb237377afa54a61eeccbc9b24c644da2b68ccecb98c552ced578e70ec35b5684bcbc66547d85f2d0f256f3036f2824f2aa6de68e56a02307095bb27492c66b2f4dbe9ba05a38dc93cb4764c543f8da5bb37596b86b89707b5612f99e7ab12e63ac9548bd44c635061dd0b9c5a3e3ceb767b5309cf7191623851199669b65ec900df9120293b842377afc39e749ae68928319342f7bba"}]}, 0x179c}, {&(0x7f0000001cc0)={0x32a8, 0x38, 0x200, 0x70bd26, 0x25dfdbfd, "", [@nested={0x158, 0x31, [@generic="73fdfd413c0efc80eebebe07cd232c515096e97a4f4829fe4ce9f4b205adf28983f6349fa02b34b1947c542b13456f2307c66a24cbc73506759887e10452f16aca5c2080cee075ec523c867765162445c56e6db8f637e9c5ed9d27b201a4", @generic="e6d780643019e8ff9bd484f4ebb733d760dcd79a388fdd208884e1fb5e6ba33c81a3f1d70c2dfa0de481d2314ed19a2d4e20e8f891e22564770558247c1e58c2eadd1d979b5d8b30be269e3c7d9ce0af8c7e7daeb53c781a5e66540a96f2f349fd483c3a2c55c53e326a1e1baf31c3d1c85e6291f9086967202107b80ceef3caffbaaba69236437ca491d05bfc6fd52f4593a1f3247ab51947130bcd8ae6c1e8c45c6ba6969ae4af9b77125396c3cb62cd3f3e3e121db34e19921637d8e0ec2ac33656dd0f434b8bf8a1a358d04fb30bebe6e8abd4c21c6f8d2b64f3bb89f73891c9a76142b317d4db5fa484d8ddae35a8bf75", @generic="1ed22c"]}, @typed={0x8, 0x7c, @ipv4}, @nested={0x1038, 0x48, [@generic="f64e54e994aa6e133f622f8b75e3fe20340b770ee45c82a708bd0a48f03ccdc27d4d11981c564e750fe486081527a2c707e45dabd7b1dc53fbda08ec235bb02feb6d144499f4197d22f93902342c11714ea00c307c89868b46b403d9819f9d6c4443870839d0f9d54e686dcd642b003af55d416d2fab18fb626c8184ac35892b26fca42fe2f656c0340891b892740bc9a711f4337bbd2be1c2343f175de0dd738f2ca7344a4a0164a36190d6cdf5868175b80f569b97c7fba9baf1151ba67ee9874afa5a06d0189a4dad1e1f96cecc6c83fb46d4b1bd0849c5c898db348806370b64d27815714419d5fb3651ab33e9fc83b99af1dc903376af0f802b8ff687a044eb92f74fcdb84158835fef86fb1d06a72bffe865e9d58258af863751df08c9e76a11eca76c3e86f9fa27d4a410bc9ca3f23963d4a3cdb48b33294b7782df99fff0aa4a49ff63def70b93fcd3fadc145f055514e06e790e68da2c10631103aca9dd7e2cb8006b82eab2573f5a24917578723e95edbba32b2420039b1c8414f8ccd882a5e534033d7781c4446f895320c68488d5ed0895933dd0e8404411f1b97ee4890e92e1113578b4278914a61c17a0e5f1e667b4691d13d424619e2c57177b7e227777bc9e800897aebb15d651247bbd8e76ff98a07496bd834e642a6fbf91feb0601cc5c8d5d3ac89809f91f4accda64881148c8397af98c6981eea72280fa16de80b6fa76a4e90fcabefc64d65b088371df0f0701111a8366ada6de3c8db6a476e76914ec83de2a6bec81b87690c9b82e6c80710c35fd6a85d7c648679b6a6110b907d2fb1e3672d3659c87ea12caa56835185aaf4b4639c597a3975d263b4efeabe4f81b8719766a2f4613138b720ec63883aa7743ff5fa487c28e70fc28a0a5beb3b30b30faa2818c2be4c1bdd29845a56c187fe18806de89f1fb83f8edbc921c90786b78c77d31d6d5582405a8a140598196d58ea7c8da928b212615b28ed2ab7618ab88581a2888d9f664d74bceb522290b801ed891b5af19e01782120ed706d5658d57c287516c270f317d186322b1d47a78b0a13c3e6617c0584d875db92cc15f126f9406e948ea46ce7e01ff70980d26a502540a617526dafd4afaae33ded098bbebf30c8cc39a7d967c3213ef82c7fda1390d5bddb47ce5292cdde1397570c20e6be95285390666109335198ee9cc3f3dfc16492bd2ce169c38dbfa2a5500ac7037813532254973f1dfe629c54d394d2da67f7ceb881fc2b19a3c80c93cfc6c1a06e67c99f5939c48b02fbeddeffb9efbce739f6a09aa2584b0b8874cd59ba9f7f0aab7c41e27b341844e4efaa904215ee92b988362e71012b1ed8b7cd06049b570a42bbe7cdb9278bd399bddae65b8daed8891cbe0da1983325f761d08726cd3082b1ce8ae344bfc8fca9f6da7902e996a66569b927b42a71fb5a95c40d2e7c1f3f319cd88d7d94a569c95c4247363204fb1da10dc0e6bce76603966ec61f5372e7d3fbbbeea3922b923e20e3d68e7d227b427e2cf6a8676b6574825bbef554aebf19565c6c3c7b203915602724dba4d07e852e463e028e70aba039a35d442e426fbd1081837946194bc4dc9295c11cd9abae7e2d9038601a8745d112e6215d0fbc0eb697d4096537b525afd59ae08a207716c54603dfb37b3113077e5c2f6ad323156f4f68194385f5610bc55304ae54e3a604f77a584e98cc33ceaef912fb8685f85b7c9860a9b84b0a3b4007ae78db4c048a380fb5c9e915ddf5a915160f9d5901a1de7d5abd755da951b7920f24e5b0f09a6daa9c834da4c5cbc0e1ffb9760d7982d60faaf484fc10602ddd7a87669bcddac48aa0dfefcd56f413a4d1eeb8869da62fac273330a45155b9fe7e2040fc032ded59ef1cb34c7faf8d392e63fa4af158409de9c038f198a09fa265805fc28300b7d971c0539514a82c3d15029d10ed1abdebaaea6f8fa2aaba76c895538215d562ef334ef5c32f02ca9b207fdb09737bb7d46aa0243cc63efe91c135ede579e9fd66279c3215c8bc07e1bbc648b6a06a55ac65e9e6cdca02a342500e2c38b6d39b30d2dcd14497075cd01b07266836c9598fb9754cfa6988a143cbec637d54b1dd78c3794c81589e0b07c84ee64316a4e471d440cbe403bcf46205d2f6d64fa13c80d5a5c9fed177ab71318e2e902d327de8deb5c831946f5b03f7ee4c3095b0b04710d6135cb3dd663179d291a857b5a87eb12cb3898b31da6e3180c641a35cb4d1445b59280521dddfcbaea3f2ca8d113218b8185d425a298f23c4095fb4ab80f5c75bbb92865cadce1e84bf905e5b8e356d172a1df257ef626f1afdbbb2fbdaa3a7925173261170d9ca3a7c267ed1c306815ee134e412d8581843fb1d88a072603cd50698be21fcf3e66ff5073bd6563ae147d54875f0e1e2858c45cde4e7a8583bd59487066e60e770927eea4837561577eb2896202a9c1decf4b3d5e7645992efd4fc92cc7b6ec3a0dba97133ec85e7ddfb2f72312d39ec91e9c6fc085da7c4245072dfec821923cdd8f60c459f0a55c45b9b2b0a97cbb0208672d59424acd5377781fbff42696efe7e73448c114811f1c9221d98f3e414a9551f96338fc45e479a42907e3447f17dced9c7e381d90e8ebab8027abdb4ec03b05f948c3838adb6665cde28023c29499ad283e18aba2ae94b58ccf3b33a285685208d6b23e52e155ce4801205fbc15127a19b62e2a702d7d836a2c9df0feefa0a3680546b2bb32235aa61e3714b07bb128eec76c93d5c2074c69e385ec3617345317808f3b0c8fb35ddeaf0a22df7e5239c33e7a1d25343aa653731c1e4287dc41594bfaa278a646caf5799eac5bd9dc7fe27519f39c3331310c3d0cb0d30f98ec0235a3152ac831010f72f380ff5b3d99f66675e0a0cad0b1d3de18fc46932fa11acdfe1d0dc32969f32326667e7b847eea99eeeb3664b8372eb84a185355a61fbc8f66a890c8a3e4b7abca3fbad639098363a1801999e137f464d73974cc474a529691f02afb457b8897a262fe57b32408cc6092117627e97f04e8405331795ca673392d2cb00fda70ba959e5b4fbe82e774213a2975bc8e56fb2ed742d41186944f716b3ec5d30013cc4a6bedb9d9dfd010e659e446c3b92edbb0c016fccc5724297f6be04b8dc074cfbe62de2e633d690d497281ddf2553cf41e0059d11e2de4f2ec2457ae6941d8c48a29aae62f9eb936583b1a8e846a193697243de0098e587c8c4ff759839accfe4cdbef4a0ee96fcf9b16b34f4595886e8101b9581f9a6844d10b645e2429224ab417734fcb0e459e436f747c85a2dc05cce8453dc6b1dd50df781a33b48153e67f365261103d32fb47b516707b9b07ca8f5908c962a8da093e2dc26e911f26bc867966525ba80ebc87375c70a4f82c22046d6506ced07d5b173df588ee47a9733b8f204b18bda56797ca3c394221a3fff8e6e8f091a7e62070771ea319d5964a4f9def2fc1bdf4cc5d02542a616337bf97892c28cfd318a39461354aac81abbf0f7354a099e4953cd5221a84f10a8fa00360f836806c041b4bac53e7ac4a665d53da156c5b37e4031d6c51c531d37e66b589094b9997a3fff9037d3de93a78405b579fff18e855b50052120e95fd8e52ea72e3139d1679ff0a9796769d1434829150800b81e2c8e252064faef487ac4e58f6af4f81244a4040cc05cb478b1c6ab228c221bda936f7447bbb4b74b0be60974235eb4d1272d610727d47718b1dfb5b7ea43653691f4ff9def8931074ed4fb8cd1c85f36675fcd9950a75ea982b529882d8f975b96a6c465d92bdc00cfff38b9ed4d65ad53d0c002882e02e09dd7e3fa3cd220a251b97a08a010fdb1e3a7d73b45a267a145496cc880da9a5e9faea2295e0df4cd8af8945a5d75d342b9683ff52b4ce0d3067de69f1d21a5f71c5254e6ea0b6b967e025456512006603358524a6be36e2ef77557e5c2234c5459fb8c2a332e31b79b88a59ed5a30f70806390062445c463d11c520f0ad9fdf1acd3cc5b8a146410623c3618c7588cbca185282eb219e3976d5b506a9b4a8e0dd5c2667f3ecdeee3a6aa27b5b4a9a2550b1a38ee008dba00625b3474bd54ee631bf0b3c868c34d4bce20dfcd3b1c2ecf9f99f0d04c6b3c0cbadf05b5e2d2ccc42bf91673c0cd7943904c96c4e019028b6adf83aedc09fab531a49e45081474f13e36f29edfff5138dd084c126a90e8b25c45cc7387d3fdad43e49c562e8a22f01dab0e6ea06b5de88c0ebde2908a291d21c0f47979cafafca23b6b74b2eb594dd9ec2132faddd7ba2a7ff98a63b244c0371ce0c376f326eaf98509c64083be5fc4d851303c67fe4e7bbd467d2769397fd053741eecbf2c6341d4ceb8f27f6b292c705bc6502de40eb79e6f73b75aeaa5ebac09dbdef21b255116f6fc57421c322276c2ca8577cd61d89f321687ee67c5f4401bf713f8666923a53b5f89933c4ad910d0b1edf11c3f5cb2615595a7b3c6484997e1faa295b5eabeca5834a5ed7118c8aff8d1058a699be00069b0d21b468811898068b9dfbee8945856219491b351150110d0f7e48e24a5ec59fac0607fd848ab16fd94d078663e0f74e7e1a99a9211fdb7b6ec098ea242818ce0609271c41937df3600a2c4475aa70d89ee33abd24b492108112691a267a1459f8feb294c12a60f7f5f8b2b8beb8282b86592e1971b161d95969577a3738eaad73e35a1069c1497d3a4094498e785c657c1c7d92d737cd22ce18db65bd52f2b2ec5c125926b6686133101ea8b9d3e8d955d5206f83f93f4e649899927a66d481d5da2508a74c12eadf4a6c4d72f84f439d343c1c1806a4e2645af02f1c94310029804bdad6a17f4f7b255ed5caec16c2e92985f9a14a422f65eb2f8f120d792b0c0628ff741f76212b49cf7c4ec4b9bb33ee0f009ee90c84d579d856910490dffc3ea9cce8904029d8bf846ea581aa9ade8237c6f8b1114d94adf9f99450b4b9015b1483383e24923f3f9c46ea7f8645ead24bd6bda8df8adb0443210dd1e87278c799d8a56f9252b03c6573640ada95a13812a5f3fb0860ed0986833d7fdec13a118ef27648e9ef09244d85b40cabd35f92e524d140ab502308c965255c9165081dfe99a22ecf69d26dd30f2c749e21788139b12b39d6064ebeb2b698527a23fd91d8a22d90309e80d34831e306cadcbdbbc6728dba5fd96ac4221811eadac5e72531415359f570e52a9f0d6c08136906ec2302e08316822dcc00c8ccb2279c71938830ca4f083151283040ee71c2ed4cdf28405ba0b7cd9df157497f702d28a1b04d43124e6a4c0b4c0c12ba46fd3a03c0dc4ad9e3bf2f3b9ca54f94baeaf5061ae6cc5076d0bb66fffc95d639e3ff17d87ca10e37bb34fad5c94a46e10a83779f3accef55bf5b18c6e2cc66934401cb83fcbb38b66c91c1091ebfd229aa769ba9359730a55ad1adf48ffa6434be4cebc3bab01241c458afa21e61bddccab1dc76af36c84f441b5a4f5d4f0f9635305842cb134e344f407c3b88097930ce97102b160adb8c31dc0ef167716eb07e008d2bbb5a539f698a07d84d8f7addb44ec017dc3033d7279a29ff0db0907e5056e254b81879208cb389b0805c606ebaffc5293549b958f449923c64caaca59b7d6191f30c39f98d7cd9fababaa7b30398b761d7cf9c7e8b8707fa3eda41bec3ba5ceddc5559c730cea70b7b28a6fb5716ca4f9bb2ec49333a449a72703bbb8dd42e8c04980692a646a6967f0ea35f54eff530c7e0b08458e67eba52180ef09c4e6186afc9b", @typed={0x8, 0x8c, @pid=r2}, @typed={0x1c, 0xc, @binary="cb478f8d3703e4841e2ff8fa7ee145b28fdbf980046f2e"}, @typed={0x8, 0x4a, @pid=r3}, @typed={0x8, 0x47, @pid=r4}]}, @nested={0x1014, 0x69, [@generic="a05e3ed1ed59584a4e13d81b8121c1e2", @generic="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"]}, @typed={0x8, 0x23, @u32=0x914}, @generic="404b2ca52925cb7c8245e9a8172c2a214d0552997a31be42b80f5f850257552bfa14cbb72f3e941a393d12b92d5b4241ea517dee82e8b7e0e9ed1e625b1a538f103691913ee5f8b89dfab91d4b30ba75436484ceef419679ac73a425d327aa6f556eabe17f7ac367ec2ac0833e7b2725813a509563bdb5c3ff024b1c09d8f079eab488d79e89c792281b", @typed={0x1004, 0x17, @binary="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"}, @typed={0xc, 0x57, @u64=0x6}, @generic="4d57396c6a5da3848d3dca8e6603020c5b0e63bb542f4ebfc0b661694ba4da0a9f633250c61a70a7d8f728a1326e9a910f346c104834c78100763db003ae474c9a42b5c4e9f21ff92d"]}, 0x32a8}, {&(0x7f0000000340)={0xc8, 0x30, 0x100, 0x70bd29, 0x25dfdbfe, "", [@typed={0xc, 0x95, @u64=0x7}, @nested={0xac, 0x48, [@typed={0xc, 0x14, @u64}, @generic="27e2abd94632ded8b51bddcd8021ba931111e785281b28acf038a527da12a4ddce3f9c91a656e59eff50f6777bb1067382bc7f0164255b7bde06bc3e507df16cd9a38c6251fb257c8d32bee8e7dcd17b9cc1848027d9a088f8c9", @generic="da5b98bc0b8ef1338596f70bdb8328c37ff4a3429d5eb5265050a24256ad319145e0e3aa67a2e7c11ba874ac5a74d1513b73e5df9bc65472fd80f3e811c34afd"]}]}, 0xc8}], 0x3, &(0x7f0000005500)=[@cred={0x20, 0x1, 0x2, r5, r6, r7}, @cred={0x20, 0x1, 0x2, r8, r9, r10}, @cred={0x20, 0x1, 0x2, r11, r12, r13}], 0x60}, 0x4000) r14 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r14, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c7573fd5414b8643d", @ANYRESDEC=0x0, @ANYBLOB="16fe262775705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r14, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:45 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f1fbb4eac6b9ec592e8535543b06f746d6f64653d30303030303030303030303030303030303034ff20611e8673e853c9989b53a249b8463215729d2393a62937e5b016029859a8778bd10d30b819d60aaa775b850300ad67a4c6d918d788eb380e506612fcf1b05c343f0b348afc802e96d773bfb40b079f90cdec34d0a0890c2d12682515b1917cf5780d102307019d85915f358f9b8d1689a9fc1c3f68396eccf39d9246010000000000000059810e685c45", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0xfffffffffffffffd, 0x800000000000}}, 0x28) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000000)={0x2b, 0x3, 0x0, {0x1, 0xa, 0x0, '/dev/fuse\x00'}}, 0x2b) [ 124.986965] audit: type=1400 audit(1539197145.861:20): avc: denied { relabelto } for pid=6139 comm="syz-executor5" name="file0" dev="sda1" ino=16557 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:kmsg_device_t:s0 tclass=file permissive=1 18:45:45 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(&(0x7f0000000440)=ANY=[], &(0x7f0000000080)='./file0\x00', &(0x7f0000000340)="7379736673002a864f4bc00bce1bdb20637213b1e894d120715f9dc1125b042c7226eb0136d9624ea1d23374a660fe5ac173722fd367ad22e8553025a2e8be0bc5514379af7213d32b8d5d06dc8fbf2c849ed9cdefc74b03dfa9cb5a90b28b4b24d7862c3d66fca53167d5424235435a3dbb76bc7d3c42fc2e9c696114a6f888f0da85277683cfc1c4d2bf71c255a3134d64cc3fed8e97798deb8631cbf7682c9fa2ed031465aa191df922f764297cba22a8499d177f49fba940f55bbc8b723fd374f1fed78c8aeec6811d9b5879487387d56594a14c2588274de84fa27610302b3fb54172a8c910a07e7c76ea465aa68402", 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) utimes(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={{r0, r1/1000+10000}, {0x0, 0x7530}}) r2 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='\x00', 0x80000, 0xc) openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) accept4$unix(r2, &(0x7f00000002c0), &(0x7f0000000180)=0x6e, 0x800) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') setsockopt$inet_MCAST_MSFILTER(r2, 0x0, 0x30, &(0x7f0000000440)={0xfffffffffffffffd, {{0x2, 0x4e24}}, 0x0, 0x8, [{{0x2, 0x4e24, @multicast1}}, {{0x2, 0x4e22, @multicast1}}, {{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x21}}}, {{0x2, 0x4e22, @broadcast}}, {{0x2, 0x4e24, @loopback}}, {{0x2, 0x4e21, @rand_addr=0x8}}, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x12}}}, {{0x2, 0x4e21, @broadcast}}]}, 0x490) [ 125.100940] blk_update_request: I/O error, dev loop0, sector 0 [ 125.107208] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 125.115207] blk_update_request: I/O error, dev loop0, sector 8 [ 125.121377] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 125.129917] blk_update_request: I/O error, dev loop0, sector 16 [ 125.136185] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 125.144215] blk_update_request: I/O error, dev loop0, sector 24 [ 125.150315] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 125.161578] blk_update_request: I/O error, dev loop0, sector 32 [ 125.167742] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 125.175853] blk_update_request: I/O error, dev loop0, sector 40 [ 125.181977] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 125.189723] blk_update_request: I/O error, dev loop0, sector 48 18:45:46 executing program 2: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000140)) r1 = open(&(0x7f0000000100)='./bus\x00', 0x800, 0x0) clone(0x10002102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40086607, &(0x7f00000000c0)={0x10, 0x0, 0x1, 0x0, 0x0, 0xc}) 18:45:46 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000140)={0xffffffffffffffff, 0x7, 0x1, 0x0, &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0], 0x5}, 0x20) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x1000f4) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) mlockall(0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000d83ff8), 0x8000fffffffe) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x0, 0x3, &(0x7f0000000200)=ANY=[@ANYBLOB="18000000000000000000000000"], &(0x7f00000001c0)='%Pl\x00', 0x5, 0xc3, &(0x7f00000002c0)=""/195}, 0x48) lseek(0xffffffffffffffff, 0x0, 0x4) r1 = add_key(&(0x7f00000006c0)='dns_resolver\x00', &(0x7f0000000780)={'syz', 0x3}, &(0x7f0000000900)="fca2d1323227cb4e0ff0ef81d5baa94be69d6bb85060c2bec6a2a8f187bd3103a69631df311b1abe2ec11f85abbffa11c1aafa1b8189d1e63a623694a1a908a0f53bca17bd5f31694de3d81caffc412522cdaf9cdfbcd496c43a84abfc4a059532aed53b0056fcc0771da91b5ba5d5da2e5ad0b4223fc47c56b1303fbc0d661e3cbb615a77", 0x85, 0xfffffffffffffffd) add_key$user(&(0x7f0000000280)='user\x00', &(0x7f0000000680)={'syz', 0x0}, &(0x7f0000000800)="9d1c86d1c0e351e84e71b0ad655574553cc46377abe211a315c8aa965c78a03c5da080d3249d3667f92a8c963bf49e4542daf6294e517b2eed174793fe83939552139a8bb9f701a9fcffb1dc1befd98c9bdd977d5e5ac39e4820047c37e293290212cad74dcfa324416ff5649fb3d0f0b0b2ab908cd34958b2f660741b955174f9c3ee9a64deb9f0ade99da3831d583a5d2aba951b42ac38654c0382441adb03d9bfbcf165b018a4357a748c3b9a0de8e9794ed8ec1041de3cdbbc33bc1719a01f", 0xc1, r1) r2 = openat$null(0xffffffffffffff9c, &(0x7f0000000700)='/dev/null\x00', 0x400, 0x0) getgroups(0x2, &(0x7f0000000640)=[0x0, 0x0]) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r2, 0xc0145401, &(0x7f0000000740)={0x1, 0x0, 0x80000001, 0x0, 0xac}) read$FUSE(0xffffffffffffffff, &(0x7f00000040c0), 0x139a) ioctl$VT_SETMODE(r2, 0x5602, &(0x7f0000000600)={0x3, 0x4, 0x8c6b, 0x1, 0x7f}) r3 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/mls\x00', 0x0, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000240)={0x18, 0x0, 0x0, {0x80000000}}, 0x18) write$selinux_validatetrans(r3, &(0x7f0000000580)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7570646174655f6d6f64756c6573116a7865635f743a73302073797374656d5f753a6f626a6563745f723a72756e5f696e69745f657865635f743a73302030ff30303030303030303030303030303030303020756e636f6e"], 0x6a) read$FUSE(0xffffffffffffffff, &(0x7f0000002000), 0x1000) ioctl$TIOCGSID(r2, 0x5429, &(0x7f00000002c0)=0x0) fcntl$setownex(r0, 0xf, &(0x7f0000000340)={0x0, r4}) umount2(&(0x7f0000000180)='./file0\x00', 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000380), &(0x7f00000003c0)=0xfffffffffffffe03) recvfrom(r3, &(0x7f0000000480)=""/224, 0xe0, 0x0, &(0x7f0000000100)=@pppoe={0x18, 0x0, {0x0, @remote, 'bridge_slave_1\x00'}}, 0x80) [ 125.195863] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 125.200953] EXT4-fs warning (device sda1): ext4_group_extend:1731: can't shrink FS - resize aborted [ 125.213031] blk_update_request: I/O error, dev loop0, sector 56 [ 125.219137] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 125.226942] blk_update_request: I/O error, dev loop0, sector 64 [ 125.233055] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 125.240792] blk_update_request: I/O error, dev loop0, sector 72 [ 125.246906] Buffer I/O error on dev loop0, logical block 9, lost async page write 18:45:46 executing program 2: r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @random}, &(0x7f0000000080)=0x80, 0x800) accept4$unix(r0, &(0x7f00000000c0), &(0x7f0000000180)=0x6e, 0x80800) r1 = creat(&(0x7f00000005c0)='./file0\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xfffffef6) unlink(&(0x7f0000000140)='./file0\x00') mount(&(0x7f0000000000)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x0, &(0x7f000000a000)) eventfd(0x1) 18:45:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x6, 0x0, {0x2, 0x0, 0x2}}, 0x28) 18:45:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet_tcp(0x2, 0x3, 0x6) r2 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x0, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f00000001c0)={0x4}, 0x4) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f00000000c0)={0x28, 0x2, 0x0, {0x2, 0xb1, 0x20}}, 0x28) sendmsg(r1, &(0x7f0000000480)={&(0x7f0000000040)=@in={0x2, 0x0, @loopback}, 0x80, &(0x7f0000000300), 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="3800000000000000000000000700000086265c2bcc325e12dcd67d2393d286144dd23b178f49bfba8d0e777fd81cdb948b00000000000000b508630200000000000000e14e44d58291df2953da7c2872c4d012fd1509f925e6f718baa723b61d2302ed1ac9f45a24f148f90b56c7c5a49a9bd1d755000000000061bca3d000a91cb7c3927ce535d81dd200000000000000000000000000000000"], 0x38}, 0x0) 18:45:46 executing program 5: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r0, 0x8912, &(0x7f00000001c0)="153f6234488dd25d766070") lsetxattr$trusted_overlay_nlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.nlink\x00', &(0x7f0000000240)={'U+', 0x6}, 0x28, 0x1) getsockopt$inet6_buf(r0, 0x29, 0x6f, &(0x7f0000000040)=""/95, &(0x7f0000000100)=0x5f) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$inet6_tcp_TLS_TX(r1, 0x6, 0x1, &(0x7f0000000000), 0x4) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={&(0x7f00003c7ff4), 0xc, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x48, &(0x7f0000000200)={@ipv4={[0x0, 0xa4ffffff, 0x0, 0x0, 0x2, 0x0, 0x2], [], @rand_addr}}, 0x118) 18:45:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="06d1"]) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000740)='/dev/rtc0\x00', 0x42000, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000140)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000180)={0x0}) r4 = mmap$binder(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x10010, r0, 0x0) sendto(r1, &(0x7f00000000c0)="66f54011862da481e4ebeb15c885a072c55d461de7409506174b80d061d7aa47a2dc516d71bdd3ceff0569fa58c54671710b02bc1d2b2544f98845c40fdff469", 0x40, 0x20000000, &(0x7f0000000780)=@pppoe={0x18, 0x0, {0x4, @remote, 'ip6gretap0\x00'}}, 0x80) r5 = mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x3190c5a13068e5bc, 0x10, 0xffffffffffffffff, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000700)={0x174, 0x0, &(0x7f0000000500)=[@acquire_done={0x40106309, r2, 0x1}, @acquire_done={0x40106309, r3, 0x4}, @transaction_sg={0x40486311, {{0x3, 0x0, 0x2, 0x0, 0x11, 0x0, 0x0, 0x30, 0x8, &(0x7f00000001c0)=[@flat={0x73682a85, 0x10b, r4, 0x4}, @fd={0x66642a85, 0x0, r0, 0x0, 0x3}], &(0x7f0000000240)=[0x78]}, 0x4}}, @transaction_sg={0x40486311, {{0x0, 0x0, 0x3, 0x0, 0x1, 0x0, 0x0, 0x0, 0x48, &(0x7f0000000280), &(0x7f0000000340)=[0x18, 0x78, 0x38, 0x38, 0x38, 0x0, 0x38, 0x28, 0x28]}, 0x40}}, @transaction_sg={0x40486311, {{0x4, 0x0, 0x3, 0x0, 0x11, 0x0, 0x0, 0x30, 0x8, &(0x7f00000002c0)=[@fd={0x66642a85, 0x0, r0}, @flat={0x77682a85, 0x100, 0x0, 0x2}], &(0x7f00000003c0)=[0x48]}, 0x7}}, @reply_sg={0x40486312, {{0x3, 0x0, 0x2, 0x0, 0x1, 0x0, 0x0, 0x18, 0x18, &(0x7f0000000400)=[@fd={0x66642a85, 0x0, r0, 0x0, 0x3}], &(0x7f0000000440)=[0x38, 0x20, 0x20]}, 0x100000001}}, @increfs_done={0x40106308, r5, 0x3}, @increfs={0x40046304, 0x3}], 0x44, 0x0, &(0x7f0000000680)="276b58ffa35f4f7b21d9f5573749bcfada6db99fde25eb115e0332de4d539a3f2e6a94823c283dccb203429335cdbafa86242648e6e865c08f59cd582cdc5b6259fb65cb"}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x400000, 0x0) 18:45:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) lseek(r0, 0x0, 0x7) r1 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000100)={0x4, 0x0, 0x0, 0x11a, 0xfba}) 18:45:46 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r0, 0x800454d7, &(0x7f0000000280)) getsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000200), &(0x7f0000000240)=0x4) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB="8d79f4efccbc7ca76a9791f1fd31359d08f1a0a48f483c634ce5cbcb1ff05ce94824de9d78e50f21af89dbb05dd5cc3b1ecf7bf7e713c76ab6b55ec065e03342ec9c717f9995dbea3debb618bec1"], &(0x7f000002c000)='./file0\x00', &(0x7f00001d0ffa)='ramfs\x00', 0x1000818, &(0x7f000000a000)) r1 = request_key(&(0x7f0000000300)='cifs.idmap\x00', &(0x7f0000000340)={'syz', 0x3}, &(0x7f0000000380)='/selinux/avc/hash_stats\x00', 0xfffffffffffffffc) r2 = request_key(&(0x7f00000003c0)='dns_resolver\x00', &(0x7f0000000400)={'syz', 0x1}, &(0x7f0000000440)=',\x00', 0xfffffffffffffffb) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000480)=0x3, 0x4) keyctl$link(0x8, r1, r2) r3 = creat(&(0x7f0000000540)='./file0/bus\x00', 0xfffffffffffffffa) write$P9_RREADLINK(r3, &(0x7f0000000080)=ANY=[@ANYBLOB="10"], 0x1) faccessat(r3, &(0x7f0000000580)='./file0/bus\x00', 0x4, 0x100) write$selinux_create(r3, &(0x7f00000004c0)=@access={'system_u:object_r:fonts_cache_t:s0', 0x20, 'system_u:system_r:kernel_t:s0', 0x20, 0x80000000}, 0x56) r4 = open$dir(&(0x7f0000000040)='./file0/bus\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r3, 0x3, r0, &(0x7f0000000180)={0x10000002}) sendfile(r3, r4, &(0x7f0000000780), 0xbb1) keyctl$restrict_keyring(0x1d, r1, &(0x7f00000002c0)='rxrpc_s\x00', &(0x7f0000000640)='system_u:system_r:kernel_t:s0') bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f00000000c0)='./file0\x00', r3}, 0x10) openat$smack_thread_current(0xffffffffffffff9c, &(0x7f00000006c0)='/proc/thread-self/attr/current\x00', 0x2, 0x0) 18:45:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000002640)=ANY=[]) r0 = socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000ac0)=""/4096, &(0x7f0000000140)=0x1000) r2 = memfd_create(&(0x7f0000000380)="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", 0x0) fgetxattr(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="0f3900c1f10f4df9533e23f63aaf94d993a01f6da74d3945b39456866492d00816dca2b08b71c9e9124c"], &(0x7f00000002c0)=""/26, 0x1a) ioctl$GIO_SCRNMAP(r2, 0x4b40, &(0x7f0000000740)=""/214) pwritev(r2, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r1, r2, &(0x7f0000000240), 0x20000102000007) getsockopt$IPT_SO_GET_REVISION_MATCH(r1, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) pwritev(r0, &(0x7f0000000500)=[{&(0x7f0000000600)="2859ce9f3eba20ac7719c90ee41baadbed19f746223a25266352f5c37751c7b4a0f763a2307fcf4dc7a5d7df298c76980852588919f3c6b857b3687a7b00619cfa22e58c408934ccdc4bf56d5a38da44c964333ddd4407cf335a965c68335b6f6f1aa1f2b9268ee0299393af721d762bbbd9ad7562f89aa165a839b191508f54904b5db73c6f1e26b62eecb2a5fa61afdf79f9d118598151b22ace852562133196ba8b54342006a2568647a80945", 0xae}], 0x1, 0x0) creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x8000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x80402, 0x0) 18:45:46 executing program 4: mknod$loop(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in6=@mcast2}}, &(0x7f0000000000)=0xe8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="66e9df4d00e01f1b2762be51938b155bf821", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) pread64(r0, &(0x7f0000000500)=""/4096, 0x1000, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x200}}, 0x28) pwrite64(r0, &(0x7f0000000340)="90302e6ec2a86b2b67b6550cd49ef799798cebc00a6d27eb7e83fe48e7c6c2b87fe5c4682027065cd3bb89a1b71decd6159ead4fb1636e22b82a7a6873d1f2b19abf7c18700f10645801e1f0b1b06dfb152ec5a76c5458", 0x57, 0x0) 18:45:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendfile(r0, r0, &(0x7f0000000140), 0x1) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$BLKRESETZONE(r1, 0x40101283, &(0x7f0000000100)={0x101, 0x1}) 18:45:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000140)=""/88) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f0000000100)={0x2, 0x1fdc8348, 0x100}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643de8cd1cd376f0d6eb9b7a15559c772ce9bb569860b76ffdc196ac55d0637bea095592aa16b48a5e13b602f850d51d84283e142e52241ea8ed079ad5a8fc34b459f84d2d3ac43461dffdec46798e4ae3c179303bc24bdfdd2ef45ffbab7f5776f880ed92098ff5f155a09494726fe32309c66702583822dc6ed3d720bcb1c312bbba6735c7683dc5caf4ea9fd95831e31c6b5df447de736051d891810a6818a9f4cc716a5fbecc36dbe3d3c54333a670da", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:47 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing={0x0, 0x2, 0x2, 0x0, 0x0, [@ipv4={[], [], @dev}]}, 0x18) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000040)=0x3, 0x4) 18:45:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7, 0x9}}, 0x28) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) rt_sigsuspend(&(0x7f0000000140)={0xffffffffffffffff}, 0x8) 18:45:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000090000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:47 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) sysinfo(&(0x7f0000000440)=""/112) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x0, 0x8}}, &(0x7f0000040000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000300)=""/123) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x30, 0x10, 0xf21, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000380)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000600)={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x19}, 0x5}, {0xa, 0x4e20, 0x8, @empty, 0x7f20}, 0x3, [0x2, 0x7, 0x6ff, 0x90, 0x7ff, 0x8b, 0x2, 0x3]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) lchown(&(0x7f00000002c0)='./bus\x00', r3, r2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r4, 0x800, 0x7}, 0x166) fallocate(r0, 0x1, 0x0, 0x10000101) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x204200}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0x94, r5, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc54}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @rand_addr=0x3a1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffffff}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000000c0)) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x9, 0xf4}, 0xa) 18:45:47 executing program 5: capset(&(0x7f00000000c0)={0x20071026}, &(0x7f0000000240)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000e11ff0)=[{&(0x7f0000000140)="580000001400192340834b80040d8c560a067fffffff81004e220000000058000b4824ca945f64009400050028925aa8000000000000008000f0fffeffe809000000fff5dd0000000c0001000a0a0c00410400000000fcff", 0x58}], 0x1) mount$bpf(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='bpf\x00', 0x10000, &(0x7f0000000280)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303136363332372c6d6f64653d30303030303030303030303030303030303030303030352c6d6f64653d30313737373737373737373737373737373737373737352c6d6f64653d30313737373737373737373737373737373730303010312c6d6f64653d30303030303030303030303030303030303030303031302c6d6f64653d30303030303030303030303030303030303030323434362c6d6f64653d30303030303030303030303030303030303030303033372c6d6f64653d30303030303030303030303030303030303030303031312c646566636f6e746578743d73746166665f752c646f6e745f61707072616973652c736d61636b6673666c6f6f723d766d6e6574312c686173682c7375626a5f757365723d776c616e302f2c00"]) 18:45:47 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x4000010004002) mmap(&(0x7f0000000000/0xff7000)=nil, 0xff7000, 0x100000c, 0x40800000000031, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='pids.events\x00', 0x0, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r1, 0x0, 0x61, &(0x7f0000000200)={'filter\x00', 0x4}, 0x42) ioctl$BLKDISCARD(r0, 0x1277, &(0x7f0000000000)) 18:45:47 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000040), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x11, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaa2001571367c29b20004000094"], &(0x7f0000000140)) socket$inet_udplite(0x2, 0x2, 0x88) 18:45:47 executing program 5: pipe(&(0x7f0000a01ff8)={0xffffffffffffffff, 0xffffffffffffffff}) rt_sigprocmask(0x0, &(0x7f0000834000)={0x7fffffff}, &(0x7f00000c1000), 0x8) r2 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl(r2, 0x8912, &(0x7f0000000280)="025cc83d6d345f8f762070") pipe(&(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) memfd_create(&(0x7f0000000000)='\x00', 0x2) writev(r4, &(0x7f000000b000)=[{&(0x7f0000066000)=',', 0x1}], 0x1) tee(r3, r1, 0x5, 0x0) 18:45:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) [ 126.296209] capability: warning: `syz-executor5' uses deprecated v2 capabilities in a way that may be insecure 18:45:47 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x1000000000007) io_setup(0x4af, &(0x7f0000000040)) ioctl$void(r0, 0x5451) 18:45:47 executing program 5: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ftruncate(r2, 0xfffffffffffffff8) r4 = open(&(0x7f000000fffa)='./bus\x00', 0x141442, 0x0) ftruncate(r4, 0x3) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) socket$inet6(0xa, 0x4, 0x80000001) 18:45:47 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x4000, 0x0) r2 = open(&(0x7f00000002c0)='./file0\x00', 0x4000, 0x102) renameat2(r1, &(0x7f0000000280)='./file0\x00', r2, &(0x7f0000000300)='./file0\x00', 0x1) fstat(r0, &(0x7f0000000340)) r3 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) r6 = getpid() ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xc82) sched_setscheduler(r6, 0x5, &(0x7f0000000040)) setsockopt$inet_tcp_int(r5, 0x6, 0x7, &(0x7f0000000080), 0x4) mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6001, 0xffffffffffffffff) creat(&(0x7f00000007c0)='./file0\x00', 0x0) unlink(&(0x7f0000000000)='./file0\x00') setsockopt$packet_tx_ring(r4, 0x107, 0x5, &(0x7f0000000040)=@req3, 0x1c) bind(r0, &(0x7f0000000140)=@un=@file={0x1, './file0\x00'}, 0x80) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000a88f88), 0xfffffffffffffe6e, 0x0, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) getsockopt$sock_buf(r5, 0x1, 0x1a, &(0x7f00000001c0)=""/105, &(0x7f00000000c0)=0x69) getgroups(0x2, &(0x7f0000000000)=[0xee00, 0x0]) fchown(r0, 0x0, r7) fallocate(r3, 0x2, 0x6, 0x1) 18:45:47 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x109) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d17d43030303030343030303030303030303034303030302c757365724f69643d9893101eb4ff143a2ac5cd8f875ad61a160a6a4e532cc20aad1f3b98657fc513bc92836fae5d6d203397c80259d81f8f941cfc2f94035b19ab562153e2956aed0de5e14329ed2c4f3c4559b18bc8e5c8a3e96197b780a860a786ac4dbba80b0a9d134b048527f26d86b95adf765de9a3639eb769e97ee2defe70f540925c589bb691544f98e84fc4eea460d6ceed73b6dad6aa4812f2eceed9b971263ff829bbf7736ff9cf32199b", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) [ 126.448747] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6291 comm=syz-executor3 [ 126.586191] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6310 comm=syz-executor3 18:45:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) openat$cgroup_int(r1, &(0x7f0000000100)='notify_on_release\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66090076f4209f224e3fc438e5f1e4bc273aa9a0e736109e0f49c4059c16387a4699d17a8da3a1d5a7d058abb5f56c4e4f6c7c5906564188f7b09eeb2541d9f2ccf0f1f8494fc161f3e0ba3ec1a308ab01c3ee17a128fb49d4da7a4e39317e3f1a5a0be72c4bd9f214c89977", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f98705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) fstat(r0, &(0x7f0000000140)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:48 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000040), 0xfffffffffffffffd) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'syz_tun\x00', &(0x7f0000000100)=ANY=[@ANYBLOB="2500000000000000620000000000000000000000000000000000cedd137af712cb5c00000000000000000002"]}) 18:45:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x48) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00fac9307582573cb573cba7e6a6884d1a42312a872a0659d1473454fb62cb49da51ad6f8986422ad252910e96c2cfae3394aaebed5e93b4705a3c4417abd1e3b19fdc86488231d7fbb606b41e084706f32e9018b507e07c1d1ad8ed336d7c44b89bee5955eebd66ec2c191beb4f026f04bd392083747e384d000000fadcfb122b4479b33f44f2"]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:48 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000001c0)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000280)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaadd0, &(0x7f0000000200)) 18:45:48 executing program 3: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x0, 0x0) sysinfo(&(0x7f0000000440)=""/112) timer_settime(0x0, 0x0, &(0x7f00000004c0)={{0x0, 0x8}}, &(0x7f0000040000)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ioctl$EVIOCGBITSW(0xffffffffffffffff, 0x80404525, &(0x7f0000000300)=""/123) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={&(0x7f0000000280), 0xc, &(0x7f00000000c0)={&(0x7f00000001c0)=@newlink={0x30, 0x10, 0xf21, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, @gre={{0x8, 0x1, 'gre\x00'}, {0x4}}}]}, 0x30}}, 0x0) lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000380)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000600)={{0xa, 0x4e23, 0x7, @dev={0xfe, 0x80, [], 0x19}, 0x5}, {0xa, 0x4e20, 0x8, @empty, 0x7f20}, 0x3, [0x2, 0x7, 0x6ff, 0x90, 0x7ff, 0x8b, 0x2, 0x3]}, 0x5c) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000500)={{{@in6=@mcast1, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6}}, &(0x7f00000003c0)=0xe8) lchown(&(0x7f00000002c0)='./bus\x00', r3, r2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000140)={r0, 0x28, &(0x7f0000000100)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000240)={r4, 0x800, 0x7}, 0x166) fallocate(r0, 0x1, 0x0, 0x10000101) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000006c0)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f0000000800)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x204200}, 0xc, &(0x7f00000007c0)={&(0x7f0000000700)={0x94, r5, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc54}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7fff}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@ipv4={[], [], @rand_addr=0x3a1}}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffffffffffffff}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x40}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_0\x00'}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x0) socketpair$inet6(0xa, 0x0, 0x0, &(0x7f00000000c0)) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000400)={0xa, 0x9, 0xf4}, 0xa) 18:45:48 executing program 5: r0 = syz_open_dev$binder(&(0x7f0000000000)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000280)={&(0x7f0000000240)='./file0\x00'}, 0x10) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000200)={0x54, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="076304400000000011634844000000000000000000000000000000000000000000000000000000000000000019fa56d62f2522aafd00000000000000", @ANYPTR=&(0x7f0000000080)=ANY=[], @ANYPTR=&(0x7f0000000140)=ANY=[], @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x4, 0x0, &(0x7f0000000180)="4f351d03"}) 18:45:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7, 0x9}}, 0x28) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) rt_sigsuspend(&(0x7f0000000140)={0xffffffffffffffff}, 0x8) 18:45:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000100)={{{@in6=@dev, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in=@local}}, &(0x7f0000000240)=0xe8) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="666461787141f93fc65c8d082a169c80d2b445a5d12d17425dfcd54bbc314a6477b6b8c1c1569f52f7f2b75424a963c4f7584571d34de483a7d4d3a8295b319aad5605e1900ff6cb1b991fb4d6882b1a2fd9406368ca69f48188793249733eae6f01e98eb018a20dba0939", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000140000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) [ 127.163404] binder: 6329:6332 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 127.179410] binder: 6329:6332 unknown command 1145594641 [ 127.203046] binder: 6329:6332 ioctl c0306201 20000200 returned -22 18:45:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) openat$keychord(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/keychord\x00', 0x115301, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:48 executing program 4: r0 = dup(0xffffffffffffff9c) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000280)={0x0}, &(0x7f00000002c0)=0xc) write$FUSE_LK(r0, &(0x7f0000000340)={0x28, 0x0, 0x4, {{0xfe, 0x7e8d, 0x2, r1}}}, 0x28) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000003c0)={0x0}) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f0000000400)={r2}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000380)=@req={0x26c, 0x5, 0x76, 0xfffffffffffffff8}, 0x10) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000040)={0x28, 0x3}, 0x28) r4 = syz_genetlink_get_family_id$fou(&(0x7f0000000100)='fou\x00') sendmsg$FOU_CMD_DEL(r3, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, r4, 0x8, 0x0, 0x25dfdbfd, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_PORT={0x8, 0x1, 0x4e20}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_TYPE={0x8, 0x4, 0x1}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0xbb}]}, 0x50}, 0x1, 0x0, 0x0, 0x800}, 0x20040000) [ 127.243879] binder: 6329:6347 DecRefs 0 refcount change on invalid ref 0 ret -22 [ 127.263177] binder: 6329:6347 unknown command 1145594641 [ 127.286772] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=6349 comm=syz-executor3 18:45:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000000)={0x81, 0x6}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:48 executing program 5: clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[@ANYBLOB="2321202e2f66696c65300affc9f5287343843c10f94690c502ad6a8102ac9cc7be8502ca3693c0932071a7ddf666d528aef2fc20fb7b9596379de692372855f000000000000000e154dc106803ebfd0913e44db3e719f8ccbed993ff2ba4333da724af2adaef694c6952f633ab1e392c877acbb55afb188302557d2f3c0183bbdc971de050ab2a0508eb5310754e75a22eee85d4e0e6d1aae576bc42ce88a9bc495111e2c7cf1604dde7239bb4c48aecbb4d4464ab7ea390217b745eba1f15c608b1cc7ee63310b1de48f8259c24dd36ff4498f915936aca12a32590241a2e20b42092b2861a1331ab"], 0xe9) close(r1) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rtc0\x00', 0x44000, 0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000140)='{#,@^\x00', &(0x7f00000001c0)='H^loN.\x00'], &(0x7f0000000300)) rt_sigsuspend(&(0x7f0000000380), 0x8) lseek(r0, 0x0, 0x5) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000001200)={0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000002240)=""/4096}, 0x18) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000440)={0x101, {0x2, 0x4e20, @rand_addr}, {0x2, 0x0, @local}, {0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x0, 0x4, 0xffffffffffffffff, 0x80, 0x8, &(0x7f00000000c0)='veth1_to_team\x00', 0xbd19}) r3 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x763d, 0x0, 0x7fff}) ioctl$RTC_VL_CLR(r3, 0x7014) timer_create(0x3, &(0x7f0000000340)={0x0, 0x2000000000005, 0xfffffffffffffffe, @thr={&(0x7f0000000780)="d711a28e4013017ba5452956092823677eb7a50844f37e1f4568e8a3ed57faebe52fd65c52a970ff09ae803fff4529935c698b251305590cbbdf57b6af4864388610dcc74eedfdb0294c391041caee2510dce3d968c1a0", &(0x7f0000000800)="ee4c1332c4ad575e5ca6093836c4a3fdbc128e62d66c138afdb0c6d85107983bbf0dc7aaaffe30d715704141dcaa0b94e8f355"}}, &(0x7f0000000300)=0x0) write$selinux_access(r2, &(0x7f0000000700)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f721a68616c645f657865635f743a73302073797374656d5f753a73797374656d5f723a6b65726e0c7d5c7a3a733020303030303030303030303030303030363535333500"], 0x54) timer_settime(r4, 0x1, &(0x7f00000003c0)={{0x77359400}}, &(0x7f00000005c0)) 18:45:48 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@random={'trusted.', 'user_id'}, &(0x7f0000000140)=""/111, 0x6f) [ 127.336907] binder: 6329:6347 ioctl c0306201 20000200 returned -22 18:45:48 executing program 5: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) clone(0x2102001ffb, 0x0, 0xfffffffffffffffe, &(0x7f0000000140), 0xffffffffffffffff) mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6008, 0x1) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000c00)=0x0, &(0x7f0000000c40)) syz_mount_image$ext4(&(0x7f0000000100)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x1, 0x8, &(0x7f0000000b40)=[{&(0x7f0000000480)="845957e459701f991ebfe4fccd58c3df06f99000ea4926906cb14d8abb06138c33dc49419b48f9a51a42a7829aaa94dd90d81d89b92a3a4008aaee57da1cefa89bf3e62fc0547cdf6f26688b7724acee4659e4e14c1dd094cbc94f797c04af81a5c55acb27e8354f4096c2d074f6e72584d261efe5bc84bee46bc90bc221a09d3068ea17293d7a23d1296c1c2fe9860a8e4b06ae3f75d69ee452153ad9a73770836981ca4baffa7c9e699d11d075ec", 0xaf, 0x101}, {&(0x7f0000000580)="d754d88bb4f8655e0e897ffb98fbdccf24884c040c359c2148de427297c7062564e7483fed887d41882a61469a5768441183af6f8f9c34ab213536dd5aba17a8a7e00ec2c5b7c9df1ee8d7363fbeeb492c1df92e7af8e83d58f5586192d9b01fde47524066597dd7e55f064bdf4200d5d9d1ead49b97cd6179318d738ed4583a700968b85e7d83fc9f306d41bca7774d73cd5745b637c3f9e0d2b78a2c7d660b4246937c1674d472c797617c1d0b2b973e7ac87f519274f1c3816f65600fdc8a75ef523230e2f0ab2ede85d2b91b5809", 0xd0, 0x5}, {&(0x7f0000000680)="1d54ad0ada86c6ba93c8f04a44d90eaf1aa150407ee64aadb19931b6ce06a8ff10f6ab9fcee1bf53014253086a369e7072a1c13f47e08843a72a4055e0b6562b56f8cf10973346d3080d819138cb5b7532b43d8f26", 0x55, 0x800}, {&(0x7f0000000700)="89c8ae414fbf9dc8fa07910b95ef3523b3c60d3c1d9839487fab99df6c287626c8872a64b3f028de180f7bca69164e55ab4cd7da707e692eefd4cda3c8ed2d86189e6a120e921a301797ef2d714fe37906a5011cb1461e332c5315e1b4177a78f9a9eeb490084489187c9a5abc1979d1a1e6475238b610fb4c1684ca264361d4d954db6c57984bc6439c98498c058385641ea8cd0dc30aae59b5f7cd1d71edddc4bf81844b683efcf45c60b452daa5a29249f1103addca2f03a62aba317c", 0xbe, 0xef2}, {&(0x7f00000007c0)="b6de797ae8aa33d3b52aa5d65076c7b7160e949804237c601dc4f54402b0250365462713f44c170257f45cbee2e739d4ad69a431799ec0225265037ebaeccf9b4b3ddcdf9990ac3bf6f94b18c3190b4cc276a5fba9a7c0aa0f33ced52faec084565082eeb8f7dc6f8c2796b3e4af8824bbe73403166e2284f1cd95b51de31530351539b4eb07dab60459279474542c72985ca873dde1df80adb2c6", 0x9b, 0x4}, {&(0x7f0000000880)="fbf5ef76dd3141d8c8d68bc648037561a9b754eb9372b9df3e3cab9949e9ab6bf5cc1d66a9bb52b0393a72a3778ec719766a3360a01b53c598da5a8051df0693260036d5cf6b60c15fb2f18c24e67341d02e0b9891dc658b2ac4c7c40948950ee8704ead92363df8c48dd5024f98c74e1df34268fbc548a7ed2645b6d7d693a18483eb37535e51c9f2d3cad56a405b6eaaaade79efb857744809c9bd6d008f4032957cbe78cfd16c0753be38d21a49fdd60e966896543b07eff7b892facaa0c4b9f80313dd5f1b81d58f14768f48c7fe7ac34398", 0xd4, 0xffffffff81a021b4}, {&(0x7f0000000980)="f4b6944f397efa2482d3454359b528c2998e867fc6637eb39b7653111d27792a683e6312049246baeee4cf8cd72083e5b3681e659ca6b96b3c7cc7b4a56012f12c13cea2403fbe90baafbb14c838be780ebdb94aedc159bcc248cd8dd48f25b746e7b917d9a7c155e2492078b47e331c75da18b04dc9144e76efba35163c630e9c8d47856932c2adde627ad7bf565f1ad90fb3b0826c8a18641c2621c993346097a9f9c6ee60e3f174faea5064308c8a6fa1f4d814181ed24d3e3b08d15e9cbc22fd85", 0xc3, 0x800}, {&(0x7f0000000a80)="ec71a7b9fb63123e26fdcdc7e18d854bd488f9c277beb9c93c4c7ee0dd406e7f4911d9345dbe1c8074fb2310c5d8403a79f48fef116f0f5a9a0527f7a1014dfd508f399cf56e5455728be4fda23cbf14dfa4f205a2331e33babc5dcacb5e905e5ee09d1f2611e524bd13c614901e9290112e7106d36c60fad428cd4f1f212b4fd8604846f54281f127320d5445d793d044fd4ef7", 0x94, 0x9}], 0x10010, &(0x7f0000000d40)=ANY=[@ANYBLOB="6e6f6c617a7974696d652c646566636f6e746578743d73797361646d5f752c667375756964d012a140631ec592df0c2065942cd4483d3f333433367d30372d633237772d373161712d666377352d0076366400303d352c666f776e65723c", @ANYRESDEC=r2, @ANYBLOB="2c6673757569753d73367d75007376302d7738313a2d75377f7b2d346677082d7377777f633377622c646f6e745f686173682c00"]) lseek(r1, 0x0, 0x3) r3 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ppp\x00', 0x800000000200, 0x0) tee(r0, r1, 0xce44, 0x2) openat(r3, &(0x7f00000001c0)='./file0/file0\x00', 0x0, 0x2) capset(&(0x7f00000fc000)={0x19980330}, &(0x7f000047efe8)) symlink(&(0x7f0000000000)='.\x00', &(0x7f0000000540)='./file0\x00') lsetxattr(&(0x7f0000000200)='./file0/file0\x00', &(0x7f00000000c0)=@known='security.selinux\x00', &(0x7f0000000340)="0700000000000000696e6762766d6e6574312d776c656e3073656c662f73656c662c2626002e00d4f099fa", 0x391, 0x0) getsockname(0xffffffffffffffff, &(0x7f0000000380)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000300)=0x80) connect(r1, &(0x7f0000000400)=@ll={0x11, 0x1f, r4, 0x1, 0x9, 0x6, @random="46b244ec3b29"}, 0x80) r5 = syz_open_dev$mice(&(0x7f0000000040)='/dev/input/mice\x00', 0x0, 0x101) setsockopt$inet_int(r5, 0x0, 0x37, &(0x7f0000000080)=0xf2, 0x4) 18:45:48 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x8001, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000040)={0x7b, @loopback, 0x4e23, 0x2, 'lblc\x00', 0x8, 0x0, 0x5d}, 0x2c) r1 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_SET_REPORT_REPLY(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="145d33cfe10000"], 0xc) openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x50080, 0x0) 18:45:48 executing program 5: r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000000)='syz1\x00', 0x200002, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000080)) setxattr$security_evm(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000200)=@sha1={0x1, "596818fd6ec1af81151572756867f1725b75e267"}, 0x15, 0x1) setrlimit(0x400000000000007, &(0x7f0000000040)={0x1, 0x800}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000001fd8)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffc7}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) 18:45:48 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000001c0)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000280)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaadd0, &(0x7f0000000200)) 18:45:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x100, 0x0) write$apparmor_current(r0, &(0x7f00000001c0)=@profile={'stack ', 'cpuset&\x00'}, 0x175ccda1dc8772c4) ioctl$TUNSETLINK(r0, 0x400454cd, 0x320) ioctl$EVIOCGABS3F(0xffffffffffffffff, 0x8018457f, &(0x7f0000000100)=""/146) ioctl$BLKSECTGET(r0, 0x1267, &(0x7f00000000c0)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643dcc794d2ce0ed0f635fb8c117ea04ae69878443fc34953437d86b58a2ac2e60de830dcb68d4df823171fcda0e8b05a940c5cfb183a766d08c64c32208d52f159d54054437348cdfa57df307d8d5ef20158b45f51a462895", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000740)={'team0\x00'}) io_setup(0xa8, &(0x7f0000000240)=0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f00000005c0)={0x77359400}, 0x10) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000500)={'broute\x00'}, &(0x7f0000000580)=0x2a7) io_cancel(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0xe, 0x80000001, r0, &(0x7f0000000440)="225752f8bf2bd1d55576a3ed6b584988f0c0a7a654c9c5b3e1bfe60054a8aca406a12c376e60fa731d1de4038475ae0ef63cc00bd703788e14524cc869125438b3627f63f9c0ccf93e2fd8f063ff395bacd5d35b95b5e9cf978c998ba8627f4ffd868df9eea202fc6e88bedcb781135ce83e8f57fefdec6d5a033e7e92da1d8dcd11d86f1825d583d1abfbe9fccdda22ae23ae209f94474a2855a15bcc518f68fdfca10e318e86a09d64f8ddc22ddbf71b1c2f64", 0xb4, 0x1, 0x0, 0x3, r0}, &(0x7f00000002c0)) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000680)={0x0}, &(0x7f00000006c0)=0xc) perf_event_open(&(0x7f0000000600)={0x3, 0x70, 0x6, 0x2, 0x56, 0xef, 0x0, 0x573, 0x4, 0xb, 0x9, 0x80000001, 0xfff, 0x5, 0x9, 0x0, 0x80, 0x4000000000000, 0xd3, 0x8, 0x9c7, 0x6, 0x5, 0x8, 0x0, 0x7, 0x100000000, 0x7f, 0xfffffffffffffffc, 0x1ff, 0x7, 0x8, 0x8, 0x4, 0x61, 0x3ff, 0x7fff, 0x8001, 0x0, 0x1f, 0x4, @perf_config_ext={0x100000000, 0x6}, 0x400, 0x7, 0x100000000000000, 0x5, 0x8, 0x2, 0x7}, r2, 0xd, r0, 0x9) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x6}, 0x28) ioctl$EVIOCRMFF(r0, 0x40044581, &(0x7f0000000700)=0x2) 18:45:48 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7, 0x9}}, 0x28) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) rt_sigsuspend(&(0x7f0000000140)={0xffffffffffffffff}, 0x8) 18:45:48 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) mlock2(&(0x7f0000112000/0x1000)=nil, 0x1000, 0x1) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) getsockopt$ARPT_SO_GET_REVISION_TARGET(r1, 0x0, 0x63, &(0x7f0000000040)={'TPROXY\x00'}, &(0x7f0000000080)=0x1e) mprotect(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000031000/0x4000)=nil, 0x4000, 0x0) mprotect(&(0x7f0000001000/0x200000)=nil, 0x200000, 0x0) 18:45:48 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000740)={@local, @loopback}, 0xc) sendmsg(r0, &(0x7f0000000580)={&(0x7f0000000000)=@in={0x2, 0x4e24, @multicast2}, 0x80, &(0x7f0000000300)=[{&(0x7f0000000140)="cccf44af53caf20bd979d6ac4a1b28ea1987cc02d80106d6a08d2f033a9b0232011533aa99bea7ea5a73e4df0e1569c83e5bd9719f145566abee02e0ec9d586c18ab51e00546531ff8cce7a0fa917872621ba5e63447544971168702a69abe98be65f1b1f5e1f1f2d266feedd4de54dbb872f72b9e1469eb1aff833c8fbbab92720da185baeb280af9a44476e2c14b770fcbd73541553a46", 0x98}, {&(0x7f0000000080)}, {&(0x7f00000000c0)="18a2", 0x2}, {&(0x7f0000000200)="1d7a6a9a2a253e9dae992f0d929a9ddc9a38542f34ea532342ad6d3b5f1a2d730eaa225c2319758b4ce5710890854f153965682dc4cf326f1988ea15c3c739cb4962573bee4137e22da2c73a94f2c777716480627b1c501f8088c4", 0x5b}, {&(0x7f0000000280)="b3ce36d3888f424a4b39d7db2eac35c215e0e824b7c085619009ac8fe7f23fa0d4af81905cf472ddc2847459174e61ea4a0ba3895e82becfea218e59e378a4622e44d884928ec56716adbddecb6dc39e8ad81e05493f3f70594279cf223341869bb85a6e290aa10af507122ca53f15b0e88ab435ce768d9677fa20c6ad", 0x7d}], 0x5, &(0x7f0000000380)=[{0x110, 0x119, 0x2, "9c915b60dee88ffda05cf5dc41b83284bf31fc4f8133fdc244622cc0faf13e875f633bde9a6bae014f294958ace29782014d916e151429cb67c837d44f0e8dd70a7ea6f9ea057faec02c2961d528d4be134f496554d9a2269078582afb0dd0ef9704465d3308554c1cae8a05ef43b32d7f12e7064f7421971d3cffbb45b3e85bc5001eda18e67eb066cd80f5b87cd2d26f401e17cc06d59f0f74fa23331a34dd696314a7e460005055c49602d25cdace35dfea3b7e7061976a162c86f79412ef83a0987176fddc82a24a599ace8db74e145aea84643a92e2392be9f85519b847058c94f80d4dc9539d905b74ffaa2e3af941ae2ed8412be4922372ddb9"}, {0x90, 0x10b, 0x0, "40161bae74cb45a3de882eb4ccf794e1dda5a348fb3a841924b9c374c2e44fa3a978aa800a6c07c58a05fef97758d19fb3440a3a4b7f48956fd62ce549cd8621f606dda1bf6a0e10139a39518b5c1321347b18526ccfcc1935f51194dc64a57a5bd2cd9271de247a09fc065e00a620b16997192430148250dc1842f598e9"}, {0x18, 0x10d, 0x0, "0b9e726d593a33"}, {0x30, 0x111, 0x3ff, "55b227a75156ead874dd27e7024da3f6f24d2a6aac9acc99b81cd2f11493bc"}, {0x18, 0x10e, 0x3, "cf978f0113e53270"}], 0x200, 0xc040}, 0x4000000) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000100)={@multicast2, @local}, 0xc) 18:45:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x12202, 0x5a) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x81024049}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r2, 0x4, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x40) 18:45:48 executing program 2: r0 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f00000001c0)=0xc) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000240)) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x9) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000280)) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BLKRRPART(r0, 0x125f, 0x0) syz_read_part_table(0x0, 0xaaaaaaaaaaaadd0, &(0x7f0000000200)) 18:45:48 executing program 5: sched_setaffinity(0x0, 0xfffffe97, &(0x7f0000000240)=0xe9) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000600)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x100) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x6000000000000003, 0x6) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$P9_RRENAME(r3, &(0x7f0000000380)={0x7, 0x15, 0x2}, 0x7) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='tunl0\x00', 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000640)="4bda2a5d0a23617019627808ba54a88ce324ee884e467a53e544e394eff1e4138c9ce3c7ae5f2f2b9481a1c655a1fe7753bc85f2d8916ed96c296c00d51483c0aae4ea5c09636eb53bcadd421acd10624ff209018efe3bfbc7341441664912e9532b485f8d817be500d4a93852b037ec21ae4310523be65374c0a3b18080510ad829ad7326c17e7b990cb584a852c331f59862d14ed2589ddf2efb95677e2da59d443b9b294f4d6979b3c6f23f6d604c431e99bde329a74200ed7059a025f1fcf4e08181156f91b794c880518e9bfd37af3e24e06640a8b01d775b96", 0xdc, 0x4008011, &(0x7f00000004c0)={0x2, 0x4e20, @local}, 0x10) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$KIOCSOUND(r0, 0x4b2f, 0x0) ioctl$KDSETLED(r0, 0x4b32, 0xffff) sendto$inet(r2, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0)={0x2, 0x0, @rand_addr}, 0x10) fsetxattr$trusted_overlay_nlink(r1, &(0x7f0000000540)='trusted.overlay.nlink\x00', &(0x7f0000000580)={'U+', 0x1}, 0x18, 0x0) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x6, 0x0, 0x4, "12f7c489f0cce77f7e6123c44a80fc48a464f75bdd45bbf6d11e285f075aa8d93233a225f4058a05dd0e966ed2c313c4b988872db040a34b1498985d51b9a83f", "5cc9857b441c1a35dde332a20310f8c3baf984fa29b95d21f4330d3fb856dc73db1512fb60acb99c6fa98a595d4f147b8c7a3ff98d15aa7dbf105eafa0760890", "be47f588e6f539943c272486deb63096f6bb13f0b1bacff1224ba0e1c8fcd525", [0xab, 0x800000000000]}) sync_file_range(r4, 0x5, 0x6, 0x1) ioctl$int_in(r0, 0x5452, &(0x7f0000000040)=0x81) r6 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(r5, 0x4004556b, 0xfffffffffffffffe) ioctl$FS_IOC_GETVERSION(r3, 0x80087601, &(0x7f00000000c0)) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_ADD(r6, 0x40286608, &(0x7f0000000200)={0x62, 0x1, 0x2, 0x2, 0x4, 0x80000001}) r7 = memfd_create(&(0x7f0000000e40)="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", 0x0) execveat(r7, &(0x7f0000000000)='\x00', &(0x7f00000001c0), &(0x7f00000001c0), 0x1000) 18:45:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="7027a03e3e34e1f1ac3285d3c3d423d683bbabfe15015ddfd6378eec42fcffffffffffffff5317c94f87a703260ece625b6100000000000000000000"]) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) keyctl$setperm(0x5, r1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:49 executing program 3: r0 = accept(0xffffffffffffffff, &(0x7f00000003c0)=@sco, &(0x7f0000000540)=0x80) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f0000000580)='dummy0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000aaa000)={0x2, 0x70, 0x857, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = dup2(r1, 0xffffffffffffffff) write$FUSE_NOTIFY_DELETE(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="04d2743f8405a1c8bdfab9a2d65032e3ebae3df0b07fc15725740470593b4269990c9efa4a3e284d26221d0beb80604e5fe45391f6ebd92f3ec47f736e78b0a8e3081e678e1e357e8a72806d540e5856c8bcb84748588fc18f7ea7c3316cdeca5f167fc29203ffff4098af523e81c8f3e6b814f62c25cea3777cd329767e7137e488d30c28dd4e2e00000000000000000000000000000000000000000000"], 0x9e) getsockopt$inet6_mreq(r2, 0x29, 0x1d, &(0x7f0000000440)={@ipv4={[], [], @local}, 0x0}, &(0x7f0000000c00)=0xa) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000c40)={r3, 0x1, 0x6, @local}, 0x10) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r4, 0x5421, &(0x7f0000000040)=0x7fff) setsockopt$inet6_tcp_int(r4, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) getsockopt$IP6T_SO_GET_REVISION_MATCH(r4, 0x29, 0x44, &(0x7f0000000140)={'icmp\x00'}, &(0x7f00000001c0)=0xfffffffffffffec0) r5 = dup(r4) setsockopt$inet6_tcp_int(r5, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000240)=0x204, 0x107) time(&(0x7f0000000380)) setsockopt$inet6_int(r4, 0x29, 0x39, &(0x7f00000000c0)=0x6, 0x4) setns(r5, 0x0) bind$inet6(r4, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) fcntl$F_GET_FILE_RW_HINT(r4, 0x40d, &(0x7f0000000100)) sendto$inet6(r4, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) clock_gettime(0x4, &(0x7f0000000300)={0x0, 0x0}) utimensat(r5, &(0x7f0000000080)='./bus\x00', &(0x7f00000002c0)={{0x0, 0x2710}, {r6, r7/1000+10000}}, 0x100) creat(&(0x7f0000000200)='./bus\x00', 0x42) r8 = open(&(0x7f0000002000)='./bus\x00', 0x4000, 0x1) clock_nanosleep(0x6, 0x0, &(0x7f0000000280), &(0x7f0000000340)) ftruncate(r8, 0x7fbf) sendfile(r5, r8, &(0x7f0000d83ff8), 0x8000fffffffe) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000000180)=""/148, 0x13d}], 0x1, 0x0) 18:45:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) clock_nanosleep(0x6, 0x0, &(0x7f0000000180), &(0x7f00000001c0)) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='jffs2\x00', 0x10000, 0x0) 18:45:49 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) unshare(0x20020200) r1 = getpgrp(0x0) r2 = syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/uts\x00') ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000a00)=0x0) syz_open_procfs$namespace(r3, &(0x7f0000000a40)='ns/user\x00') setns(r2, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getpeername$packet(r4, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000780)=0x14) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f00000007c0)={{{@in6=@mcast1, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in=@local}}, &(0x7f00000008c0)=0xe8) setsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000900)={{{@in=@multicast2, @in, 0x4e22, 0x9, 0x4e20, 0x3, 0x2, 0x80, 0x80, 0x3f, r6, r7}, {0x7, 0x81, 0x800, 0x8000, 0x6, 0xfffffffffffffffe, 0x153, 0xfff}, {0x6, 0x1ee, 0xffffffff, 0x1}, 0xfffffffffffffffb, 0x0, 0x3, 0x1, 0x2, 0x2}, {{@in, 0x4d6, 0x3c}, 0x0, @in=@local, 0x3503, 0x2, 0x2, 0x81, 0x5b, 0x7, 0x5}}, 0xe8) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8916, &(0x7f0000000080)={'ip6tnl0\x00', {0x2, 0x4e24, @multicast1}}) 18:45:49 executing program 2: clock_adjtime(0x0, &(0x7f0000000000)={0x27ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000007ff}) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x2080, 0x2) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x2) 18:45:49 executing program 1: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) bind(r0, &(0x7f0000000340)=@pppoe={0x18, 0x0, {0x3, @random="85ab85c8cbd0", 'lo\x00'}}, 0x80) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = memfd_create(&(0x7f0000000180)='y\x00', 0x6) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000240)=""/66) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmede=0000000040000,user_id=\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f00000003c0)=""/189, &(0x7f0000000500)=0xbd) ioctl$TIOCGLCKTRMIOS(r0, 0x5456, &(0x7f00000002c0)={0x2b79, 0x5, 0x401, 0x5, 0x5, 0xfffffffffffffc00, 0x1, 0x23c, 0x53, 0x10000, 0x9, 0x2}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x6}, 0xfffffffffffffdf9) lsetxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) 18:45:49 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7, 0x9}}, 0x28) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) rt_sigsuspend(&(0x7f0000000140)={0xffffffffffffffff}, 0x8) 18:45:49 executing program 2: mmap(&(0x7f000071f000/0x3000)=nil, 0x3000, 0x1000002, 0x31, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000200)=""/4096) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000001200)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x1, @remote}}}, 0x108) pipe(&(0x7f0000000040)) 18:45:49 executing program 3: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="1020f5f20100070009000000030000000c0000000900000001000000020000000000000000300000000000000e00000016000000020000000200000002000000020000000e000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x1400}], 0x0, &(0x7f00000000c0)={[{@inline_data='inline_data'}]}) pipe(&(0x7f0000000140)={0xffffffffffffffff}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000240)=0x788, 0x4) 18:45:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="cbdfedfd6ec2e10cef625f3dfe", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x8080, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000340)={{{@in6, @in6=@mcast1}}, {{@in6=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000280)=0xe8) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:49 executing program 5: mkdir(&(0x7f00000013c0)='./file0\x00', 0x0) mount(&(0x7f0000000700)=ANY=[], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) chdir(&(0x7f0000000100)='./file0\x00') socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) symlink(&(0x7f0000000280)='.\x00', &(0x7f0000000240)='./file0\x00') umount2(&(0x7f0000000140)='./file0\x00', 0x8000000000002) fgetxattr(r0, &(0x7f0000000040)=@known='com.apple.FinderInfo\x00', &(0x7f0000000080)=""/58, 0x3a) 18:45:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) r1 = geteuid() getgroups(0x7, &(0x7f0000000140)=[0xee01, 0xffffffffffffffff, 0xee00, 0xee01, 0xffffffffffffffff, 0xee00, 0x0]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x1, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x100000001}}, {@blksize={'blksize', 0x3d, 0x1000}}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}], [{@subj_role={'subj_role', 0x3d, '/'}}, {@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@uid_eq={'uid', 0x3d, r3}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}]}}) 18:45:49 executing program 4: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="277d6f6f64653d303030303030303030302030303030303030343030300ce33b3a6572051c90cd000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vga_arbiter\x00', 0x80000, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x1, 0x0) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r2, 0x40505412, &(0x7f0000000100)={0x6, 0x5, 0xfffffffffffff800, 0x0, 0x11}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@mcast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@multicast1}}, &(0x7f0000000140)=0xe8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d3030303014303030303032303065725f69643d00018315e50000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',audit,euid>', @ANYRESDEC=r1, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0xfffffffffffffff9) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:49 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000980)='/dev/uinput\x00', 0x44000802, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_SETUP(r0, 0x5501, &(0x7f0000000300)={{}, "73797a310000000000004b1a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000800"}) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x800, 0x0) ioctl$TIOCLINUX7(r1, 0x541c, &(0x7f0000000080)={0x7, 0x7fff}) read(r0, &(0x7f0000005d00)=""/4096, 0x1000) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.events\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r2, 0x7006) ioctl$GIO_FONTX(r2, 0x4b6b, &(0x7f00000009c0)=""/4096) [ 128.907275] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 128.917016] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 128.940051] attempt to access beyond end of device 18:45:49 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = dup(r0) fsetxattr$security_smack_entry(r0, &(0x7f0000000000)='security.SMACK64IPIN\x00', &(0x7f0000000080)='-::^]&userem0bdev\']$\x00', 0x15, 0x1) ioctl$sock_inet_udp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000040)) exit(0x100000001) fcntl$setsig(r0, 0xa, 0x2f) [ 128.954932] loop3: rw=48, want=8200, limit=20 [ 128.971441] attempt to access beyond end of device [ 128.988282] input: syz1 as /devices/virtual/input/input4 18:45:49 executing program 4: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0x876e6d}}, 0x28) io_setup(0x81, &(0x7f0000000000)=0x0) io_submit(r2, 0x2, &(0x7f00000002c0)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x6, 0xfffffffffffffc00, r1, &(0x7f0000000100)="553951be47324b9f4cb499532be3b9ac3ccb827555908a3b0c235f7e907b37dd848ef00d5354bfbe456322bece207ed0e4fa92fb4efbc322a9cb18e6e4b8b4bf71d30c35005957f85c6e3666523d2cd4b869a8b19c65858f7b49749a4db10507eec38b7da98d531f877cff880594c9beed5c95f852c9c2b2a1ad8957a88662ed302a5a5c5cc3ba0dc63ab87d19ef3c2278103ee5b356fdfb2e9cd15b4c9a084ddcee2af7455b7f63ec042332cf4180f2b81c3a72a30742568947b42983b4814cdff7b19a1b3d0eee019e81871d3c0e48406d78d4bf85", 0xd6, 0x2, 0x0, 0x0, r0}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x3f, r0, &(0x7f0000000340)="fc94443de25d8ff8bdf44bc74da3ed8aff06662e84392d40f025dd82e9e2330ce5c65dc129c127e7c52657a9331b0ae9694d67fad43c1bdf711b79407ffb77012bfd84880b6a28d5fc4389ad0e7c3ea79174073e5e2360a71757e651044e5076635df57e2aeef5466a9c7bbeff257fb3c8bddcda4d35d308dabb69d0ac85825b906056ed2e0bdeb0be3081acba0c56c1643b9962a31a3440e9803faafdfc54425384c09351f14b7974b87973906d9600e82efcf8837b85876fb3f6759cd1b8c7fae8bfbdfd162f51ad4ceb40bf4b97c9", 0xd0, 0xffffffffffffffe0, 0x0, 0x1, r0}]) [ 129.006900] input: syz1 as /devices/virtual/input/input5 [ 129.024712] loop3: rw=48, want=12296, limit=20 [ 129.029415] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 129.039166] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 129.047169] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 129.055742] attempt to access beyond end of device [ 129.060964] loop3: rw=48, want=8200, limit=20 [ 129.066013] attempt to access beyond end of device [ 129.071053] loop3: rw=48, want=12296, limit=20 [ 129.075782] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 129.125405] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 129.132944] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 129.140548] attempt to access beyond end of device [ 129.145931] loop3: rw=48, want=8200, limit=20 [ 129.150514] attempt to access beyond end of device [ 129.155787] loop3: rw=48, want=12296, limit=20 [ 129.160467] F2FS-fs (loop3): Failed to get valid F2FS checkpoint [ 129.167368] F2FS-fs (loop3): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 129.177998] attempt to access beyond end of device [ 129.184382] loop3: rw=48, want=8200, limit=20 [ 129.190369] attempt to access beyond end of device [ 129.195664] loop3: rw=48, want=12296, limit=20 18:45:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7, 0x9}}, 0x28) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) 18:45:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c80"]) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x1, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:50 executing program 5: ptrace$getregset(0x4204, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=""/5, 0x5}) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f000000b000), &(0x7f000000dfe0)) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) socket(0x19, 0x6, 0xfffffffffffffe01) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r3, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) r4 = gettid() fcntl$setown(r3, 0x8, r4) setsockopt$inet_buf(r1, 0x0, 0x24, &(0x7f0000000100)="a687a2cbcdd0830a37b45f505746f35b9d3b6480e455fc87f734009dd37405445a28cc04a9696019c29ce0132319632b0c8e1d9e1a95b4d3ecd0569aca953102c5a38a3608b5f0b699d6ec35f0a24646a6c90c41c736bbde87529341206a239a664e794e85a93e17f16f227d9fb1d361603d7ce926697eff9e9657fffda1fb19fd77226beac96be0841598dfaf", 0x8d) recvfrom(r3, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0xfffffffffffffe54) 18:45:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFBRDADDR(r1, 0x891a, &(0x7f0000000000)={'bond_slave_0\x00', {0x2, 0x4e24, @broadcast}}) 18:45:50 executing program 3: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000001c0)={{{@in6, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}, 0x0, @in6=@mcast2}}, &(0x7f00000002c0)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000300)={0x0, 0x0, 0x0}, &(0x7f0000000340)=0xc) write$FUSE_CREATE_OPEN(r0, &(0x7f0000000380)={0xa0, 0x0, 0x6, {{0x3, 0x1, 0x40, 0x2, 0x1, 0x1000, {0x0, 0x8, 0x0, 0x0, 0x1, 0x8, 0x5a, 0x4, 0x1, 0x3ff, 0x8, r1, r2, 0x9, 0x8001}}, {0x0, 0x3}}}, 0xa0) write$P9_RLERROR(r0, &(0x7f0000000100)={0xd, 0x7, 0x1, {0x4, '/GPL'}}, 0xd) r3 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x4, 0x1, 0x20000000000001, 0x0, 0x0}, 0x2c) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000180)={'sit0\x00', {0x2, 0x4e23}}) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r3, &(0x7f0000000000), &(0x7f0000000340)}, 0x20) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000080)={r3, &(0x7f0000000000), &(0x7f0000000040)=""/2}, 0x18) 18:45:50 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0xc02, 0x20) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)={0x2e, 0x4, 0x0, {0x3, 0x2, 0x6, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2e) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0x6, 0xffffffffffff8001}}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6, 0x0, {0x5, 0x7ffffff}}, 0xfffffffffffffc31) 18:45:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize', 0x3d, 0xc00}}, {@allow_other='allow_other'}]}}) r1 = socket$unix(0x1, 0x5, 0x0) bind(r1, &(0x7f0000000140)=@generic={0x8, "967f356a3bf101281e4d6615595833876b36a1ae31137369e3b515ac746e016e8c50ff7d9f07e8bdb2365d844ce54c26ce38f4696fcf617754dd188cae5f81e0c6f6a64848d63eb285948188fec4f921bd64fc7d8b954344a47612dd85922fd9b2e0b4ffaca72cc173b4f626ff596506eb6efd5ac8a52f7aeb0027dd99f0"}, 0x80) fsetxattr(r0, &(0x7f0000000000)=@random={'os2.', 'fd'}, &(0x7f0000000100)='user_id', 0x7, 0x1) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:50 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, &(0x7f00000002c0)) mkdir(&(0x7f00000036c0)='./file0/file0/file0\x00', 0x0) r0 = dup(0xffffffffffffffff) bind$inet6(r0, &(0x7f0000001640)={0xa, 0x4e20, 0x87, @loopback, 0x3}, 0x1c) r1 = socket$unix(0x1, 0x7, 0x0) recvmmsg(r1, &(0x7f0000003580)=[{{&(0x7f00000000c0)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f0000000140)=[{&(0x7f00000001c0)=""/130, 0x82}], 0x1, &(0x7f00000002c0)=""/167, 0xa7}, 0xffffffffffffb847}, {{0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000380)=""/139, 0x8b}, {&(0x7f0000000440)=""/237, 0xed}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/248, 0xf8}, {&(0x7f0000001640)}], 0x5, &(0x7f0000001700)=""/115, 0x73, 0x80000000}, 0x48d}, {{&(0x7f0000001780)=@xdp, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001800)}, {&(0x7f0000001840)=""/3, 0x3}, {&(0x7f0000001880)=""/188, 0xbc}, {&(0x7f0000001940)=""/242, 0xf2}, {&(0x7f0000001a40)=""/122, 0x7a}, {&(0x7f0000001ac0)=""/230, 0xe6}, {&(0x7f0000001bc0)=""/13, 0xd}], 0x7, &(0x7f0000001c80)=""/105, 0x69, 0x2}, 0x3}, {{0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000001d00)=""/129, 0x81}, {&(0x7f0000001dc0)=""/4096, 0x1000}, {&(0x7f0000002dc0)=""/58, 0x3a}, {&(0x7f0000002e00)=""/173, 0xad}], 0x4, &(0x7f0000002f00)=""/143, 0x8f, 0x8}, 0x7fff}, {{&(0x7f0000002fc0)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, &(0x7f0000003400)=[{&(0x7f0000003040)=""/186, 0xba}, {&(0x7f0000003100)=""/210, 0xd2}, {&(0x7f0000003200)=""/24, 0x18}, {&(0x7f0000003240)=""/233, 0xe9}, {&(0x7f0000003340)=""/71, 0x47}, {&(0x7f00000033c0)=""/51, 0x33}], 0x6, &(0x7f0000003480)=""/244, 0xf4}, 0x2}], 0x5, 0x2000, 0x0) r2 = socket(0x10, 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000003700), 0x4) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) fcntl$setownex(r1, 0xf, &(0x7f0000001800)={0x2, r3}) setresuid(0x0, r4, 0x0) rename(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000180)='./file0/file1\x00') [ 129.746823] audit: type=1400 audit(1539197150.628:21): avc: denied { map_read map_write } for pid=6525 comm="syz-executor3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 18:45:50 executing program 1: setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x10000, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, &(0x7f00000001c0)=0x101) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:50 executing program 2: r0 = perf_event_open(&(0x7f0000000500)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x101000, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x8, &(0x7f0000000100)=[{0x8, 0x2d0}, {0xf81, 0x7}, {0x7ff, 0x3f}, {0x8001, 0x6}, {0x7, 0x2}, {0x6, 0x6}, {0x8}, {0x8000, 0x6025}]}) fcntl$getflags(r0, 0x4) fcntl$getownex(r1, 0x10, &(0x7f0000000240)={0x0, 0x0}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000280)={0x0, 0x0}, &(0x7f00000002c0)=0xc) r4 = getegid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r0, 0x0, 0x5, &(0x7f0000000300)='user\x00', 0xffffffffffffffff}, 0x30) r6 = getuid() stat(&(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$unix(r1, &(0x7f0000000580)={&(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f00000001c0)="34be7cd4260553402ad561aa4cdc00b80a0703dc18175725bd241b427fa85fbbff5f63873c260094aa6b54b3e9b8806c92e9e1bdfce7bef534c57c135224b8b5a710444008113a7b77ef837b278e402f64b393d0639e31965b2a95098371a5dd65e395e57ec193b270d4f8aebd4be7db", 0x70}], 0x1, &(0x7f0000000440)=[@rights={0x10}, @rights={0x20, 0x1, 0x1, [r0, r1, r1, r0]}, @cred={0x20, 0x1, 0x2, r2, r3, r4}, @cred={0x20, 0x1, 0x2, r5, r6, r7}, @rights={0x20, 0x1, 0x1, [r0, r1, r0]}], 0x90, 0x4000000}, 0x0) 18:45:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x28, 0x3}, 0x28) 18:45:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7, 0x9}}, 0x28) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) fcntl$getownex(r0, 0x10, &(0x7f0000000180)={0x0, 0x0}) fcntl$setown(r0, 0x8, r1) 18:45:50 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) r2 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x15, &(0x7f0000000040)={@mcast2}, &(0x7f0000000080)=0x14) openat$ion(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ion\x00', 0x80, 0x0) sendmsg$nl_route(r0, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=@ipv4_deladdr={0x2c, 0x15, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r1}, [@IFA_LABEL={0x14, 0x3, 'gre0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x44000}, 0x0) 18:45:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:50 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(&(0x7f00000012c0)=ANY=[], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r1 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) fcntl$lock(r1, 0x7, &(0x7f0000027000)={0x1}) unshare(0x40600) pwrite64(r1, &(0x7f0000000000)='O', 0x1, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000ec5000)={0x0, 0x12}, &(0x7f0000fd7000)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{0x0, 0x8}, {0x0, 0x989680}}, &(0x7f00000001c0)) ioctl$VT_RELDISP(r1, 0x5605) tkill(r2, 0x1000000000016) r3 = creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) dup2(r0, r3) 18:45:50 executing program 2: capset(&(0x7f0000000140)={0x20071026}, &(0x7f0000000180)) r0 = open(&(0x7f0000000140)='./file1\x00', 0x8041, 0x0) iopl(0x7ff) ioctl$FIDEDUPERANGE(r0, 0xc0189436, &(0x7f0000000240)) 18:45:50 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mincore(&(0x7f0000ffd000/0x1000)=nil, 0x1000, &(0x7f0000000180)=""/109) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="e9fa84e347ec6999fa302326987f3d00000000000000f0feb3e76e2846322e997336ab176f005c2134eccb42747130fc4e60401f311216e0dc615b6c7282b101fdb0", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000340)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000140)=0xe8) r2 = getegid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x80000, &(0x7f0000000240)=ANY=[@ANYBLOB='fd$', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000160000,user_id=', @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',default_permissions,max_read=0x00000000000000b7,smackfshat=/dev/fuse\x00,\x00']) fcntl$setlease(r0, 0x400, 0x3) 18:45:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7, 0x9}}, 0x28) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) 18:45:50 executing program 3: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000011000)={0x5, 0xc, 0x9, 0x20000000000001, 0x0, 0x0}, 0x2c) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r1, &(0x7f0000000000), &(0x7f00000000c0), 0x20000000000}, 0xa1) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000000c0)=0x0) r3 = memfd_create(&(0x7f0000000140)='ppp0!\x00', 0x4) write$P9_RATTACH(r3, &(0x7f0000000180)={0x14, 0x69, 0x1, {0x2, 0x2, 0x1}}, 0x14) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x4, 0x7, 0xd8b, 0x1, 0x0, 0x9, 0x8, 0xb, 0x69, 0x6f04, 0x0, 0x3, 0x2, 0x0, 0xffff, 0x401, 0x1000, 0x1ff, 0x20, 0x9, 0x9, 0x0, 0x4, 0x80000000, 0x77b, 0x6, 0x6, 0x88, 0x3, 0x1ff, 0x579, 0x9, 0x248, 0x80, 0x8, 0x4, 0x0, 0x80, 0x2, @perf_bp, 0x10000, 0xffffffffffffff40, 0x5, 0x3, 0x800, 0x8, 0x4}, r2, 0xb, r0, 0xb) 18:45:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000000)={0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000100)={{{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0xe8) connect$packet(r1, &(0x7f0000000280)={0x11, 0xd, r2, 0x1, 0x8, 0x6, @dev={[], 0xc}}, 0x14) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7, 0x9}}, 0x28) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:50 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000440)={0x7, 0x70, 0x3, 0x101, 0x7fff, 0x2c, 0x0, 0x9, 0x44040, 0x4, 0xd36, 0xfffffffffffffffd, 0x8, 0x6, 0x4, 0x1, 0xffffffff, 0x101, 0x1, 0x7, 0x35, 0xfffffffffffffffe, 0xfff, 0x3, 0x3, 0x31, 0x7fffffff, 0x1f, 0x3, 0x9, 0x7, 0x3, 0x2, 0x4, 0x7, 0x3, 0x9, 0x40, 0x0, 0x5, 0x2, @perf_bp={&(0x7f0000000400), 0x2}, 0x2000, 0x80000000, 0x2, 0x7, 0xfffffffffffffff7, 0x80, 0x7}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000001c0)=0x0) r2 = syz_open_procfs(r1, &(0x7f0000000100)="f4f234a4b76e65742f69705f7461626c75735f6e") ioctl$LOOP_CLR_FD(r2, 0x4c01) getsockopt$ARPT_SO_GET_ENTRIES(r2, 0x0, 0x61, &(0x7f0000000380)={'filter\x00', 0x1, "86"}, &(0x7f00000003c0)=0x25) ioctl$RTC_WKALM_SET(r2, 0x4028700f, &(0x7f00000004c0)={0x0, 0x1, {0xb, 0x2b, 0x13, 0x19, 0x5, 0x40, 0x2, 0x2c, 0x1}}) sendmsg(0xffffffffffffffff, &(0x7f0000002fc8)={&(0x7f0000000080)=@nl, 0xffffffffffffffc6, &(0x7f0000000540), 0x0, &(0x7f0000000240)=ANY=[]}, 0x0) preadv(r2, &(0x7f00000017c0), 0x1fe, 0x400000000000) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000200)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000340)=@v3={0x3000000, [{0x9, 0x6}, {0x9, 0x2}], r3}, 0x18, 0x2) nanosleep(&(0x7f0000000140), &(0x7f0000000180)) 18:45:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) write$uinput_user_dev(r0, &(0x7f0000000500)={'syz1\x00', {0x9, 0x0, 0x1225, 0x5}, 0x1, [0x8, 0x5, 0x1, 0x9, 0xffffffffffffff7f, 0x8, 0x7, 0xfffffffffffffff7, 0x1ff, 0x2, 0x7f, 0x8, 0x9, 0x1, 0x8, 0xff, 0x5, 0xffffffff, 0xa722, 0x7, 0x10001, 0x3, 0x6, 0x7, 0x9, 0xfffffffffffffff9, 0x7, 0xfffffffffffffffb, 0x44, 0x4, 0x10001, 0xffffffff, 0x6, 0x2, 0x1, 0x80000000, 0x80000000, 0x40, 0x6, 0x40, 0x0, 0x5, 0x3f, 0x90a, 0x0, 0x101, 0x304, 0x8000, 0x9, 0x8, 0x100000001, 0xff, 0xfffffffffffffff9, 0x80000000, 0x8e0f, 0x35, 0x81, 0x0, 0x3, 0x8, 0x3, 0x7ff, 0xff, 0x6], [0x8, 0x10000, 0x3, 0x7fff, 0x4, 0x2, 0x7, 0x10001, 0x20, 0x10000, 0x7b05, 0x7, 0x4, 0x8, 0x9, 0x2, 0x101, 0x3106, 0x4, 0x5, 0x7, 0x3, 0x7, 0x81, 0x5, 0x9533, 0xffffffff, 0x6, 0x9, 0x611, 0x7f800, 0x4624, 0x1, 0x87, 0x2, 0x401, 0xec, 0x7, 0x4, 0x0, 0x401, 0x3, 0x10000, 0x22, 0x4, 0x6, 0x1, 0x6, 0x5, 0x8001, 0x3, 0x0, 0x9, 0x40, 0x3fb0, 0x4, 0x1000, 0x800000, 0x80000001, 0x3, 0x1, 0x9, 0x72221520, 0x2], [0x5, 0x7, 0x10001, 0x4, 0x1, 0x7, 0x3, 0x5, 0x7fffffff, 0x8, 0x1, 0x4, 0x5, 0xffff, 0x4, 0xfffffffffffffff8, 0x8, 0x7f, 0x124a, 0x5, 0x7, 0x100000000, 0x7, 0x2, 0x3, 0x8, 0x3, 0x3ff, 0x0, 0x6, 0x10001, 0x10001, 0x4, 0x4, 0x1ff, 0x1, 0xfff, 0x5, 0x4, 0x2, 0x86, 0x4, 0x800, 0x6, 0x43, 0xf240, 0x8, 0x7, 0x9, 0x100, 0xfd, 0x4, 0x4, 0x800, 0x3f, 0x7f, 0x2, 0x100, 0x400, 0xde, 0x640000000000, 0x1f, 0xda73, 0x4], [0x394, 0x9, 0xffffffffffff8000, 0x3, 0x4, 0x100000001, 0x2d, 0x75, 0x7, 0x80, 0x1, 0x5, 0x1, 0x81, 0x3f, 0x1, 0x4, 0x8, 0x7ff, 0x7b8c117a, 0x3, 0x16c, 0xfffffffffffffffc, 0xd5, 0x2, 0x100000000, 0xfffffffffffffffa, 0x0, 0x337, 0x4, 0x6, 0x6, 0x0, 0x1, 0x8, 0x0, 0xa00e, 0x1, 0x7, 0x677, 0x0, 0xdd, 0x3ff, 0xfffffffffffff800, 0x10001, 0x7, 0x8, 0x5, 0x5, 0x1, 0x6, 0x6, 0xbcde, 0x400, 0x4, 0x0, 0x100000000, 0x1a9, 0xfffffffffffffff8, 0x2, 0x6, 0x7, 0x0, 0x8000]}, 0x45c) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000980)=@security={'security\x00', 0xe, 0x4, 0x4b8, 0x150, 0x2d8, 0x0, 0x2d8, 0x0, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x3e8, 0x4, &(0x7f0000000000), {[{{@uncond, 0x0, 0x120, 0x150, 0x0, {}, [@common=@ah={0x30, 'ah\x00', 0x0, {0x4d4, 0x4d6, 0x7, 0x4, 0x2}}, @common=@eui64={0x28, 'eui64\x00'}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00', 0x1, {0x101, 0x3, 0x82}}}, {{@uncond, 0x0, 0x158, 0x188, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x87, 0x9, 0x8, 0x1, 0x37, @mcast2, @loopback, @mcast2, [0xffffffff, 0xff000000, 0xffffff00], [0x0, 0xff, 0xff, 0xff000000], [0xff, 0xffffff00, 0xffffffff, 0xffffff00], 0x100, 0x28}}]}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x6, 0x200, 0x7fffffff}, {0x2c, 0x6, 0x1}, 0x6, 0x401}}}, {{@uncond, 0x0, 0xc8, 0x110}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@loopback, 'bond0\x00', 0x8}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x518) 18:45:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="66643dd5363c6fb45b7f4a915f2a41a9190c797cfe1fcbaf3e8cd84f5bc2ee907ace45ce6421cd", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c75726f28628b57504fb70242775be34f4f0f726fa586", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:50 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) ioctl(r0, 0x4000008912, &(0x7f0000000100)="2957e1311f16f477671070") r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x400000000000003, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_sa2={0x2, 0x13, 0x8}, @sadb_sa={0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x80}}, 0x0) 18:45:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) setsockopt$inet_int(r0, 0x0, 0x22, &(0x7f00000001c0), 0x2854411a5cb74e0a) sendto$inet(r0, &(0x7f0000c95ffd), 0x1c00, 0x0, &(0x7f000057bff0)={0x2, 0x4e20, @multicast1}, 0x10) 18:45:51 executing program 5: perf_event_open(&(0x7f0000aaa000)={0x2, 0xffffffffffffff5b, 0x857, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000340)=0x4) r2 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000040)=0x8ad) setsockopt$inet6_tcp_int(r2, 0x6, 0x19, &(0x7f000074fffc)=0x3, 0x348) r3 = dup(r2) setsockopt$inet6_tcp_int(r3, 0x6, 0x20000000000002, &(0x7f00007b1000)=0x81, 0x4) setsockopt$SO_TIMESTAMPING(r3, 0x1, 0x25, &(0x7f0000000080)=0x412, 0x4) setsockopt$inet6_int(r2, 0x29, 0x35, &(0x7f00000000c0)=0x6, 0x4) setns(r3, 0x1ffffffb) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={'bridge_slave_0\x00', 0x8001}) ioctl$int_in(r3, 0x5452, &(0x7f0000000380)=0x6) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r3, 0x6, 0x16, &(0x7f0000000100)=[{0x3}, {0xa, 0xffff}, {0x8, 0x100000000}, {0x8, 0x6}, {0x3, 0x89}, {0x4, 0x8}, {0x2, 0x4}, {0x0, 0x3ff}, {0xb, 0xfffffffffffffa15}], 0x9) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f00000001c0)={'ah\x00'}, &(0x7f00000003c0)=0x1e) ioctl$int_out(r3, 0xfffffffffffffffc, &(0x7f0000000240)) bind$inet6(r2, &(0x7f0000000180)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000e77fff), 0x2bd, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r4, 0x29, 0x2d, &(0x7f0000000440)={0x0, {{0xa, 0x0, 0x100000000001, @mcast1, 0x1aa6}}}, 0x9530bf1790d63e4f) ftruncate(r4, 0x7fff) sendfile(r3, r4, &(0x7f0000d83ff8), 0x8000fffffffe) 18:45:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7, 0x9}}, 0x28) 18:45:51 executing program 3: r0 = socket$inet6(0xa, 0x1000000000002, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_FLUSH(r2, 0x0, 0x485, 0x0, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x14, &(0x7f00000001c0)="3be523133e926167bf0d05f39392302842f22d0553f8ae26a40dd29198b0be322de7e178f1e3e5e970d1405cb2d9bdca9d2f8f651965cdafcac67a3ca447b2de7291553e59e5cf8ce077b75badf67bee4c14c09f81746819299066fe95b13ed69fb6351386e9c4cbe6676372b2186f90ea97722900821819ae35956a1127e2bacaeb944b5ab940a476e3cb1f531bac9e7b24a05cfae76124dc4f1d4834aff08fb321fd7b430bb42e618f9c5ff2d8cef0b132cd462d6e80eb6cadf57a3c087ace2de17e16e21ac2d75d0ab5de1c83091e0c36", 0xd2) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0x7, &(0x7f0000000040)={0x1, 0x9, 0x8, 0x5}, 0x10) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000180)={&(0x7f0000001a40)=ANY=[@ANYBLOB="2800000012000100000000000400000000000000000000000000000000000000000000000000ff00"], 0x28}, 0x8}, 0x0) 18:45:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getgroups(0x1, &(0x7f0000000000)=[0xffffffffffffffff]) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x10, 0xfffffffffffffffe) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r1, 0x8934, &(0x7f0000000100)={'nr0\x00', 0x1}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$inet6_int(r2, 0x29, 0xdb, &(0x7f0000000240), &(0x7f0000000280)=0x4) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x101903, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000140)=0x0) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x1e) ioctl$TIOCSPGRP(r3, 0x5410, &(0x7f0000000180)=r4) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:51 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x280000, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f00000001c0)='syz0\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = getgid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x20000, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRES32=r2, @ANYBLOB="2c0039dc5867ec72a2db80516fbc0558ebed4ae10a35bbc1b3474762ee0722ef926e1ec22e63a1b8a09048ef3b0ff0a9aeb07dfacf75638bd1fc3331f267d884095fef0318f671689d37c0"]) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@local, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@remote}}, &(0x7f00000002c0)=0xe8) ioctl$RTC_WIE_ON(r0, 0x700f) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000440)={{{@in=@multicast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in=@loopback}}, &(0x7f0000000540)=0xe8) fdatasync(r0) fstat(r1, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f00000007c0)='./file0\x00', r5, r2, 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@local, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000700)=0xe8) lsetxattr$system_posix_acl(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='system.posix_acl_access\x00', &(0x7f0000000940)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=r3, @ANYBLOB="02000300", @ANYRES32=r4, @ANYBLOB="02000500", @ANYRES32=r5, @ANYBLOB="02000300", @ANYRES32=r6, @ANYBLOB="040006000000000008000100", @ANYRES32=r2, @ANYBLOB="08000400", @ANYRES32=r2, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB="08000200", @ANYRES32=r2, @ANYBLOB="0800040073a515dbcd62a922e3d22cfea3b73c253541fe55ead78815c1196c35f35c01140e945af0dff9eb27b2ec47dd00000000000000000000000000000000", @ANYRES32=r2, @ANYBLOB="08000300", @ANYRES32=r2, @ANYBLOB="08000500", @ANYRES32=r2, @ANYBLOB="10000700000000002000020000000000"], 0x7c, 0x3) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x6}, 0x28) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000840)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r0, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x1c, r7, 0x400, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}]}, 0x1c}}, 0x0) 18:45:51 executing program 2: mkdir(&(0x7f0000000100)='./file0\x00', 0xffffffffffffffff) lsetxattr(&(0x7f0000000000)='./file1\x00', &(0x7f0000000140)=@random={'trusted.', 'user.syz\x00'}, &(0x7f0000000180)='user.syz\x00', 0xffffffffffffff51, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000004fc0)=@known='user.syz\x00', &(0x7f0000005000)=""/171, 0xab) 18:45:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000002640)=ANY=[]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000ac0)=""/4096, &(0x7f0000000140)=0x1000) r1 = memfd_create(&(0x7f0000000380)="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", 0x0) fgetxattr(r0, &(0x7f0000000280)=@random={'os2.', '\x00'}, &(0x7f00000002c0)=""/26, 0x1a) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000740)=""/214) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) pwritev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000600)}], 0x1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000600)={{0x2, 0x3, 0x1000, 0xc6e09a40a26b09ed, 0x2}, 0x40, 0x5}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) fsetxattr$security_smack_transmute(r2, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x2) 18:45:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000180)={0x28, 0x6, 0x0, {0x3, 0x51, 0xfffffffffffffffc}}, 0xfffffffffffffea8) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) 18:45:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7, 0x9}}, 0x28) 18:45:51 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000200)={&(0x7f0000000180), 0x0, &(0x7f00000001c0)}, 0x18) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x1f}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0xfffffffffffffffd, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) delete_module(&(0x7f0000000240)='selinux^\x00', 0x200) r1 = getpid() sched_getattr(r1, &(0x7f0000000280), 0x30, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 18:45:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@blksize={'blksize', 0x3d, 0x1800}}]}}) 18:45:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_DIRENT(r0, &(0x7f0000000100)={0x10, 0xfffffffffffffffe, 0x2}, 0x10) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) r1 = fcntl$dupfd(r0, 0x0, r0) mkdirat(r1, &(0x7f0000000000)='./file0\x00', 0x10) 18:45:51 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000180)={0x28, 0x6, 0x0, {0x3, 0x51, 0xfffffffffffffffc}}, 0xfffffffffffffea8) setxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x1) 18:45:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7, 0x9}}, 0x28) 18:45:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$inet_icmp_raw(0x2, 0x3, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000001840)={0xffffffffffffffff, 0xffffffffffffffff}) accept4$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14, 0x800) sendto(r1, &(0x7f0000000100)="66b0e7b5895dbae39d5adc5a1a1c1f58d120d44bc6dd6970505951d9dee2b73f12a61d8f9a406bddc77ebd6cf7d82828bf92936493dd535df085391ff2dd3f94af10c5fa1e9150d0f0505d8aca5a43096a127e4e48ba3e6cf4b0befc52e48bb9e21905e9ad8ed7db7840f99c762fe486502b06982d05aa026a37e816720a304104883f3cb589d1de7de4dff0d83c34153c5f48", 0x93, 0x0, &(0x7f0000000280)=@ll={0x11, 0xf6, r3, 0x1, 0x8, 0x6, @local}, 0x80) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) [ 130.359171] blk_update_request: 120 callbacks suppressed [ 130.359178] blk_update_request: I/O error, dev loop0, sector 0 [ 130.367755] blk_update_request: I/O error, dev loop0, sector 72 [ 130.367843] buffer_io_error: 120 callbacks suppressed [ 130.367865] Buffer I/O error on dev loop0, logical block 18, lost async page write [ 130.368244] blk_update_request: I/O error, dev loop0, sector 76 [ 130.368299] Buffer I/O error on dev loop0, logical block 19, lost async page write [ 130.368575] blk_update_request: I/O error, dev loop0, sector 80 18:45:51 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000180)={'filter\x00', 0x4}, 0x68) r1 = dup(r0) getsockopt$EBT_SO_GET_INIT_INFO(r1, 0x0, 0x82, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x78) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000780)={0x2, 0x4e23}, 0x10) sendto$inet(r1, &(0x7f0000000200)="96", 0x1, 0x3fff, &(0x7f0000000240)={0x2, 0x0, @loopback}, 0x10) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000140)=0x1) r2 = openat$cgroup_type(r1, &(0x7f0000000280)='cgroup.type\x00', 0x2, 0x0) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f00000002c0)) ioctl$sock_inet6_udp_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) 18:45:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x40) syz_genetlink_get_family_id$team(&(0x7f0000000040)='team\x00') r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x6c400, 0x800000fe) ioctl$RTC_PLL_SET(0xffffffffffffffff, 0x40207012, &(0x7f00000000c0)={0x3, 0x9, 0x5, 0x7}) write$9p(r0, &(0x7f0000000800)="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", 0xc00) sendfile(r0, r1, 0x0, 0x10000) syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x8000, 0x80000) [ 130.368614] Buffer I/O error on dev loop0, logical block 20, lost async page write [ 130.368845] blk_update_request: I/O error, dev loop0, sector 84 [ 130.368925] Buffer I/O error on dev loop0, logical block 21, lost async page write [ 130.369164] blk_update_request: I/O error, dev loop0, sector 88 [ 130.369224] Buffer I/O error on dev loop0, logical block 22, lost async page write [ 130.369485] blk_update_request: I/O error, dev loop0, sector 92 [ 130.369564] Buffer I/O error on dev loop0, logical block 23, lost async page write 18:45:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="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", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = memfd_create(&(0x7f0000000000)='}\x00', 0x2) inotify_add_watch(r1, &(0x7f00000001c0)='./file0\x00', 0x0) ioctl$KDDISABIO(r1, 0x4b37) [ 130.369694] blk_update_request: I/O error, dev loop0, sector 96 [ 130.369775] Buffer I/O error on dev loop0, logical block 24, lost async page write [ 130.370105] blk_update_request: I/O error, dev loop0, sector 100 [ 130.370184] Buffer I/O error on dev loop0, logical block 25, lost async page write [ 130.370364] blk_update_request: I/O error, dev loop0, sector 104 [ 130.370444] Buffer I/O error on dev loop0, logical block 26, lost async page write [ 130.370741] Buffer I/O error on dev loop0, logical block 27, lost async page write 18:45:51 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='bpf\x00', 0x0, &(0x7f0000002640)=ANY=[]) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000004c0)='/dev/loop#\x00', 0x0, 0x100082) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000ac0)=""/4096, &(0x7f0000000140)=0x1000) r1 = memfd_create(&(0x7f0000000380)="000000000000000100000001000000768e05f7c155ad7dc6947c573e5a69244e76382c0aa63d575ea3597f8b1728277ef76b30544d7ba92dcf978f1f81dc1b7f8f7b3451dada02ecb4f1ddcc8b5241da8945666e0073c25a6201004dbea37aabd3eb9888c4c629419f50937a6848e0d281dbee568c4de9a036c26f1922f64971d4df97fbab04e8ce4938b31dcf259b4bc60901e18661fab8fb2988cd2bc260c2f572353e6bb0a002fc164d4f189b068062d10100000000000000400c0c4ca57b546b9430172ea5362ee0141b3df06ad235e815d89eead3d9473409c09c2e27a952337a24f20188c013123cc0316a33d8b443453773e4a09edd8031124dee13ce9c75288f2ec833c7e66af5b19a00000000000000", 0x0) fgetxattr(r0, &(0x7f0000000280)=@random={'os2.', '\x00'}, &(0x7f00000002c0)=""/26, 0x1a) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000740)=""/214) pwritev(r1, &(0x7f0000000340)=[{&(0x7f00000001c0)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r1, &(0x7f0000000240), 0x20000102000007) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000580)={'TPROXY\x00'}, &(0x7f00000005c0)=0x1e) pwritev(0xffffffffffffffff, &(0x7f0000000500)=[{&(0x7f0000000600)}], 0x1, 0x0) r2 = creat(&(0x7f0000000700)='./bus\x00', 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') close(0xffffffffffffffff) ftruncate(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r2, 0x40485404, &(0x7f0000000600)={{0x2, 0x3, 0x1000, 0xc6e09a40a26b09ed, 0x2}, 0x40, 0x5}) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, 0xffffffffffffffff, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x136a88c8311572c, 0x0) fsetxattr$security_smack_transmute(r2, &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x2) 18:45:51 executing program 4: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000140)={'ip6gre0\x00', {0x2, 0x4e23, @local}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:51 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7, 0x9}}, 0x28) 18:45:51 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f0000000100)=0x800000009) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) set_robust_list(&(0x7f0000000200)={&(0x7f0000000180), 0x0, &(0x7f00000001c0)}, 0x18) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x2}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in, @in6=@ipv4={[], [], @rand_addr}, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {0x0, 0x1f}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x32}, 0x0, @in6, 0x0, 0xfffffffffffffffd, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0xffffffffffffffff, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) delete_module(&(0x7f0000000240)='selinux^\x00', 0x200) r1 = getpid() sched_getattr(r1, &(0x7f0000000280), 0x30, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x4cc, 0x0) 18:45:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2c00cf9c77cdf7c0c3bfcd035279607ec2ae9355f7c6dfac24dcb78d74d8e36322be166ae16f"]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0x0, 0x6, 0x0, {0x0, 0xfffffffffffffffe}}, 0x28) 18:45:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7, 0x9}}, 0x28) 18:45:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) socketpair(0xa, 0xfffffffffffffffd, 0x2, &(0x7f0000000180)={0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_SERVICE(r1, 0x0, 0x483, &(0x7f0000000100), &(0x7f0000000240)=0x68) 18:45:51 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c23448050250f4586f0", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7, 0x9}}, 0x28) 18:45:51 executing program 5: r0 = accept$inet(0xffffffffffffff9c, &(0x7f0000000000)={0x2, 0x0, @dev}, &(0x7f0000000100)=0x10) openat$smack_task_current(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/attr/current\x00', 0x2, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000140)={'ip6gre0\x00', {0x2, 0x4e23, @local}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:51 executing program 4: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x2000, 0x0) mkdirat(r0, &(0x7f0000000100)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000000)={0x28, 0x3, 0x0, {0x0, 0x2, 0x1}}, 0x28) 18:45:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7, 0x9}}, 0x28) 18:45:51 executing program 3: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x10002, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x3) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffb000/0x3000)=nil, 0x3000}, &(0x7f0000000140)=0x10) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000180)={0xffff, 0x7fff, 0x81}) creat(&(0x7f0000000100)='./file0\x00', 0x5) 18:45:51 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") exit(0xff) getdents64(r0, &(0x7f00000000c0)=""/90, 0xb0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x0, 0x8000}) 18:45:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x0, 0xfffffffffffffff7, 0x9}}, 0x28) 18:45:52 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000300)) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x40000000000009) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffbfffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) pwritev(r3, &(0x7f0000000980)=[{&(0x7f00000003c0)="81918e51e0e0c946b5288a59bb044e3d178846a9e7d942064a64662cba2a53fbc34dde700ecf29bf1bdb7e92ee6050252796ae5678d0c3c9ec9db2c32d6b17153c975e3db91bafe0f1c0939e748559f8e96302e2a2874745d11aabe5ef6ce64807dd2a44946129155ad2ca4e33e4fcecc4c03aa721789e55a8e9216f591b6c7f6c76c91aa64cd7cf62a0f2dd349f28bff986e81b5568691603b75f76b56a5746d7111b43e1e270a3a3747844513a9eae6d9b7aad6d5c40e8121ce5380cea35656dd10c4b", 0xc4}, {&(0x7f00000004c0)="d069a566e239bcc9063b41bfc361e7ce45d146ed258fc75b1bdfcd6db34c4444b38f88ce53935f3148567273bb19ba311f855c6dc46a20cbcbd285d0e82b6ad6ac3f8583d3d7c78e6b3c0313fcdcf21459092c30bbf626cacc523569f9d3602950df4e8cea77350d721752b4981663f53798a0e3b9e2c4be8bbf378fd485016c276b0e6b02332727731edf39972d00254af12a6fafa42bc7d8e348f12ccc9a3cfc3fe15af63d888a8fa14c4af4ee", 0xae}, {&(0x7f0000000280)="4b768b62e4388bbd2050c2864d914d99388b33fb8413a5bf018631318b5665792b230d0284b25088778767765c24a824613720dfb0638c9e7583d48879e044cab4f998cc4fab4404d55c97239cac575191327a", 0x53}, {&(0x7f0000000580)="64d13c2c02e6b8aa93880a63c5d274764caab4d77fec1b0a2b0c1a0082daed32741fc6d09c09a218ee5360dce00b25bc6c803842fa94cffa03be0af67643d42e92e3014a66100c9f", 0x48}, {&(0x7f0000000600)="973144b4c9e63f2c1a3f7e26d406d3a49db4fd9f14c26ab0da0f296ca04512b657dc94cd7f6024f4e38e12b330e804264fcc4aa7a5936e58ade60ee128733d39dcb27e8724eba804ad301a77f647db737c", 0x51}, {&(0x7f0000000680)="f369de602af2d8050ea18660a50e142090844edd7fbc59c418f60b2eca097ac2345db254cea73a56105b3936eb4e60679b28e15760c3eb4c3a375639bfc18288ddab3aeb7a6909fda4697a3e0c1c0f4c96ab937ca0c769eaa3f69e9c7e47cbb04b9709c41003b99b3a02ff3bb2a2d3dd65c7d1470646a9338f79f528fd40f9729d3546319df2d55485212ec37977374444784c31e1147eeb12bc91c8d8213145c36bd91bb2f068f110e315dbef2e822d099300", 0xb3}, {&(0x7f0000000740)="0f8bba70bb95b77a6a007ed02281ebdda165f41ad81a92c343c5fa2fa2381d8e5b6db053d49a85aa6ff4ffc7b797679ea8cde54f6d619313376b727166f428951279b8d5b2c2bcb08946168f28ac18aa0d0c8c505007a3387b517dc0bb14ca23c6392f5f80d5ed9085492e029ba09118d3bcb94f8fab1283eb3e80c01ceae4a32c3cc238c648a2ed82888e0f46c091f7f0eb71852881", 0x96}, {&(0x7f0000000800)="ae50b58f83dda736a43aa0a95b98035998d6264ce0c795b6a0daf6421528e02b033c09b8598696504be8d43b8a6eae27e78225c9587837d2ff9809a51836ffc4acc225adcd98134ff9fca98265e359279ad1e3eecf066a8e5e30dd708b60a570dc8ac74136b3", 0x66}, {&(0x7f0000000140)="4861744855b127cb92dacf2db7f54eb91e437b1e5a", 0x15}, {&(0x7f0000000880)="4c2884f901d8f9ac910134d89c6cb076391af572d42630745c04b3b17a90cf2c607ffff992fb6ea2d0a35963d7d7e765fd5573b05b38a2b2cba8264af40164532d56bb42ec96d0e1125ff5eebca1d78f13e8719623f390667e4115d8b1825d05aa53f67e2fa3cc03a4be75de785c2a91d2ef18cad1f28555af0071a3fa2174a6743714f3f1ab6fe7324cf9a406d4215a172e16ba75b5ac4545c0014f6aad24ea1c2503cc9d2059ce97e5250c1ea2a36061ef5e8601c1ec61a6220a26d9cf16c30f647d291b64830c36ef4365dab888a257fc112836a211f36376e88f81f3a5be", 0xe0}], 0xa, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r6, 0x0) setsockopt$packet_buf(r4, 0x107, 0x1, &(0x7f00000001c0)="05a7c1348c024ba56fd5fae2e249da14b989538219bb6771af18a15cc06d10a67db15fb88de08d41ce40ba4a34698039ae22462fabc36c36fe6259105623530a5a0a6527eefca9ef3efa10a8205ddcc13c7a9bd7bf31da6c0217da39f91f6c913c8fe1ad9b3e2c58a8433ed42e3bedc7a3acc4aaf0cf9ceecca90fac4d583cd1290d4eefec882114e1488cea7019d60fc372173677", 0x95) writev(r4, &(0x7f0000000080), 0x1a6) 18:45:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = getpid() getpgrp(r1) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0xffffffffffffff9e, 0x3}, 0x28) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000100)={{0xa, 0x4e22, 0x4, @remote, 0x1}, {0xa, 0x4e23, 0x10001, @dev={0xfe, 0x80, [], 0x1a}, 0x4bb693c}, 0x2, [0x1, 0x277, 0x3, 0x7, 0x7fffffff, 0xc8, 0x9, 0x1de]}, 0x5c) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) ioctl$TIOCEXCL(r2, 0x540c) 18:45:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="4e116d00000000000000000000000000", @ANYPTR=&(0x7f0000000000)=ANY=[@ANYRESHEX, @ANYRESDEC], @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYBLOB="08eb2bb8207428a13bad0d402cd4827831aa0524782362bb12012198615f76b2558136a9f50f7675a7f5acb464b4d2017305b60bc5640e8f7a3d0b89927445df3ca1cdbf5231dd9a3a1d1514d205002a21e9af7192046bc146dd13789ab18f7fc3ec599a76918704a264b4f0319fb154", @ANYBLOB='m\x00\x00\x00\x00\x00\x00\x00d=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x6}, 0xffffffffffffffa0) pkey_mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x200000b, 0xffffffffffffffff) 18:45:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0x0, 0x9}}, 0x28) 18:45:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) write$9p(r0, &(0x7f0000000040)="6632377bc8312dda407fe2b8031d579fafcb0f21bae8e72cb7c2d8c0a16d2a04da", 0x21) setsockopt$netlink_NETLINK_NO_ENOBUFS(0xffffffffffffffff, 0x10e, 0x5, &(0x7f0000000000), 0x4) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) accept4$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000240)=0x3f7, 0xfffffffffffffffd) write$9p(r0, &(0x7f0000000800)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb9693dd6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b804bfe70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9ca8bec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b60fca627576ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c46a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) sendfile(r0, r1, 0x0, 0x10000) 18:45:52 executing program 1: r0 = socket(0x13, 0x800, 0x3) setsockopt$inet_buf(r0, 0x0, 0x2a, &(0x7f0000000240)="ea8b98053a000b77ce8fa52adbd7e976da433d5da4c14d7b6d8159e8f16b8d71ef3e87ae51b3c146a26008c9cbe40e083d48f53f4b1104875b21ae5a072f8453b73d54b4e52e1b1e5473454d9f7f889c4569c8007e97af86a567a5dd6d35899409cdde65697fb09f1e774f9353f047890af58ad6496b795e7ac3b5eb47bc5dafdcdd9bd531844273c41c0d62ced68509cd9b105e1d797e3f0732af950e0949e9ad62045f925acac3498e1f00bb", 0xad) r1 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x1ff, 0x2, 0x6, 0xffffffffffff05e4, 0x0, 0x0, 0x40, 0x0, 0x72, 0x4, 0x9, 0x9, 0xfffffffffffffc00, 0x6, 0x8, 0x1, 0x6ce, 0x5, 0x857, 0xfe, 0x8, 0x80000001, 0x4, 0xffff, 0x3ff, 0xff, 0x5, 0x1f, 0x3, 0x0, 0x2, 0x7, 0x2, 0x1, 0x22f4, 0x7, 0x0, 0x1f, 0x0, @perf_bp={&(0x7f0000000000), 0xf}, 0x1000, 0x2, 0x7fffffff, 0x3, 0x6, 0x10000, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl(r1, 0x401, &(0x7f0000000340)="9fc207b614d15253da2ab5a85088a05cf2ef76c45f23c82b29d05a8ebc92419b028737c97f2ae2ee034d221433d9570c91f8773fe5327c85b001adce501cc9367bc7ad6e7d7e1df5cc5ec4ded4125011e7eb46c6391e4ac14e3ea0e2c5e0fb2146911083a2cb7d7a8c39208f6a2419660c3f06eeee49c8dc4f6f03dba3ce24b07b2c9dadb7d1913b734f34e33b2a2cad35e93f4ece3ded2e620cb1d2fddeb9fe5b66b908fba944a47e0e516e06303c1ee387565ed384a48484188db46d749ccc1fb8497a2feb504683d70906329e5f89fb0f60f76a2c05c68376") mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r2 = open(&(0x7f0000000180)='./file0\x00', 0x20200, 0x40) openat$cgroup_int(r2, &(0x7f00000001c0)='cpuset.cpus\x00', 0x2, 0x0) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0x0, 0x9}}, 0x28) 18:45:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x134) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000000)='./file0\x00', r1}, 0x10) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="3d0b559d0455dce3227b113f090000001905385252f4a10320dd32e788ae1ac98ac6ccda6442b5fa4c8fd480f6a3e2f6216aab4c8d7e9b32c464a57aad186f2af294c5bb792bbf5c24a5fb5549b055979acecd86016aab2ce09730b4ecf4bbbfeae2c074967c6a8854b1cf20d83851c79a6504397b31f028d05d03a813630f8489bf1dc8ce0d3adb", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) fsetxattr$security_smack_transmute(r1, &(0x7f0000000180)='security.SMACK64TRANSMUTE\x00', &(0x7f00000001c0)='TRUE', 0x4, 0x2) 18:45:52 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) fstatfs(r0, &(0x7f0000000100)=""/200) 18:45:52 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0x0, 0x9}}, 0x28) 18:45:52 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") exit(0xff) getdents64(r0, &(0x7f00000000c0)=""/90, 0xb0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x0, 0x8000}) 18:45:52 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69b72a", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffd}}, 0x28) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@rand_addr}}, &(0x7f00000001c0)=0xe8) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x2000, &(0x7f0000000500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[{@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x7823}}, {@allow_other='allow_other'}], [{@subj_type={'subj_type', 0x3d, '(-*em1'}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@func={'func', 0x3d, 'POLICY_CHECK'}}]}}) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000100)={0x801, 0x0, {0xb, 0x6, 0x0, 0x6, 0xb, 0x9934, 0x4, 0xbb, 0xffffffffffffffff}}) 18:45:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:45:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="3d3030303030303030303047b8b8d5303030b03034303030302c757365725f69643d000000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x800, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000180)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:53 executing program 3: r0 = openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x3) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000000)={'erspan0\x00', 0x400}) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="020d000010000000000000000000000003000600ae0000000002000000e0000001000000000000000008001200020002000000000000000000ffff000000000000000000000000000000000000000000000000000000000001ac1414bb000000000000000000000000030005000000000002000000e000000100000000000000"], 0x80}}, 0x0) 18:45:53 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000380)) ioctl$sock_SIOCGPGRP(0xffffffffffffff9c, 0x8904, &(0x7f0000000300)) r1 = getpid() sched_setaffinity(r1, 0x8, &(0x7f0000000340)=0x40000000000009) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffbfffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000100), &(0x7f0000000180)=0x40) pwritev(r3, &(0x7f0000000980)=[{&(0x7f00000003c0)="81918e51e0e0c946b5288a59bb044e3d178846a9e7d942064a64662cba2a53fbc34dde700ecf29bf1bdb7e92ee6050252796ae5678d0c3c9ec9db2c32d6b17153c975e3db91bafe0f1c0939e748559f8e96302e2a2874745d11aabe5ef6ce64807dd2a44946129155ad2ca4e33e4fcecc4c03aa721789e55a8e9216f591b6c7f6c76c91aa64cd7cf62a0f2dd349f28bff986e81b5568691603b75f76b56a5746d7111b43e1e270a3a3747844513a9eae6d9b7aad6d5c40e8121ce5380cea35656dd10c4b", 0xc4}, {&(0x7f00000004c0)="d069a566e239bcc9063b41bfc361e7ce45d146ed258fc75b1bdfcd6db34c4444b38f88ce53935f3148567273bb19ba311f855c6dc46a20cbcbd285d0e82b6ad6ac3f8583d3d7c78e6b3c0313fcdcf21459092c30bbf626cacc523569f9d3602950df4e8cea77350d721752b4981663f53798a0e3b9e2c4be8bbf378fd485016c276b0e6b02332727731edf39972d00254af12a6fafa42bc7d8e348f12ccc9a3cfc3fe15af63d888a8fa14c4af4ee", 0xae}, {&(0x7f0000000280)="4b768b62e4388bbd2050c2864d914d99388b33fb8413a5bf018631318b5665792b230d0284b25088778767765c24a824613720dfb0638c9e7583d48879e044cab4f998cc4fab4404d55c97239cac575191327a", 0x53}, {&(0x7f0000000580)="64d13c2c02e6b8aa93880a63c5d274764caab4d77fec1b0a2b0c1a0082daed32741fc6d09c09a218ee5360dce00b25bc6c803842fa94cffa03be0af67643d42e92e3014a66100c9f", 0x48}, {&(0x7f0000000600)="973144b4c9e63f2c1a3f7e26d406d3a49db4fd9f14c26ab0da0f296ca04512b657dc94cd7f6024f4e38e12b330e804264fcc4aa7a5936e58ade60ee128733d39dcb27e8724eba804ad301a77f647db737c", 0x51}, {&(0x7f0000000680)="f369de602af2d8050ea18660a50e142090844edd7fbc59c418f60b2eca097ac2345db254cea73a56105b3936eb4e60679b28e15760c3eb4c3a375639bfc18288ddab3aeb7a6909fda4697a3e0c1c0f4c96ab937ca0c769eaa3f69e9c7e47cbb04b9709c41003b99b3a02ff3bb2a2d3dd65c7d1470646a9338f79f528fd40f9729d3546319df2d55485212ec37977374444784c31e1147eeb12bc91c8d8213145c36bd91bb2f068f110e315dbef2e822d099300", 0xb3}, {&(0x7f0000000740)="0f8bba70bb95b77a6a007ed02281ebdda165f41ad81a92c343c5fa2fa2381d8e5b6db053d49a85aa6ff4ffc7b797679ea8cde54f6d619313376b727166f428951279b8d5b2c2bcb08946168f28ac18aa0d0c8c505007a3387b517dc0bb14ca23c6392f5f80d5ed9085492e029ba09118d3bcb94f8fab1283eb3e80c01ceae4a32c3cc238c648a2ed82888e0f46c091f7f0eb71852881", 0x96}, {&(0x7f0000000800)="ae50b58f83dda736a43aa0a95b98035998d6264ce0c795b6a0daf6421528e02b033c09b8598696504be8d43b8a6eae27e78225c9587837d2ff9809a51836ffc4acc225adcd98134ff9fca98265e359279ad1e3eecf066a8e5e30dd708b60a570dc8ac74136b3", 0x66}, {&(0x7f0000000140)="4861744855b127cb92dacf2db7f54eb91e437b1e5a", 0x15}, {&(0x7f0000000880)="4c2884f901d8f9ac910134d89c6cb076391af572d42630745c04b3b17a90cf2c607ffff992fb6ea2d0a35963d7d7e765fd5573b05b38a2b2cba8264af40164532d56bb42ec96d0e1125ff5eebca1d78f13e8719623f390667e4115d8b1825d05aa53f67e2fa3cc03a4be75de785c2a91d2ef18cad1f28555af0071a3fa2174a6743714f3f1ab6fe7324cf9a406d4215a172e16ba75b5ac4545c0014f6aad24ea1c2503cc9d2059ce97e5250c1ea2a36061ef5e8601c1ec61a6220a26d9cf16c30f647d291b64830c36ef4365dab888a257fc112836a211f36376e88f81f3a5be", 0xe0}], 0xa, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10003, 0x80011, r3, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='comm\x00') mkdir(&(0x7f0000001b40)='./file0\x00', 0x0) mount(&(0x7f00000005c0)=ANY=[], &(0x7f0000000040)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f0000000140)) chdir(&(0x7f0000000000)='./file0\x00') socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)="7374617409c0d2febcf9df2deac8c177ff171248e91193513049f831550d6f7de66cf637bdbf1311920c8a26eda4dcc3783f9db5116b34d31b0512a5608aaff01e7952340cd6fd00000000", 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0x7c774aac) mmap(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x800003, 0x8012, r6, 0x0) setsockopt$packet_buf(r4, 0x107, 0x1, &(0x7f00000001c0)="05a7c1348c024ba56fd5fae2e249da14b989538219bb6771af18a15cc06d10a67db15fb88de08d41ce40ba4a34698039ae22462fabc36c36fe6259105623530a5a0a6527eefca9ef3efa10a8205ddcc13c7a9bd7bf31da6c0217da39f91f6c913c8fe1ad9b3e2c58a8433ed42e3bedc7a3acc4aaf0cf9ceecca90fac4d583cd1290d4eefec882114e1488cea7019d60fc372173677", 0x95) writev(r4, &(0x7f0000000080), 0x1a6) 18:45:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643d32b889ab682f4cf0b68769ac94f827cf43aa4a3dca512261b43c6a82e65a13792bc54dc691cd7c54f4ae920ee603a60e6dcf2f3bdd4982f4a20d1344db1b8a31f144fe9ccdf2d5949b37bc1aec7fe4dfa8275c40d67b3a343fe81758ec62250c1ab7a3e065f81e545f97939d258605ab46d6fbd4243ade783c9a6dac4b540dddaaa2683c3b64bf19c3f5b86596b731ee61677fb278052d404d4f31fd341f36cfd564984f4f33e5f3d5307a244b60b10ee7ea15c282ca8cfc22b4be66a40ed13851990de976f504160bf8f04c5428cf2bc704190ef345aa84d80908460a", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="6c67726fbede3591643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r1, 0x29, 0x41, &(0x7f0000000100)={'mangle\x00', 0xcd, "e0af4391211d6f7313eb1e44e83e7fbabb7f3a2d9cacf2bdf249f7f12d3b836b6b812a24953835186beb264ba26dbcb46905251c4ec729011383b759253e0717a42bc177b0f8057d39c511a5fb7e1ae91a36c2e02d73c5280e82d033c3da5270c6bfb2b70de764cad9b755604d6d5e371be6121d58182c56cbe75c5c7e7cadf247f6c2b7ff344906f79fa89f8558eea44cd9081c07ecb229d994dd431029b19f95c7dcef6867e3622b8d474bb7781557edbe4b9a357e0367f2215ac0b4db94a16f0d91cc0c356c956a8c0331c7"}, &(0x7f0000000240)=0xf1) 18:45:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r1, 0x540f, &(0x7f0000000180)=0x0) sched_setattr(r2, &(0x7f0000000040)={0x30, 0x0, 0x1, 0x3, 0x400, 0x7, 0x3, 0x4}, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:45:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x8000, 0x0) socketpair$inet6_udp(0xa, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ASHMEM_GET_PIN_STATUS(r1, 0x7709, 0x0) connect(r1, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r2, {0x2, 0x4e24, @rand_addr=0x3ff}, 0x2, 0x1, 0x2}}, 0x80) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x10, 0x3}, 0x28) 18:45:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) r1 = dup3(r0, r0, 0x80000) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000000)=""/30) [ 132.247470] audit: type=1400 audit(1539197153.128:22): avc: denied { setattr } for pid=6816 comm="syz-executor3" name="exec" dev="proc" ino=16783 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=file permissive=1 18:45:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) getrandom(&(0x7f0000000100)=""/65, 0x41, 0x3) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:53 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") exit(0xff) getdents64(r0, &(0x7f00000000c0)=""/90, 0xb0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x0, 0x8000}) 18:45:53 executing program 3: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, &(0x7f0000000100)={0x20002000}) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000000140)=0x1, 0x4) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000340)={@loopback, 0x5c}) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, r1) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000240)={0x5, 0x70, 0x8, 0x3, 0x5, 0xff, 0x0, 0x2, 0x10000, 0xe, 0x1, 0xa52, 0xeae, 0x4, 0x6, 0x12, 0x1494de39, 0x3, 0x7c, 0x2, 0x2, 0x2, 0x8a, 0x60000000000000, 0x1, 0x3, 0x3ff, 0x0, 0x8, 0x4, 0x6, 0xfff, 0x3, 0x0, 0x4, 0x8, 0xd8, 0x5, 0x0, 0x209, 0x0, @perf_config_ext={0xc91f}, 0x2, 0x3f, 0xd7e, 0x1, 0x3, 0x80000001, 0x800}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) tee(r2, r2, 0xfffffffffffffffe, 0x9) io_setup(0xcd, &(0x7f00000001c0)) sendmsg$nl_netfilter(r3, &(0x7f0000d65000)={&(0x7f0000de2ff4), 0xc, &(0x7f00007a8000)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000000301ffff000000000200000000000000"], 0x14}}, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x200, 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x101) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200)='/dev/loop-control\x00', 0x4080, 0x0) 18:45:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file1\x00', 0x40) ioctl$TCSETA(r1, 0x5406, &(0x7f0000000100)={0xddd0, 0xb0d5, 0x3, 0x6, 0x0, 0x5, 0x417, 0x7f, 0x6, 0x7}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="6664d0", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0x8000000000}}, 0x28) 18:45:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) write$P9_RRENAME(r1, &(0x7f0000000140)={0x7, 0x15, 0x2}, 0x7) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='*', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="57bf0000100000000000", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000240)={0x3b, 0x6}, 0xffffffffffffffbc) fsetxattr$trusted_overlay_nlink(r0, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000280)={'U+', 0x100}, 0x28, 0x2) r2 = socket$unix(0x1, 0x5, 0x0) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000080)=0x0) sched_rr_get_interval(r3, &(0x7f0000000180)) setsockopt$sock_int(r2, 0x1, 0x0, &(0x7f0000000000)=0x9, 0x4) 18:45:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'lo\x00'}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:45:53 executing program 2: r0 = perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f000067d000)=0x19, 0x4) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000040)=0x14) r4 = getuid() setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@local, @in6=@mcast2, 0x4e23, 0x100, 0x4e21, 0x7, 0x2, 0x80, 0xa0, 0x0, r3, r4}, {0xffffffff, 0xfffffffffffffffa, 0x9, 0x3, 0x3, 0x5, 0xdf09, 0x6}, {0xff, 0x5, 0x8, 0x2}, 0x46b127a9, 0x6e6bb2, 0x2, 0x1, 0x2}, {{@in6, 0x4d4}, 0xa, @in=@broadcast, 0x0, 0x2, 0x2, 0x1, 0x80000000, 0x2, 0x8f}}, 0xe8) bind$unix(r2, &(0x7f0000003000)=@file={0x1, "e91f7189591e9233614b00"}, 0x3b) listen(r2, 0x0) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000240)='/dev/zero\x00', 0x40, 0x0) ioctl$UI_SET_LEDBIT(r5, 0x40045569, 0x9) connect$unix(r1, &(0x7f0000932000)=@file={0x1, "e91f7189591e9233614b00"}, 0xc) listen(r1, 0x0) r6 = memfd_create(&(0x7f0000000080)='securityem1vboxnet1X\x00', 0x4a50c46684e2d6a) write$FUSE_INTERRUPT(r6, &(0x7f00000000c0)={0x10, 0x0, 0x2}, 0x10) 18:45:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) socketpair$inet6(0xa, 0x7, 0x200, &(0x7f0000000000)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x17, 0x3, 0x0, {0x2}}, 0x28) 18:45:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = dup3(r0, r0, 0x80000) ioctl$UI_SET_RELBIT(r1, 0x40045566, 0x3) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c7a7009746d6f64653d303030303030303030303030303034303030302c757365725f06643d00000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0xffffffffffffffdd, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0xffffff7b) 18:45:53 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = add_key(&(0x7f0000000000)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="603b34b8dbd6b207e7fca60a3cddd8e0ec6c58e6200edf5357ce142ea4441c65a54e2986848c6d6b5fd4a5f3e7446de2bd31fff2d1606f1ac80d14001eaca1566b875760dad9fd2e1c6cc922449e4a0f528977e825a4f6a3475c6aae3150a2bf67f1ccf0809b6bc4d6da9aad92531d643c98df768bf1a0966043602d58a41a2e92061f71a066dec16771c7d55970b933053362951b5fbd7d5a9cef32f0199acb271dbfc97c501bfe2dfb0493f94e63d4", 0xb0, 0xffffffffffffffff) fsetxattr$security_ima(r0, &(0x7f0000000400)='security.ima\x00', &(0x7f0000000440)=@sha1={0x1, "6e2fcd1e8f532b8086c9941b9f6e873b43bd15b4"}, 0x15, 0x3) r2 = add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000340)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r1, &(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x3}, r2) ioctl$sock_FIOGETOWN(0xffffffffffffff9c, 0x8903, &(0x7f0000000380)=0x0) ptrace$setsig(0x4203, r3, 0x1, &(0x7f00000003c0)={0x24, 0x0, 0x192, 0x10000}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:53 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x3) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000680)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030303030fd30cbe811edb2f05a7b99f36ff53030307f7f303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x3) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:45:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0xfffffffffffffffc, &(0x7f0000000340)=ANY=[@ANYRESOCT=r0, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYPTR64=&(0x7f0000000240)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRESDEC=r0], @ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRESDEC=r0, @ANYRESOCT=r0]], @ANYBLOB]) openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:45:53 executing program 3: sched_setaffinity(0x0, 0x8, &(0x7f00000004c0)) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000100)='\x00', 0x0) keyctl$setperm(0x5, r0, 0x20) r1 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x88) getsockopt$inet6_buf(r1, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f00000000c0)=0xfffffffffffffe3e) 18:45:54 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") exit(0xff) getdents64(r0, &(0x7f00000000c0)=""/90, 0xb0) ioctl$KDGETKEYCODE(r0, 0x4b4c, &(0x7f0000000080)={0x0, 0x8000}) 18:45:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643dca99426b9cb1c1db1a9342310468351b7be2fcb4b632e74d38e8314444b31eddd9bb535ce1ad861398659417161c4f09c8a4aa8f044627a6bc16dfcbcf93e0510f524d7e43d92fea0017be25b3fccb09f91f28bb145d12742faea1ae4fa6ef42a6cd61c04116a5b62bb3828b9db078c5760cef0c2668017a785852784919", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:45:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x200000, &(0x7f0000000100)=ANY=[@ANYBLOB="ff4260ef4ed35ee4d16e097cad11808d79f04de9e75b84efbe0c7a0eaa38fbb92aadc4fc4868f6290884dd74f0e39194f2f76708ff594203cb009949aaeab923bd7ec32e68080b19393ef0f3b00452a7908cfb949488f23430f8ee52aed45bb5a8786ff473e87a42280167a9ef04a3b5804ff5d575296afdaf4016ac5842f3c66b078b46be6d43c86a40beb1867808d555645d30d442f3e524910a924470a69d19f4"]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:54 executing program 2: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001000)="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", 0x600) connect$unix(r0, &(0x7f0000000000)=@file={0x3cd069d0d049cb97, './file0\x00'}, 0x6e) sendfile(r0, r2, 0x0, 0x10000) 18:45:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000000)='group_id', 0x2) read$eventfd(r0, &(0x7f0000000100), 0x8) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:54 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000340)={'syz1', "2e544b7cfdd670e3fc1b3b3ce68f880f1dd04154fa3778a960c198e194f62e0a46cebd0f996a7b32f1bb48069bcab1a26e289b1603751cd6e3638207ca8a4ab029323635b2835372a434b1098d4d1a8a30524eaba659f3"}, 0x5b) r1 = socket$inet6(0xa, 0x1, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000280)={0x0, 0x0}) sched_rr_get_interval(r2, &(0x7f00000000c0)) r3 = socket$inet6(0xa, 0x801, 0x0) openat$selinux_user(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/user\x00', 0x2, 0x0) r4 = getpid() getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000200), &(0x7f0000000240)=0x14) r5 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x40, 0x0) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f00000001c0)={0x1, 0x8, 0x9, 0x586f8b03, 0x5fe, 0x3}) prlimit64(r4, 0xe, 0x0, &(0x7f0000000000)) r6 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/policy\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r6, &(0x7f0000000140)={0x28, 0x2, 0x0, {0x0, 0x10000, 0x48000000000000}}, 0x28) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) bind$inet6(r3, &(0x7f0000cb8fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) ioctl$PIO_CMAP(r5, 0x4b71, &(0x7f0000000300)={0xc5, 0x3, 0x100000000, 0xff, 0x8, 0x80000001}) 18:45:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x6}, 0x28) r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x890d, &(0x7f00000000c0)={0xd41c, {0x2, 0x4e20, @local}, {0x2, 0x4e21, @multicast2}, {0x2, 0x4e22, @local}, 0x40, 0x80000001, 0x2, 0xc8b2, 0x1ff, 0x0, 0x1000, 0x1000}) 18:45:54 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$get_security(0x11, r0, &(0x7f0000000240)=""/9, 0x9) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) r3 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000100)='/dev/keychord\x00', 0x80, 0x0) ioctl$TUNSETSTEERINGEBPF(r2, 0x800454e0, &(0x7f0000000140)=r3) 18:45:54 executing program 0: r0 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/status\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000180)) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x10) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:45:54 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x6}, 0x28) r0 = timerfd_create(0x6, 0x80800) r1 = creat(&(0x7f0000000340)='./bus\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="84"], 0x1) setsockopt$packet_fanout_data(r1, 0x107, 0x16, &(0x7f0000000140)={0x6, &(0x7f0000000100)=[{0x6, 0x1, 0x1f5}, {0x2, 0xffffffff00000000, 0x800, 0x9}, {0x80, 0x0, 0x4, 0x100}, {0x3, 0x3ef92317, 0x1, 0x3}, {0x3, 0x6, 0xc6, 0x5}, {0xb7d1, 0x4, 0x4, 0x6}]}, 0x10) fcntl$setstatus(r1, 0x4, 0x43ffc) io_setup(0x40000100000003, &(0x7f0000000200)=0x0) io_submit(r2, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200600, 0xc600}]) fadvise64(r0, 0x0, 0xbe, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x3) 18:45:54 executing program 3: r0 = memfd_create(&(0x7f0000000080)='system_u:object_r:wtmp_t:s0', 0x0) signalfd4(r0, &(0x7f00000000c0)={0x3}, 0x8, 0x80000) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x5) fsetxattr(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="383014289530"], &(0x7f0000000100)="3e269a9b0df7186af70cdba5aa00", 0xe, 0x3) 18:45:54 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x8080000, 0x2, &(0x7f00000001c0)=[{&(0x7f0000000500)="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", 0x1000, 0x6}, {&(0x7f0000000140)="7d44552372bd692a48837ceb2e512b82998e2a6f360b9d9ed8c8fbfca35bc3c6ed1394618d739b0586ccff56e56e4dc5022e6a579aa39e700a7a6061bae3c6546e9c56", 0x43, 0x90000000}], 0x2000, &(0x7f0000000240)={[{@nodots='nodots'}], [{@fsmagic={'fsmagic', 0x3d, 0x81}}]}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7, 0x7ff}}, 0x28) 18:45:55 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") exit(0xff) getdents64(r0, &(0x7f00000000c0)=""/90, 0xb0) 18:45:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x8) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000400)={{{@in=@multicast2, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@dev}}, &(0x7f0000000080)=0xe8) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@euid_eq={'euid', 0x3d, r1}}]}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) r2 = getpid() tkill(r2, 0x6) 18:45:55 executing program 3: ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000280)) r0 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6100) fcntl$getown(r0, 0x9) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000480)={&(0x7f0000000400), 0xc, &(0x7f0000000440)={&(0x7f0000001a80)=ANY=[]}, 0x1, 0x0, 0x0, 0x2000c004}, 0x4000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) r1 = syz_open_procfs(0x0, &(0x7f00000003c0)='net/rt_acct\x00') ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x20004) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f00000002c0)='rxrpc\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="bee307c17cdb1ab75920113a25f45c140f05", 0x12, 0xfffffffffffffffc) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000540)=""/85) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f00000005c0)={@in6={{0xa, 0x4e23, 0x2, @loopback, 0x4}}, 0x33f, 0x20, 0xfffffffffffffffe, "f4a11f033d7fa5c226bcc12248a36a08072329d835a91738f4289311178561878dd4bcf2adb5deac5b9047ce5d4fe309c6210f920907fd4918b8a0690b9e5572d5fdf0d8546d3b6c519eb45d1acffeb6"}, 0xd8) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000280), 0xfffffffffffffd21) ftruncate(r0, 0x208200) accept4$inet6(r1, &(0x7f00000004c0)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, &(0x7f0000000740)=0x2e4, 0x80800) getpgid(0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r2, &(0x7f0000d83ff8), 0x8000fffffffe) ioctl$FS_IOC_GETFLAGS(r2, 0x80086601, &(0x7f0000000100)) 18:45:55 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffd) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x10100, 0x0) fdatasync(r0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getresuid(&(0x7f0000000280), &(0x7f00000002c0)=0x0, &(0x7f0000000340)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x1fffe, &(0x7f0000000500)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r2}, 0x2c, {'group_id'}, 0x2c, {[], [{@fsname={'fsname', 0x3d, 'group_id'}}, {@appraise_type='appraise_type=imasig'}, {@permit_directio='permit_directio'}, {@measure='measure'}, {@subj_role={'subj_role', 0x3d, '/dev/urandom\x00'}}, {@euid_lt={'euid<', r2}}, {@uid_eq={'uid', 0x3d, r2}}, {@context={'context', 0x3d, 'system_u'}}, {@subj_role={'subj_role', 0x3d, '/dev/urandom\x00'}}]}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) r3 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$TIOCLINUX7(r3, 0x541c, &(0x7f0000000140)={0x7, 0x6}) 18:45:55 executing program 0: setxattr$security_smack_entry(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.SMACK64\x00', &(0x7f0000000140)='/dev/fuse\x00', 0xa, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x40000000) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="0500000000000000643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:45:55 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f00000000c0)=0x4) setresuid(0x0, r1, r1) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f000099e000)={0x2, 0x4e20, @multicast1}, 0x10) sendto$inet(r2, &(0x7f0000de1fff), 0xfffffffffffffd43, 0x20008005, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0), 0x10) r3 = gettid() fcntl$setown(r2, 0x8, r3) recvfrom(r2, &(0x7f0000f9cf9b)=""/101, 0x6478c8501c739c9d, 0x0, 0x0, 0xfffffffffffffe54) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000440)) 18:45:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d44f7d752107a73c6fdd244ef3030303030303030303163e6f9c0893bc630340000000000000000725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0x200, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) getxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='trusted.overlay.redirect\x00', &(0x7f0000000140)=""/85, 0x55) 18:45:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000340)={0x3b, 0x6, 0x0, {0x2, 0x3, 0x12, 0x0, 'securityself[nodev'}}, 0x3b) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00\x00\x00', @ANYRESHEX=r0, @ANYBLOB="2c726f6f74d4b564650200000030303030303030303030303030303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = getpgrp(0xffffffffffffffff) ioprio_get$pid(0x2, r1) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffff9c, 0x0, 0x10, &(0x7f0000000500)={{{@in=@multicast2, @in6=@ipv4={[], [], @multicast1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@loopback}, 0x0, @in6=@loopback}}, &(0x7f0000000380)=0xfffffebe) r3 = getgid() write$FUSE_CREATE_OPEN(r0, &(0x7f0000000240)={0xa0, 0xfffffffffffffffe, 0x7, {{0x3, 0x0, 0x1, 0x9, 0x9, 0x7fff, {0x5, 0x7, 0xffffffffffffffff, 0x10001, 0x4, 0x9, 0x4, 0x9, 0x2, 0x2, 0xb, r2, r3, 0x6, 0xffffffff}}, {0x0, 0x7}}}, 0xa0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0xffffffffffffff10, 0x6, 0x0, {0x3, 0x0, 0x1000000000000000}}, 0xfffffffffffffd3e) 18:45:55 executing program 4: r0 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/checkreqprot\x00', 0x4080, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000100)='syz1\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:55 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) r1 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r1, 0x29, 0x45, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000140)=0x1e) getresuid(&(0x7f00000001c0)=0x0, &(0x7f0000000240), &(0x7f0000000280)) r3 = getegid() chown(&(0x7f0000000180)='./file0\x00', r2, r3) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f00000002c0)={0x21, 0x3, 0x0, {0x4}}, 0x21) finit_module(r0, &(0x7f0000000000)='%]!wlan1${^wlan0\x00', 0x0) 18:45:55 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id+', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@un=@abs, &(0x7f0000000140)=0x80, 0x80000) ioctl$sock_inet_SIOCDARP(r1, 0x8953, &(0x7f0000000180)={{0x2, 0x4e20, @multicast2}, {0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, 0x4, {0x2, 0x4e21, @broadcast}, 'team_slave_1\x00'}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:45:55 executing program 2: readahead(0xffffffffffffffff, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = socket$unix(0x1, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000000c0)=""/56) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0xfc) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') close(r1) inotify_init1(0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000140)='{#,@^\x00', &(0x7f00000001c0)='H^loN.\x00'], &(0x7f0000000300)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000880)=0xe8) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0x0, 0x2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001fc0)={0x0, 0xffffffffffffffff, 0x0, 0x39, &(0x7f0000001f80)='^,selfeth1em1\\ppp0vboxnet0\\keyring&#em0userselinuxvmnet0\x00'}, 0x30) flistxattr(r2, &(0x7f0000002000)=""/4096, 0x1000) getpgrp(0xffffffffffffffff) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000080)) fstat(r3, &(0x7f0000000440)) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x20) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000400)) 18:45:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") getdents64(r0, &(0x7f00000000c0)=""/90, 0xb0) 18:45:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000K0040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="4e83b34ff9c7e6269de748a691dc71ae368ee0db7d433edb4b9ae8d9111d1cc9f4f9191df1c4ff1699dd0879c2c6691c15f9c136e344ede0049f6fda53840c2551cd4d07f95e1a66754037fe1e83bb9b98f70d0040b63bf73777965285dcae752d000000000000002bd8eca6d6db5c63e53a3e2e8ff03529175996ba416e0f91ba9902e4d1b98b92c8850fa772da7fd26ec9f1613fca84135c9c674e809764005e1b1ecd9726c4fc1dc18785d392b79f10e58b65bcfbd5a2d108a558549edcdb5b272999e53ae789d5751d5625e1e2877666d03511e59b02ce92eb88d3b465a39f631a6fb65f1bbcf1a15ac8f43e42cce6b7c66ad330429382d65f9e536674880b4e2723fe3d66e2127a9e153f6f77400b76df8bdbd0b748650267759ddd268b3b9d77f962604ced2a5e5f455722745aa216a1ae657fd80aecee7b3d000000000000000000000000"]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:56 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000480)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB='fd=', @ANYRESOCT=r1, @ANYPTR64, @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=r1, @ANYBLOB="519cff41893722328e95f81c6de61407a8d8b80d3ee307bf02f19972df72d6d090fc056c5e2baaa29adbe8efeafdc5ffb5e250e73aa0ab76122965b56d8bc4ac9932b4333d9ca2b51352c7501f5fa957f4f560b728dbeb0ede57488628ebc6ae0818500054a6a1490861c1486ce5"]) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f00000002c0)={0x7, 0x200, 0x8, 0x8, 0x20000}, 0x14) memfd_create(&(0x7f0000000000)='\x00\x00\x00\x00\x00', 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000040)={'HL\x00'}, &(0x7f0000000140)=0xffffffffffffffb5) openat$selinux_access(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/access\x00', 0x2, 0x0) 18:45:56 executing program 2: readahead(0xffffffffffffffff, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = socket$unix(0x1, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000000c0)=""/56) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="2321202e2f66696c65300affc9f5287343843410f94690c502ad6a8102ac9cc7be8502ca3693cb932071a7ddf666d528aef2fc20fb7b9596379de6923728e4de1b46c7a0c33042e154dc9a18e8b550cf641152c9b2ee4ae7099a106874bfcea3e331e83c48e76eea2a1b6f38f9556a5c8d0f2d8e2a3b5b7ad1f8823000b46fa06807854cfa9060335c850178f603be78e5d6338f8e86e2a73b428c3c8adf370ab47b4778eacaf3c13b55442f1256e8dbe7b34b40d2e529b4dc2d8843099d37b5624c59a56cf6eadc7081e7457f33a7a8126e3a0f809e706796c98c0e9561fe23449169f0df7e31a89659f64cb0076b1a614c42a2dda5b412eb94a60d"], 0xfc) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') close(r1) inotify_init1(0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000140)='{#,@^\x00', &(0x7f00000001c0)='H^loN.\x00'], &(0x7f0000000300)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000880)=0xe8) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0x0, 0x2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001fc0)={0x0, 0xffffffffffffffff, 0x0, 0x39, &(0x7f0000001f80)='^,selfeth1em1\\ppp0vboxnet0\\keyring&#em0userselinuxvmnet0\x00'}, 0x30) flistxattr(r2, &(0x7f0000002000)=""/4096, 0x1000) getpgrp(0xffffffffffffffff) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000080)) fstat(r3, &(0x7f0000000440)) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x20) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000400)) 18:45:56 executing program 3: readahead(0xffffffffffffffff, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = socket$unix(0x1, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000000c0)=""/56) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="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"], 0xfc) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') close(r1) inotify_init1(0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000140)='{#,@^\x00', &(0x7f00000001c0)='H^loN.\x00'], &(0x7f0000000300)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000880)=0xe8) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0x0, 0x2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001fc0)={0x0, 0xffffffffffffffff, 0x0, 0x39, &(0x7f0000001f80)='^,selfeth1em1\\ppp0vboxnet0\\keyring&#em0userselinuxvmnet0\x00'}, 0x30) flistxattr(r2, &(0x7f0000002000)=""/4096, 0x1000) getpgrp(0xffffffffffffffff) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000080)) fstat(r3, &(0x7f0000000440)) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x20) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000400)) 18:45:56 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x40000, 0x0) mkdirat(r0, &(0x7f0000000000)='./file1\x00', 0xfffffffffffffffe) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:45:56 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x8001, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x1e) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303070303045dc6c9af5d9e6413030d9bf34303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c67726f78f65f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) r2 = creat(&(0x7f0000000000)='./file1\x00', 0x10) getpeername(0xffffffffffffff9c, &(0x7f0000000100)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000180)=0x80) ioctl$TUNSETIFINDEX(r2, 0x400454da, &(0x7f00000001c0)=r3) 18:45:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") getdents64(r0, &(0x7f00000000c0)=""/90, 0xb0) 18:45:56 executing program 0: r0 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x800000) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="66643d2e82feabefa3b4951feeaf90960462ac5793e91dc8149d3a13134eabf1a9f6782ced1d7ea03a09a7d9f47de9b4cf23ec4b0736766dee3bd8406461a059f7c38711a6777287c629bfb435485574adbaa3f8b4147174e56d5406a3d9ddf8b94b12139e18d54fd01ff2b70c93177ae47c3cefa7231fe0825d48f34a478b91aae5e233725ad370fbd5b5dfd8e7dfca29b154f26725eaef", @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f0000000140)=""/178) ioctl$EVIOCSABS20(r0, 0x401845e0, &(0x7f0000000240)={0x5, 0x40ae, 0x9, 0x6, 0x3f}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x200000, 0x0) dup3(r1, r1, 0x80000) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) ioctl$BLKGETSIZE64(r2, 0x80081272, &(0x7f0000000280)) 18:45:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1\a\x00', 0x2027}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r1, 0x8923, &(0x7f0000000700)={'eql\x00', @ifru_map={0x101}}) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:56 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") getdents64(r0, &(0x7f00000000c0)=""/90, 0xb0) 18:45:56 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x8000, 0xa1) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:45:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='<\x00']) lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000240)=0x0, &(0x7f0000000280), &(0x7f00000002c0)) getresuid(&(0x7f0000000340), &(0x7f0000000380)=0x0, &(0x7f00000003c0)) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x400, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303030303030303030200000001ae8303030313030303021757365725f69643d", @ANYRESDEC=r1, @ANYBLOB=',group_id=', @ANYRESDEC=r2, @ANYBLOB=',blksize=0x0000000000000a00,allow_other,blksize=0x0000000000001000,obj_user=/dev/fuse\x00,rootcontext=staff_u,euid<', @ANYRESDEC=r3, @ANYBLOB=',hash,appraise,audit,subj_role=wlan1!mime_type$bdev[),smackfsdef=/dev/fuse\x00,\x00']) fstat(r0, &(0x7f0000000400)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:56 executing program 3: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x400000011, 0x100000000000002, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x20000, 0x0) ioctl$TIOCGPTPEER(r4, 0x5441, 0x3) setresuid(r3, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0xffffffffffffff59, 0x10) faccessat(0xffffffffffffffff, &(0x7f00000017c0)='./file0\x00', 0x0, 0x0) 18:45:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:56 executing program 2: readahead(0xffffffffffffffff, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x3000)=nil, 0x3000) r0 = socket$unix(0x1, 0x0, 0x0) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f00000000c0)=""/56) r1 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r1, &(0x7f0000000bc0)=ANY=[@ANYBLOB="2321202e2f66696c65300affc9f5287343843410f94690c502ad6a8102ac9cc7be8502ca3693cb932071a7ddf666d528aef2fc20fb7b9596379de6923728e4de1b46c7a0c33042e154dc9a18e8b550cf641152c9b2ee4ae7099a106874bfcea3e331e83c48e76eea2a1b6f38f9556a5c8d0f2d8e2a3b5b7ad1f8823000b46fa06807854cfa9060335c850178f603be78e5d6338f8e86e2a73b428c3c8adf370ab47b4778eacaf3c13b55442f1256e8dbe7b34b40d2e529b4dc2d8843099d37b5624c59a56cf6eadc7081e7457f33a7a8126e3a0f809e706796c98c0e9561fe23449169f0df7e31a89659f64cb0076b1a614c42a2dda5b412eb94a60d"], 0xfc) pivot_root(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file0\x00') close(r1) inotify_init1(0x0) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000140)='{#,@^\x00', &(0x7f00000001c0)='H^loN.\x00'], &(0x7f0000000300)) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x805, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r3 = perf_event_open(&(0x7f000001d000)={0x2, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000780)={{{@in6=@dev, @in6}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000880)=0xe8) stat(&(0x7f00000008c0)='./file0\x00', &(0x7f0000000900)) write$FUSE_INTERRUPT(r0, &(0x7f00000001c0)={0x10, 0x0, 0x2}, 0x10) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000001fc0)={0x0, 0xffffffffffffffff, 0x0, 0x39, &(0x7f0000001f80)='^,selfeth1em1\\ppp0vboxnet0\\keyring&#em0userselinuxvmnet0\x00'}, 0x30) flistxattr(r2, &(0x7f0000002000)=""/4096, 0x1000) getpgrp(0xffffffffffffffff) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000080)) fstat(r3, &(0x7f0000000440)) r4 = creat(&(0x7f00000003c0)='./file0\x00', 0x20) ioctl$KDGKBTYPE(r4, 0x4b33, &(0x7f0000000400)) 18:45:56 executing program 5: exit(0xff) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/90, 0xb0) 18:45:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='sessionid\x00') timerfd_gettime(r1, &(0x7f0000000140)) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) 18:45:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_WRITE(r0, &(0x7f0000000000)={0x18, 0x0, 0x3, {0x5e}}, 0x18) write$FUSE_OPEN(r0, &(0x7f0000000100)={0x20, 0x0, 0x8, {0x0, 0x1}}, 0x20) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x5, 0xfffffffffffffffd}}, 0x2db) 18:45:56 executing program 3: clock_adjtime(0x0, &(0x7f00000025c0)={0xffffffff, 0x0, 0x200000000000}) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000040)=""/188) ioctl$INOTIFY_IOC_SETNEXTWD(r0, 0x40044900, 0x81) 18:45:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000000)='GPLcgroup-cgroup&,\x00', 0x1) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000480)={{{@in6=@dev, @in6=@dev}}, {{@in6=@mcast1}, 0x0, @in=@broadcast}}, &(0x7f0000000240)=0x12b10a0314eb8c2c) madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1f) getpeername$inet6(r0, &(0x7f0000000340)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000380)=0x1c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000,user_id=\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643dd0", @ANYRESDEC=0x0, @ANYBLOB="2c00b19c61400c2a5fededec0e7286893fc650756ad73b986d3c3c87aa111fd2a086aa964a1ecaf1f6460be619ea71"]) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:56 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x200000) fsetxattr(r0, &(0x7f0000000100)=@known='com.apple.system.Security\x00', &(0x7f0000000140)='user_id', 0x7, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000180)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x2}}]}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x181080, 0x0) mkdirat(r1, &(0x7f0000000040)='./file0\x00', 0x120) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:45:56 executing program 3: accept4(0xffffffffffffffff, &(0x7f0000000140)=@ethernet={0x0, @link_local}, &(0x7f00000000c0)=0x80, 0x0) madvise(&(0x7f0000a75000/0x2000)=nil, 0x2000, 0xc) mlockall(0x1) clone(0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000100), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x0, 0x6031, 0xffffffffffffffff, 0x0) 18:45:56 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/policy\x00', 0x0, 0x0) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000140), 0x4) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc008240a, &(0x7f00000000c0)={0x2, 0x0, [0x0, 0x0]}) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0xffffffffffffffe1, 0x0, 0x0, 0x10000}) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r0, 0xc00) r2 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r2, 0x5412, &(0x7f0000000040)) 18:45:56 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:56 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:56 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0xd9c8, 0x3, &(0x7f0000000240)=[{&(0x7f0000000140), 0x0, 0x98}, {&(0x7f0000000180)="4529a81d3733b812389270ac01f2297f4f3c87c8b0a4d600b9936e6dbfb2a5089dc21b10ecf59ede381355988863d746a747c97f7ce082781ae6ef878b9e51", 0x3f, 0x1000}, {&(0x7f0000000500)="8e92fd297bd0ec595f01b44123f16417a1ca7d307d1f2e424b1899d1833e290a82b66c6571593cfef80569e1ccc92df1b553807e3d5b91b462f3076f6213b0d06e7c514c60109f2955873474b9224d0892edadf5b0cfa8ae51a8a84c99e2b1db6baa1110a698dbbf668b97f85cb062e33dc715b919a925bbc502a3bc5aa0d0decf6c3b4bcd6441a98bef8bda62cae40ca0910a82ecd8c95b46c165533d22c7dc593744b94a399348291a2b2abf0084bce6a4e0a9449f66a35b2c634f147419468f3d9116c5d839d3f3154c95693f6a2f7f27cd49ed6653cad946ff0ed9571c49887fbc2e21f4fbfa7c4a7dbe08a10a10521d81aa9f2b3cb43f6193db921bf957c7eb06e13f973168198a2160d51d4afcb411ef461cc51878eb0ae69675964c37889d9f330f55060e0d75caeec4ea6413fa411d7761338e089fb45d790dbec5bc7db7cde1155aa25f20093c529a5e871aef96a249590bdf961feba9bdba69c7d1801fc65fed4326382cd5d503f21e3b77807f2d8847309f38c53eb5b73655a867bd7a25bbbb8c74513f54afdf425eea02d1b6de54c25264318cdb2c9739eaec66eeb2b52a73d524837cf596f1300cedcee80a236535093254ea8d217e64b1d7a299ab0f6c3db08aef492e256f0352246488c12f4d5b8275a47b49da03d6eb165d42fcf009603f4f40f9f5559fd70ac1afd9acaa0712d98711c3fbb2ea59a7bf9a53c14e0ec29795bf2117491ad75a0afce035d7ea9d28d67792c1a759948e30828e25bdf138464467b472d2973b4b9706caf70a5fe5b55da3d12985b6e462c99d2750d9a6da387a35506833da5a9036dfa36d3e597f66f8480445f0b279763215acedbf1d1a45653e97d42dcdaf1e81699cfe4f437e1c867250c6a659421b29bd2eece49ee1832f973d2f1f818164475ebb3df863174c40d64447c311f2f22f587e23023e64627cb9b8c14fe5ba87f37e549ba765f91c84752b24412fd3e1e75979fa1bc9fd10c999df81857e2ec7941469ae642915636c50f1ecea800fd431f3d1c30cfdb29c2b009406243dcdbbf7b7ee4c7fdde22a9a96025f4992c19fe61be71d66f441a521b02bef2671ebde63a63f346a93ad283af0ec84665d8ef0a09a39724c9dc3d7fbca8cde561198febeb0a95c6eaa578c111eadb380acee57951f8587252c54e1afdaed4ee78e57ee721bbba9fa78d117ecba97e344c5f554e8fdcaa94e7df0b1cf11d226a6c5d0c372e7269c33dce232bd51497e6ba263fb5609073c325f99852a93e71ab46b44a72f24fe4c6346d26f8cce4b9aa82d3f4720c415891e0ebdb9ac61e081995d6f7a0c1fef216c5c4a43f99ba5627e0a4f8159749d1bfb95a82054b14a0128334e0e5968d8a68362f99d488ed79438bcd4d72f528f8e6a20b58ab5aba4a1cb2cdff9d602aab017cf4f16cdb8dbc09e5d28b922e569a477f2b306ad178b9851799fae6ecf260a829bfd74fa0b3e4d6d8b22c380fc514fa0a8433817831e11f369b0b255295b69c0a71f387b771367e22dfcae5c00ad9a65ceeaa6cd0b14025258b7b0076ecc2f8e3705dcf273d6a03940361789c5dc09b7bc0f67d70dd1e0fd1b200050c933a293eca6c62861d3797f3b540045000ce48d6c23279971c41b15a6eefa012000119c1714f729fbbc6dd098cd0d445674d8f23e7e4da5dc377e7402bd7627c33153e29e74b501b0a7d03412d4a290b90caf3f86a1b082906fd22f2d29d0ebf672ec5e7ab12e92a478f15b6a4f78cc8755bd4564e5283486bef716ba201b35ea8f88f1826df661faf268b2be1f0f525425adef7c32cbd086792ba658e51b387681110a710e377bd93cccc8255a8708e7ca41d380acc70dd98cc4cb9c52b7d8eaabb678b60caf8808700992023de2a627ec686672444b380f7e38a4afe9f3664b4d2c7747f9853cd06a5d9513f89ecbee8b3224cfdd278d1e62fc12241e99bdc8f9479d65e44a57c392373e8c0cc19a8a3b7f3f57c3a291b540298b173912b1ef5d7a8fe5f83546462545c803fe831a87a8263df1f8c4d11749a4fc28874029ffff6f50c4556b073dc07c446a56a673f26d80d1d24f44c7d3d74d9604d54689b755408c22b95f02cb0eda7492297fdaf232a44bf8ffdbc27abe2c5c9f127e9ccad4b90318d472f77f206625560141e04b74ae96af3b1957417b8cc522392c2e427692093ac02b6776e8f735f5da3e8fd5917da6b39263e9c6db64ff1733b4efe18e4da3cd1df556e46ec5809f738109687915d62e40c15b2da93b3572fc14e450d70438b689120314d01c95cc690bd9d0efc51f2a4da69cc768bbd635c2666df1f90dce2243d733cb6bcf8735e89f960f1899f0e09dfcce76d585a1ef3f61eaf6f4fc275e8f3f19a41d235787c695135e89c249798bc6405a49779e7fb305f1e6b7365e43cdea37a7b782e5323f10050509b72c602b2c79d81ebe97646aa76fa794016c779978a69a4d5688eb051b47969be3acaf4a52d0c6e72381628d2ba0db03cfbc60ef28d77fe78fc52aac56d411a2c7f782657a4e2ffe9569e3cc2805119f564d0b653dcaff12af9f9ac5c9e53bf1b519abeb42bcd64818255fc6c53502c2f0f757e2240761b836cf4f8f003c449ed3b289f6517b14dc8580a1bba96c99f06b974424a1bb4d955cfa55814f690afdc6806b8259997d4076757be8a2825be1fa362e61c980d89431e031bcca4e3832cd8e7ae951b1c08f376cdaecc08941c5914ffc9026053e7f6888dfd1e589d75f5b6e6ba9c84f98ddc1d3407b2ce0608a000a42fec896aab7df8b961d7ff47c18db063b6b5b099aa4c9a704ccfdd8ff4da61c11ab83ef0b105c4aa4250432ab27d358301a2a2de6c4d96dc2fdb70aa4102ac8a4e59099f60cb0277fe6a7b2480141c0b524c1402023e3b74c6ad556d480f38b4cee6cb70eab43ffc089401b729270299d4f2c11a14ca9b474e14f803b7b7dd7d20aed0ecab1bdaa4edea0b867a70ee9f733a49ec68e15d5e1cd2cca10fda2eb87fbeed19c7b02db81e29bf5e148871ad35d7ce337da5b7f3381b091df9d07014097e9d08274766b4fba777713d887adc8914b905b3d944814e5ababdc85d69aab703f35208610d7e05cf62902579cbf90beec53af7ab4da84f4b63660db9711f77eaddd1fb4728e3c4b54fcd025a92a58e99b90ff668e144dfd8b70ed8ae6fd4a139e26746a2cfe8fa3620cf1993d87b90d7af9c591b24c8a050ffa27a74e32e86f33cf4b0a1b603458101594675aa3546b25eae36daa2fda84d78d6a7f5f858ea05c68f7a30816f75c70db5f8bac54b7796744d6cc43a76968f9e7af74ffe8c315f5c65ff8d594ba9029e51c1e272d2124dbb4f6ee322038797f7bbc37636ed8200a248656543f8237a23d6dd7f42451014a1dd031e4e5a7aae7ad943795927f11287bf5e779f544fc66eb8294b6b2ec8353c0189a99d53115ef7a3a04d0df8fed99ad48910ce3d81421ef4ab0386090fdec5312a506b2928ac990196eefe0e4317939e80b75095cd35dc133275c039451172a1d952aee77decdafddca5cd88c226974243047c0d0184cc4a3ba1861e69bc55fb6acd606eb502da3d282e93a18df12b8792d19911d6f8fe6598216badcb1becbac0cdd5cdb603871a094729da21c01d0a2c2f8414d5a7853a645869bf1e9a9f60dc14b0ce2f435702906a7beff3b6973553317e7cc6e9aa40f83cc2f03ed43dc8b38659792729bcef646e6cc12b1bed1c0a616b106df2cc77dfef7199299602b47690ea1aa578e76bd60634113bdb959c91330a56ee7c65a3f056132e2ab22c9c89f9ceed6937da166006c88bcda921e72d545e8b3d2ce572148edc812348c5f3b5d67eeb004df32ecec9cbf5c7fce88cf148088942e7faad8a188c23e6114b013438aa98b0c643c5e3a299d9a7e21999f94017aa8ef56e18865772569d8b2c5b1b9785ba57bc428497a55c4d226d1e5e5c783b662e27930fb6e4279f80433c1332e079e85d4a6f0c2f1940d39898ede801f9b19a82f5d09974abfca863dad013630d7463ed9ca66dd8d43d0af90101d6039bfdbb04401270a668d61cb7a352e05077fa1eddc68c14c5eb5b59f37bd8ee6a69999efa3872f3550ea3a37389ca13f6bd6f136dd6d9646dc8486b9ef0258ce508005fd1b33ed026ab51bba7b028f260cba9a0d67cf75ce3eee2448d77282c29d33567eff7899c08d2d8dad978e880ca4f67d62324d8a8e85b7c6e91c5812b58f9de92652414c09e111edc1a69c9fb9b4fa28337cdb14e26e3307d366dd0a988c38cfa5f2f8e7d114ed1520ed3f3a3339693290976991e6594407130285fb57be9c5070c76b0ed981dae5c1be7ae48beb7916402b72939eea4f27ab713e1bcda9386471e395da181ff4285f50b4ac74ab0d12f876df3ad3f3224cecf0b1d2317df0a75e8a9e6e20f6ef296c74efc7c9363fab2bdde8d3aaf4a0a541de32ae5b1e999d117cc3c244621892665e03699bc30374fa281427c4a7ed8c5739083f6437ac244baf3014dccc78757062e50f191a5d62fa338b5cf3aa29b55624ee57c23df48708a80cdff99b6ef1128bb3fdba2835c6c81acd6fe0a65a403f6c694f2e2256fc5c8efacb88869e4a6049479f7cc4304841b4c9ffad6d2324ab7aff65b2ea596910f9d71a1a43a115b3f630a5a9347a0f6223945ee73d9da9efb20bb11078211d055eee8bd9d421563b9f62c058bead4c5450f958fb76413765904649f90b740e44c0d54b3426ad8d89bf22515e5852c371d61ff31541bc8ea781ea53407525b6014f5868a04b198b249eb6628ba9d9962322b3e8e875bac1503d5ad58f4deda18da50de341ed6d98aa74a066dc63bd1f71b76c86b3d870521bf43c838937ddaba45732ab72837274c9043a3f703b7eebfe15150ea11f9d2705817f4549d9f50da7fb5a96c3800cf52f8c52f45f42dfe164716a583dae500d28cf1a9aa453c22569504903bfcbe19179dc0da8ba05138dd9ca2541a70c0c583963a216f0fcc92e6374a1cb6a6289de9fad0a25726d8566d0e06ea6590868e9ed2678f243dd8af90edbbc54ec15cb4b417e3b185606f6835052e97c10909b0a7393b11850f6a8d39f969d03390d6302dd012f00fdf334a78b20d4b8ba682e80f466cabade9727f8b569bef0080256dd7ce6bb1e8daaa8b64d6be03ec1e4522c8ea9990d2127fa4a5d8e318d6ac35b7b7fca22e5c108632dcd0039abce9114190ae88f6d0f14c72f02069284a5a701cfa2d0a1b02f974ad6218492059f94cf5e647bd76cbd61e2dd759c8436059049099cf548497c888421ea90ce058a64264dd3623aad12f8dff05e2833aeba5641b76c2b39b65da7c8bc4d7e780eabad5739cb811b72e067295e3c0ade010e20827cba1e72bb304d5fc362efd195769317e0028e05cd6366f58e0fddbf6842c7fa7a75a123331b78a35313dc4b9dfa47560bb7aacd6a3bad0352124a1d7102afdbfb54bb322edc813ee98868964a705d320e7ddd67e2eb565c44a0623beefb5b7ee277250b73ee59a68a1b49c8a62ea5ac46908797cc96aec7ad143cf6ba13e23a8dccf06af2ccce744f9a57e62d03abfac00bc6131bf13517a8eda34c6dd27b1e9dd92d39eec561d7380522faa7c56136a8518d24e226554d4c2579ec3251b920f3fd1add621696f7060029846cacbf519947f7cad796692a12c7f87410f2f8fdd0c274c81610d01850a8cbaee6862aa85caca9afc2ed3a536d147f2aea911d21213e06c18bad5e52287452197f21ab4787fd3a64bc95265a07bfbd859516", 0x1000}], 0x1000000, &(0x7f0000000340)={[{@auto_da_alloc='auto_da_alloc'}, {@discard='discard'}], [{@appraise='appraise'}, {@rootcontext={'rootcontext', 0x3d, 'user_u'}}, {@mask={'mask', 0x3d, 'MAY_APPEND'}}, {@hash='hash'}]}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) [ 135.661472] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 18:45:57 executing program 5: exit(0xff) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/90, 0xb0) 18:45:57 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000000)=0x8, 0x4) sendto$inet6(r0, &(0x7f00000002c0), 0x0, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x20000000004, @local}, 0x1c) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r1, 0x29, 0xf2, &(0x7f0000000140)=""/4096, &(0x7f0000000040)=0x1000) r2 = dup2(r0, r1) write$selinux_user(r2, &(0x7f0000000080)=ANY=[@ANYBLOB="73797374656d5f753a6f626a6563745f723a7373685f6b6579736967f7ffffffffffffff3a73302073797361646d5f7500"], 0x31) openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x102, 0x0) r3 = geteuid() r4 = getgid() fchown(r0, r3, r4) 18:45:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f000003affa)='posix_acl_access{Y\x00', 0x0) lseek(r0, 0x7ffffffffffffffb, 0x0) sendfile(r0, r0, &(0x7f0000000180), 0xffffffff) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000b80)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d837705653030303030ff0f000000000000303030303023303030300a757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB="2c6774926f0d5f69643d2af86408a2d582d3b4afe9d38392a6340663820bfd4edd96f30660acbd674e7d8ea9d2d70f62477f07c5d224b1bfe1c61c0f20338f5808f486de9554e4904c44174ae511a6dc64281f8e93fa122af97114d7a7533ea0a4ac25beddce6e15a627ae40b871e0107ddef304eecc5bf34d4cef386741fb40314fcdf5ddfafd7ee127d13bdc1da05871c60c06d0a9e544bab3b38105749be2aa955dc2d04873746cee90d6766b6b4f315dbcb6394030873b248af0740e0c3651d3b64769f8b5ff8ea549ab24f91484fb711091ca29fc59226a287e4ae1b0d2b401225a9d6214f09c2fc89b8731c8cec6344198d1b0670a64688c802eb160e92fbcf2b1a68efb8b9163613a2283d91ab87d99756f902c80b60aa589b96af37cb1000000000026fedd8ad56bb9dde12e222d8cae9509b61963893b1d823fd9", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x6}, 0x28) fsetxattr$security_ima(r1, &(0x7f00000007c0)='security.ima\x00', &(0x7f0000000d40)=@v1={0x2, "89277b3ea2cb35de9222d57f04e3"}, 0xf, 0x100000000003) lstat(&(0x7f0000000140)='./file1\x00', &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) r6 = fcntl$dupfd(r1, 0x0, r1) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000480)=0x1, 0xffffffffffffffd9) ioctl$TUNSETGROUP(r0, 0x400454ce, r3) ioctl$sock_SIOCGIFCONF(r0, 0x8910, &(0x7f0000000840)=@req={0x28, &(0x7f0000000800)={'veth1_to_bridge\x00', @ifru_names='tunl0\x00'}}) r7 = syz_genetlink_get_family_id$nbd(&(0x7f00000006c0)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x20, r7, 0x108, 0x70bd28, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0x4000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0}, &(0x7f0000000440)=0xc) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000500)={{{@in=@loopback, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@remote}}, &(0x7f0000000600)=0xe8) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000d80)=@nat={'nat\x00', 0x1b, 0x5, 0x6f8, 0x0, 0x380, 0x380, 0x380, 0x270, 0x628, 0x628, 0x628, 0x628, 0x628, 0x5, &(0x7f0000000ac0), {[{{@uncond, 0x0, 0x228, 0x270, 0x0, {}, [@common=@rt={0x138, 'rt\x00', 0x0, {0x5, 0x9, 0x8, 0x1, 0x0, 0x5, [@loopback, @mcast1, @loopback, @mcast2, @remote, @ipv4={[], [], @multicast2}, @remote, @ipv4={[], [], @multicast1}, @loopback, @local, @local, @ipv4={[], [], @rand_addr=0x80000000}, @remote, @loopback, @mcast2], 0xf}}, @common=@icmp6={0x28, 'icmp6\x00', 0x0, {0x0, 0x2, 0x49ab, 0x1}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x2, @ipv6=@local, @ipv4, @gre_key=0x6, @port=0x4e23}}}, {{@uncond, 0x0, 0xc8, 0x110}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@broadcast, @ipv4=@dev={0xac, 0x14, 0x14, 0x20}, @icmp_id=0x68, @icmp_id=0x68}}}, {{@uncond, 0x0, 0x180, 0x1a8, 0x0, {}, [@common=@srh1={0x90, 'srh\x00', 0x1, {0x33, 0x800, 0x7f, 0xcad, 0x6, @ipv4={[], [], @multicast2}, @loopback, @dev={0xfe, 0x80, [], 0xa}, [0xffffffff, 0x0, 0xffffffff, 0xff], [0xff0000ff, 0xffffffff, 0xff000000, 0xffffffff], [0xffffffff, 0xffffffff, 0xf9bd99c07fad90dd], 0x8, 0x100}}, @common=@inet=@tcpmss={0x28, 'tcpmss\x00', 0x0, {0x5000000000000, 0x6}}]}, @common=@unspec=@CLASSIFY={0x28, 'CLASSIFY\x00', 0x0, {0x8001}}}, {{@uncond, 0x0, 0xc8, 0x100}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x8, 0x8, 0x5}, {0x1f, 0x7, 0x8}, {0x5, 0x3, 0x1e84a0000000000}, 0x7, 0x9}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x758) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x1000020, &(0x7f0000000880)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000170000,user_id=', @ANYRESDEC=r2, @ANYBLOB=',group_id=', @ANYRESDEC=r4, @ANYBLOB=',allow_other,blksize=0x0000000000001600,max_read=0x0000000000000009,blksize=0x0000000000000000,max_read=0x0000000000000000,uid>', @ANYRESDEC=r5, @ANYBLOB=',dont_appraise,measure,pcr=00000000000000000008,rootcontext=user_u,fowner>', @ANYRESDEC=r8, @ANYBLOB=',appraise_type=imasig,euid=', @ANYRESDEC=r9, @ANYBLOB="2c726f6ff9ce6f6e746578743d6aee752fc64837c1a35d10fb30685feb500bb72160ddd7dd0d0eb34becee6067971febc40c3f417067630adf081b03088d140899aeac34ba24f6a3dd00d8df45b18ce9a86c795f6d703fb83f9b7e338a55cd5724e84e17cf137e608716a2b7dfc500851a5574f9c780ce98c4a253d9a36209f05de5281f712f6c5096f2b3"]) 18:45:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x204000, 0x8) ioctl$BLKALIGNOFF(r1, 0x127a, &(0x7f00000001c0)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$RTC_RD_TIME(r2, 0x80247009, &(0x7f0000000000)) ioctl$TIOCGPGRP(r3, 0x540f, &(0x7f0000000380)=0x0) capget(&(0x7f0000000040)={0x39980732, r4}, &(0x7f0000000140)={0x3, 0xcb1e, 0x3, 0x7ff, 0x40, 0x1}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:45:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = dup2(r0, r0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000001c0)={0x6, &(0x7f0000000180)=[{0x200, 0x6}, {0x3, 0x4}, {0x0, 0x1}, {0x80}, {0x54, 0x86d}, {0x80, 0x7f}]}) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000240)=0x6000000, 0x4) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) lsetxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@md5={0x1, "b355a8045daa839bfd06238b081f4488"}, 0x11, 0x2) 18:45:57 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = openat$selinux_enforce(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/enforce\x00', 0xa0080, 0x0) ioctl$BLKPG(r1, 0x1269, &(0x7f0000000180)={0xffffffff00000001, 0x7f, 0xfe, &(0x7f0000000300)="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"}) r2 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0x408100) mkdirat(r2, &(0x7f0000000040)='./file0\x00', 0x0) munmap(&(0x7f0000000000/0xd000)=nil, 0xd000) getsockopt$inet_buf(r0, 0x0, 0x2d, &(0x7f0000000240)=""/144, &(0x7f0000000080)=0xffffffffffffffcf) ioctl$sock_SIOCDELDLCI(r2, 0x8981, &(0x7f0000000100)={'rose0\x00', 0x1}) openat$cgroup_type(r1, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r2, 0x5411, &(0x7f00000000c0)) 18:45:57 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/loop-control\x00', 0x40000, 0x0) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000280)='/dev/keychord\x00', 0x0, 0x0) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x1, 0x0) r3 = epoll_create1(0x80000) poll(&(0x7f0000000300)=[{r0, 0x4000}, {r1, 0x4000}, {r2, 0x408}, {r3, 0x1000}], 0x4, 0x4) socketpair(0x1, 0x4, 0x1, &(0x7f0000000000)={0xffffffffffffffff}) accept4$inet(r1, &(0x7f0000000080)={0x2, 0x0, @loopback}, &(0x7f0000000380)=0x3eb, 0x800) ioctl$EVIOCGPROP(r4, 0x80404509, &(0x7f0000000180)=""/150) r5 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fdinfo\x00') exit(0x0) getdents64(r5, &(0x7f0000000100)=""/87, 0x1cd) 18:45:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000004c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) ioctl$EVIOCRMFF(r1, 0x40044581, &(0x7f0000000240)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="097a51a3377875ee653d3030303030523030303030303030322476f79c8ff9ee302c757365725f69643dec903bc8c4f8891e106ab5e400000000441a4745978ec210f93dd05da9a601955def33a6813327f052584a", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r2 = fcntl$dupfd(r0, 0x0, r0) mkdirat(r2, &(0x7f0000000000)='./file1\x00', 0x4) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:45:57 executing program 2: r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) ioctl$TIOCGSID(r0, 0x5429, &(0x7f0000000000)) ioctl$TIOCGSOFTCAR(r0, 0x5419, &(0x7f0000000040)) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000000c0)=0x23ffe) ftruncate(r0, 0x0) 18:45:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) lsetxattr$trusted_overlay_upper(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000140)={0x0, 0xfb, 0x45, 0x2, 0x7, "90a8b41569d28af2f99b146b88d3dda6", "1a2163f6b2d4af584e22dc5c5d59b9dfde7cae78b949af6e6ced56a5e476a9679ab539b6a405054cfc31af4076c67300"}, 0x45, 0x3) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:57 executing program 5: exit(0xff) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/90, 0xb0) 18:45:57 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r3, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0xffffffffffffff88) 18:45:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) r1 = getpgid(0x0) ptrace$setregset(0x4205, r1, 0x202, &(0x7f0000000140)={&(0x7f0000000000)="6953ace53b285e2a7c7c82cb7e6c752ab6291db3676b6a7c0503b0566354e373390f16d6722c7775d66b6a40a85562ce3a26d94260547b1fd7aec0cb8f5131b29f", 0x41}) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000180)={0x1, 0x4, 0x9, 0x364c, 0x7}) 18:45:57 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000000000000ser_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x1b) r1 = add_key(&(0x7f0000000180)='dns_resolver\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r2 = geteuid() getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, &(0x7f0000000280)=0xc) keyctl$chown(0x4, r1, r2, r3) setxattr$trusted_overlay_origin(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) 18:45:57 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="50ebf8b9512850c5e1dd64fc", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f75705f69643d496535dd6204fcdb471e1a4a6f2c0e3e0c9fb408f60d93d171bd12667640dc71301aad1afbb5f6eafe4433d3c2bdae6bb506fda8d9e153aa128ee59141c122c9017b5a452d898afc978d4728ca9029d017c5d52e1d0c4691e32665a9889eff4640e08ede3115274b48f3ab10640171c471bcdd75d5e1eb6deb1aa52ad5b2fd7ceee3eecbbf3a08383b76d68cebcabd54b17c30c5b93e32b2b9", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) ioctl$void(r0, 0x5451) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f0000000040), &(0x7f0000000140)=0x30) 18:45:57 executing program 3: mkdir(&(0x7f0000000600)='./file0\x00', 0xfffffffffffffffc) mount(&(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYPTR], &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)="002c980510b340b0c6a517bc04f2497100000000000000", 0x800, &(0x7f0000000280)) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x22a481, 0x0) accept$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000100)=0x14) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f00000001c0)={r1, 0x1, 0x6}, 0x10) umount2(&(0x7f0000000000)='./file0\x00', 0x4) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendfile(r2, r0, &(0x7f0000000200), 0x6) open(&(0x7f0000000180)='./file0\x00', 0x400803, 0x100) 18:45:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="3dd94878750a07a919368683e4b957c1b9b38ef0b06d9924969d29613f20cab201a9fed913ca3545f8b14616293cfa5ff90171f2740c", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) r1 = fcntl$dupfd(r0, 0x406, r0) write$P9_RLCREATE(r1, &(0x7f0000000000)={0x18, 0xf, 0x1, {{0x94, 0x0, 0x4}, 0x1}}, 0x18) 18:45:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x71}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0xfffffffffffffcbf, &(0x7f00000000c0)=0x8000009) r0 = socket$inet(0x2, 0x1, 0x0) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r3, 0x1, 0xf, &(0x7f0000017000)=0xfffff7fffffffffd, 0x4) bind$inet(r3, &(0x7f0000011ff0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000356ffc)=0xffffffffffffff40, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e20, @multicast2}, 0xffffffffffffff88) 18:45:58 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x24) r1 = fcntl$getown(r0, 0x9) ptrace$setregset(0x4205, r1, 0x207, &(0x7f0000000040)={&(0x7f0000000300)="fbe01d1cb00d9c21b85ae126d0725af8b70a57a9514338f2517974767c131722336a1d79236fd87919190f701bb72700fdfa4d8cdfc887271ab3a9c6606618a9eecd589bb81f3b5bd2ddc8ed4498ffa0a778568a9a0bec58d49910f8213f4647f6e42c2f56a66cca6bef2524a4de6f2af46d662dc4568e9c762710291e7c021d38b4c011836cbcef0a3e8f4fb0958170e4582ea445a00595040cbe160062db4907405a719afb1da26b747d8fa63f79b54e7a94c4920f951d1b20530c020f57d6e55e808f", 0xc4}) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x14}, 0x14}}, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000000140)}}, {{0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f0000000140)}}], 0x400000000000222, 0x0) 18:45:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x189000, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000100)=0x4) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="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"]) r2 = request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='/-cgroupsecurity-/security^($:\x00', 0xffffffffffffffff) r3 = request_key(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'syz', 0x1}, &(0x7f0000000340)='/dev/fuse\x00', 0xfffffffffffffffc) keyctl$instantiate(0xc, r2, &(0x7f0000000240)=@encrypted_update={'update ', 'default', 0x20, 'trusted:', '/dev/full\x00'}, 0x22, r3) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) shutdown(r0, 0x1) finit_module(r0, &(0x7f0000000000)='wlan0_-\x00', 0x3) r1 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x10000, 0x2) write$selinux_load(r1, &(0x7f0000000080)={0xf97cff8c, 0x8, 'SE Linux', "5183669b912965d05adf5b6b24fa441a04c7b397cc18863576b2cb"}, 0x2b) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendto$inet6(r0, &(0x7f0000000300), 0xfdb8, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 18:45:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0x1, 0x0, [], [{0x80, 0x7, 0x8d3e, 0xffffffffffffffff, 0x3, 0x1}, {0x9, 0x3, 0x8, 0x5, 0x6}], [[]]}) 18:45:58 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") exit(0x0) getdents64(r0, &(0x7f00000000c0)=""/90, 0xb0) 18:45:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x2, 0x0) r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/mls\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000140)={0x87, @broadcast, 0x4e22, 0x4, 'lc\x00', 0x10, 0x20, 0xb}, 0x2c) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:45:58 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getitimer(0x3, &(0x7f0000000040)) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x4) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) r4 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='cgroup+\x00', r4) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r5, r6) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) memfd_create(&(0x7f0000000200)='/dev/snd/timer\x00', 0x4) 18:45:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:58 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000011c0)='/dev/loop#\x00', 0x0, 0x7ffc) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x101) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) r1 = syz_open_dev$loop(&(0x7f0000ca9ff5)='/dev/loop#\x00', 0x0, 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="a8", 0x1}], 0x1, 0x81003) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x3) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x1000000, 0x30810, r0, 0xffffffffffffffff) readv(0xffffffffffffffff, &(0x7f0000001640), 0x0) delete_module(&(0x7f0000000040)='/dev/loop#\x00', 0xa00) signalfd4(r1, &(0x7f0000000000)={0xfffffffffffff001}, 0x8, 0x80800) readv(r1, &(0x7f0000000180), 0x0) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x5, 0x400000028, 0x7fff, 0x3f}, 0xe) fchdir(r2) pread64(r1, &(0x7f0000001200)=""/248, 0xf8, 0x0) 18:45:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0xfffffffffffffffe, &(0x7f0000000180)=ANY=[@ANYRES32=r0, @ANYRES64=0x0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2a1670ccaa3d9a612718", @ANYRESDEC=0x0, @ANYRES64=r0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6, 0x0, {0x0, 0x4}}, 0x28) 18:45:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000000)='user_id'}, 0x10) preadv(r0, &(0x7f0000000180)=[{&(0x7f0000000140)=""/62, 0x3e}, {&(0x7f0000000240)=""/133, 0x85}], 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) pipe(&(0x7f00000001c0)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) bind$unix(r1, &(0x7f0000000340)=@file={0x0, './file0\x00'}, 0x6e) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:58 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0x6, 0x6}}, 0x28) write$P9_RFSYNC(r0, &(0x7f0000000000)={0x7, 0x33, 0x2}, 0x7) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x200, 0x0) ioctl$EVIOCSMASK(r1, 0x40104593, &(0x7f0000000140)={0x14, 0x19, &(0x7f0000000040)="346766b8d3ff15e267400ee24f41bc19fdc6e6b34ae8e96591"}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:45:58 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000500)='cgroup.subtree_control\x00', 0x2, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000780)={0xb, 0x7, &(0x7f0000000800)=ANY=[@ANYBLOB="18000000200001200000c9000000c70000000000beedf4001899d94df44a8882e49d814c1c685db40d61751b618ca9a530c8c1c51c56887e91ec90fbcaffb08e09d801deb42bde9bd0db02b6e6ab6d4a88c52dd5207f86d85dd96860aef8aa089e8db85a51c4df1d04a2e0d666065ad998577fdf42757b0f7a172a96adb9d6a9545d38df714b161adff1fd"], &(0x7f0000000640)='GPL\x00', 0x4, 0xc9, &(0x7f0000000680)=""/201, 0x41100, 0x1, [], 0x0, 0x7}, 0x48) r1 = dup2(0xffffffffffffff9c, r0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r2 = memfd_create(&(0x7f00000001c0)='\x00', 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r2, 0x0, 0x487, &(0x7f0000000240)={{0x1d, @empty, 0x4e21, 0x2, 'lblc\x00', 0x4, 0xd, 0x6f}, {@rand_addr=0xfffffffffffffff8, 0x4e23, 0x4, 0x200, 0x3, 0x1}}, 0x44) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB="2c726f6f746d6f64653d303030560264c9062ee42430303030303030303030303030303034303030302c757365725f696419a7ea087519f76e07f1a97b5721af362b62ea22f61b140e98b922dc9a583c6b909b27", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getsockopt$inet_IP_XFRM_POLICY(r2, 0x0, 0x11, &(0x7f0000000340)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@rand_addr}}, &(0x7f0000000440)=0xe8) fstat(r2, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000005c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) fchownat(r1, &(0x7f00000002c0)='./file0\x00', r4, r5, 0x1400) ioctl$FS_IOC_GETFSLABEL(r2, 0x81009431, &(0x7f00000009c0)) write$FUSE_POLL(r3, &(0x7f0000000000)={0x18, 0x0, 0x2, {0xfff}}, 0x18) pwritev(r1, &(0x7f00000004c0)=[{&(0x7f0000000480)="877ed3d7a03ba9c567977cc25ac14cf84e066358ebe0086717c09574a8a71b9dde85bc7e2904136a742013a096222e7aa9e547f6eaa322925f668bc8", 0x3c}, {&(0x7f0000000900)="624681196d5db776c664887c510e6bc2b78c8150acc78a37f4cfd2cc454e263f78ffe121c9237f976f24291090bc07896db6fde84febbbf096697a52496d5710f2471cbc0d9ee907583310eafccc0bb3a5ff8621a973fc80fc10a71aaa4f98bbd60f13d8ed37e1983c5e0e26b2360f68b3fc4798dcc6f41af8ad9900bf512d4e16a670f5670e22bd8458b0f93cfac0190b72b8d9d69d938983b4a0621d2bbc8d000000", 0xa3}], 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) socketpair$inet_udp(0x2, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_SIOCRTMSG(r1, 0x890d, &(0x7f0000000140)={0x0, {0x2, 0x4e23, @local}, {0x2, 0x4e24, @local}, {0x2, 0x4e21, @local}, 0x110, 0x5, 0x42a, 0x7, 0x0, 0x0, 0x3, 0x2, 0x1}) 18:45:58 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) socket$key(0xf, 0x3, 0x2) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)=0x0) ptrace$setregset(0x4205, r1, 0x200, &(0x7f0000000140)={&(0x7f0000000100)="d834a0f3f1ba5f4f204da9fcc6535dcf4164f5d49b4c7eb0d8bdf2f5233a986f6f5e5e26475a62616bb0f3d9d2cb29c06efc", 0x32}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) r2 = openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000380)='/selinux/policy\x00', 0x0, 0x0) ioctl$sock_proto_private(r2, 0x89ee, 0xfffffffffffffffd) 18:45:59 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") exit(0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/90, 0xb0) 18:45:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) fcntl$setstatus(r0, 0x4, 0x400) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:45:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x400, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x7) r2 = openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/context\x00', 0x2, 0x0) mmap$binder(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000000, 0x2c030, r0, 0x5) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0xa33) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r3, &(0x7f0000000100)=ANY=[@ANYBLOB="c43493f3811c65642b15190000000001000000cd09d6077dc3c17a400fd487a0160000000000000000000000000000863a03cacc46d4097e981420ac1df929efb96e88b95050248c5417506d606fe02913"], 0x1) r4 = socket$netlink(0x10, 0x3, 0x13) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f00000000c0)={'lo\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f000001bfc8)={&(0x7f0000db4000), 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000000002000000", @ANYRES32=r5], 0x18}}, 0x0) sendfile(r2, r3, &(0x7f00000001c0), 0xa198) 18:45:59 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L+', 0x8}, 0x28, 0x3) 18:45:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = socket(0x10, 0x807, 0x3) ioctl$sock_SIOCGIFINDEX(0xffffffffffffff9c, 0x8933, &(0x7f0000000000)={'team_slave_0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'bridge_slave_0\x00', r1}) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r3 = getegid() mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r3}, 0x2c, {[], [{@subj_user={'subj_user', 0x3d, 'bridge_slave_0\x00'}}, {@subj_user={'subj_user', 0x3d, '*keyring-cpuset$em0'}}, {@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@defcontext={'defcontext', 0x3d, 'system_u'}}]}}) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:59 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getitimer(0x3, &(0x7f0000000040)) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x4) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) r4 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='cgroup+\x00', r4) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r5, r6) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) memfd_create(&(0x7f0000000200)='/dev/snd/timer\x00', 0x4) 18:45:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x200800, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000140)) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) r2 = fcntl$getown(r1, 0x9) sched_setparam(r2, &(0x7f0000000000)=0x6) 18:45:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) r1 = accept$unix(0xffffffffffffff9c, &(0x7f0000000100)=@abs, &(0x7f0000000000)=0x6e) listen(r1, 0x80) 18:45:59 executing program 4: r0 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$TIOCGETD(r0, 0x5424, &(0x7f0000000240)) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) write$evdev(r0, &(0x7f0000000280), 0xfffffffffffffdb8) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c30303030303030303030303030303034303030302c757365725f69643d001f00000000000000ca5336c3e1337cf56ad535ead6eaae7a49ee3a6d653c67431b2d7c2d34b63728ba99e6a9f41d81ee438301eacc8d0d62f5e40b17008bb690316b559f1736500e833499e37db608eec5f26e389b69000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:45:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) arch_prctl(0x1001, &(0x7f0000000000)="91dac66341bf8c3c2afae6083cbdcb6418ace2498bd3f8d4b8ff3763d908caef3ffef0b627dcb3de4f04667dc1") mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/checkreqprot\x00', 0x1, 0x0) bind$unix(r1, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl$RNDZAPENTCNT(r1, 0x5204, &(0x7f0000000140)=0x9) 18:45:59 executing program 3: r0 = inotify_init() r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) inotify_add_watch(r0, &(0x7f0000000040)='./bus\x00', 0xfd) creat(&(0x7f0000000000)='./bus\x00', 0x0) fsetxattr$security_selinux(r1, &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:dmesg_exec_t:s0\x00', 0x22, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) 18:45:59 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet6(0xa, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)) clone(0x210007f7, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) sched_setscheduler(0x0, 0x5, &(0x7f0000000140)) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x181002, 0x0) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/ptype\x00') r4 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0xa, &(0x7f0000000380)=@raw=[@ldst={0x0, 0x3, 0x2, 0x9, 0x1, 0x6, 0xfffffffffffffffc}, @ldst={0x2, 0x0, 0x3, 0x0, 0x0, 0x18, 0x8}, @map={0x18, 0x5, 0x1, 0x0, r2}, @exit, @map={0x18, 0xf, 0x1, 0x0, r3}], &(0x7f0000000400)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r3, 0x40485404, &(0x7f0000000440)={{0x3, 0x3, 0xffff, 0x1, 0xfffffffffffffffc}, 0x4, 0x2}) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x12810, r4, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x200000000000013, &(0x7f0000000100)=0x400100000001, 0x4) r5 = dup2(r0, r4) r6 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r5, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x6}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x80, r6, 0x0, 0x70bd29, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x44, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_FWD_METHOD={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@local}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv4=@broadcast}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_DAEMON={0x20, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @local}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7ff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x6}]}, 0x80}, 0x1, 0x0, 0x0, 0x20000000}, 0x20000001) connect$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) write$FUSE_OPEN(r5, &(0x7f00000002c0)={0x20, 0x0, 0x3}, 0x20) dup2(0xffffffffffffffff, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, 0xffffffffffffffff, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000440), 0x131f64) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f000000aec0)={'team0\x00'}) 18:46:00 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") exit(0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/90, 0xb0) 18:46:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f8d746d6f64653d30303030303030303030303030303030303034303030402c757380725f69643d29eccc5c0982dbd622695fb31bbafe046e2984ee070a17baeb66ed8343efaf7060081a7c9c82f697fb48f483308cc1444b6bb8003d8424a1e12bed1a8870b8c6ffbeb5b9d23467979c16277a7b75551f3ace8f05341485c863fe244dd80158442b6d23ad0000000000000000", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:46:00 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) r1 = syz_open_dev$mice(&(0x7f0000000000)='/dev/input/mice\x00', 0x0, 0xc0c80) write$P9_RREAD(r1, &(0x7f0000000040)={0x36, 0x75, 0x1, {0x2b, "728fc30d1d383e41dbb8cfb5af81afd7ce9a8c4d6d3123be69a5dd8efe9ac8998fc135d31a059672b9b4a0"}}, 0x36) 18:46:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000300)='./control\x00', 0x0) mount(&(0x7f00000001c0)=ANY=[@ANYBLOB="a52affffffff000000004a6395a4"], &(0x7f0000000400)='./control\x00', &(0x7f0000000440)='tmpfs\x00', 0x0, 0x0) openat$selinux_enforce(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/enforce\x00', 0x0, 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='./file0/file0\x00') setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x50}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000003840)=[{{0x0, 0x0, &(0x7f0000002240), 0x0, &(0x7f00000022c0)}}, {{0x0, 0x0, &(0x7f00000026c0), 0x0, &(0x7f0000000480)=[{0x60, 0x11f, 0x31ec, "8fa2e1a7f107a0867fb2b16feccbd00def5344512d608806be5b4499f4031934ff62878735c5c42958c386d4e07642150ae5e7a2aaddf67c91043b2e0c46d83b88530d5756d20faf78f0511304"}, {0x70, 0x11f, 0x5, "24bb0499275e579ebe76734979a9b831d93df9f17582b2315a41dc850952bb0444d7b38c7d093c923c8dff081ec2c9ec10129188230cf1fed4dcd7040581f080a39d1f9818f8e7b861896a29f9a3a22de10caad5e1bbcf09665d"}, {0x28, 0x13f, 0x6, "eefe72fa9c6434b4c31722fbedf11b405a7f"}, {0x100, 0x0, 0x800, "beaba56989a75bfd3ad7ce53cc782fa155473d289478d2d58360fc954f2c64175b06711023dafc636fe3873aa862335f05cb22d57480236eacf060c649fdc9266d25409f04d898dcdc53e24be43fd113d2c22dd70091d848223fb9594900cf0f7aec4191dfab3940590bb3eb18bbdbdd668edb3357e4a6ab6e8283bf5f064af0da0d0bca5416dae513f923178243b2de7a574c27f373f7295e247e42671b2c7868bff1f9b9f2dfdddbd30316190aab42e98fded78ed8cbaae7e77555ba842d211a23bfc843f4ea592cd3fd7e9eb96a8ca54c52d3ce34386b0c8d8f31767cf95f7c986da88fd7e2229b93c47bb5057f"}, {0xb0, 0x11f, 0x48b, "33a29d9d5e054882928a839be6dbafbf922673c581bc4e83203f9a8ae21758a752baa7d04f2da8c183491b1036e0175d3ef19e5ee34a8cf4eec293cae6e7365e4e9486fa97328f8bff51793c7809e5aa81553b22018d899cd718781d85caee66df53295e457f000a33c24aefdd4c509831a2a9ab8689acfcef04255cf0884bfd902bf631bdda48eb4632ed34342f4bd21bfec9614f1b827762ecd155"}, {0xd0, 0x112, 0xff, "52b7e8041747926f8e72a5d99c64d0d65a6cd73e452651837e71e3ec2fe5abdb5a60d8c769bfa19e1c86f4d9866ea5904753ce01d9c3746e25ccabaa728cabacb4853747624fbaf250f11a1fd9ea18bea8a4e57f7ff9dd334562f5a10e785f02831e9a776858e62dbbc6aa8f5dd9255a9690048c677e4dde2b3f6cad391ed8ed4a393d2c0ff86551279c62a05994064860c90ad7162d2b5d5f048d5c55452859227656e109e223506ad4e17960660784a6555c900bd7d5682dfba4ab"}, {0x38, 0x112, 0x39972e13, "9152f2be51d58e94bedf3e09b068f33714b9cf61860f6cd28b600452bcab035b4ecba53dfeb798"}, {0x80, 0x0, 0xcb, "6528b45e53b6ce1d3aa7818a198f4151ba6588725bfc0b103205e7560c5ccf048584d6a429e10e57f0fa2003b81259a53ad0d6911a5ddd2037ceb4b07bab285049ef6053b88a6a6a51448ba2efc672f49f1d69b509d133c89e638fc822b242ebd412b8c7f491abbaff"}, {0x90, 0x10c, 0x4, "d92247e9f97454fc957901507b8eed834733512d940ea345d10bf22b7e123ae27289e57bda6ab4a90958e1e99544f2773cb6a1db2544bfdd96e61048c580c82f58c02930d0f39eb6a515c6ee0732e7c2e3f89107423b3740ca6afbdbf27c61fa2c09c67139c9e342a54d4b63f7e0809b7fd51faaa5f4bf5567ee"}, {0xe8, 0x0, 0x1, "ff9d72483bb10b408956e5fd35c8fe0811730abe63dc7ac77b6340f7eec58b77cbd453e7290e61dd43ed86d0bb6fbc34a6ebe95c829d18f9b607568e3181c5a94f3dfee03bf8b02eae43167f83bc1cc30792124f83a1cfae450c786ccb67c23f8ae0d21bc88b58b5698146a3c8562608c0b937dfe6f5fe5695581b8838e28e216069eaff25dbaeba38a6106a6926b47da8c2c1de149d3496874554145c28d87aa5fc95e766ba4031bfd72884c78d1e3e6bb221cd0464fca8d204b51ddc90fa5e46c1a4c3b9bbc92c733d668e408f5a4448ca"}], 0x5a8}}], 0x2, 0x0) 18:46:00 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getitimer(0x3, &(0x7f0000000040)) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x4) write(r2, &(0x7f0000000400)="34fd98aa1d0e7adec937a5f331a75f487934f50242a0751944936972896c29a5068c8ecba1aa0a4e2a631b5180e1fbde79f4502dc4c4a1fba9dcd9ed83e639aefa1b87631c33d1a82cb0c0035676ddfeb0fe7984d7519b0f839d497fc9d64ef14d1de22220ff2623df4950134b9fb734a52adad95f131cce3672a9d7d7b400d2c62810b5f20351639330948107bf8d4534a03ac389455c54d8eb4d609b3e858b7213b38eb01f0eeaba3739ae927916e28da6a79a3fd5e32d30ab30bf959d4596e5ffbff6789a650b9e7d248d1ba849012336a4f3ef8fab07a8f5b81bb0bc45b2174538315ca12b7c723b2157562564a8a1f19d28179f8c565448e0e921b8c3e6fc4adaafa8b929ad077f633325b6a6f71a586cabc4883e03e19315f946b277858593a7367e232202fe9ad656c6768a1517da7f0498b48cb078e929fb11db0cc551f754bffc4859dd89a396915cc809b07d448573098409ea21371056f67ef4114ec10547f498d24513fe594308bf022868ad21e85bba811942fdc45161a1a8a7fe00d5c6b05ed7954f631bbd12a5c9a5cfa5965e0595de608b04ebe02b3fcbf3b9f57807a1a7ad8528992e2ec65949da2f4a0478dfd3ae52639c15d8aeaa351da6d393b58c772168fae604d097fef4d6b9360eb169a0b0ee70cdc22435a003e68698f61b3b63b1f51011bc8f4ef944c1de821785f670124a1c6ed18335d63412", 0x200) sendfile(r2, r3, 0x0, 0x10000) r4 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='cgroup+\x00', r4) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r5, r6) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) memfd_create(&(0x7f0000000200)='/dev/snd/timer\x00', 0x4) 18:46:00 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000240)='/dev/input/mice\x00', 0x0, 0x3ffffd) r1 = accept4(r0, &(0x7f0000000100)=@sco, &(0x7f0000000600)=0x5523, 0x807ff) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000280)='configfs\x00', 0x200002, &(0x7f00000002c0)='fuse\x00') mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB="30303030303030303030303034303030302c987365725f69643d00000000000000000000000000000000d16491a05a07202a62e912b32f2aadd6f9190807d22acb8087e71dacb22520455f890586ca9cfea46d8de3749453c69c7ceef84efe19626b417b9ffa3adb1f5a898b66599ccb4bfb75b9939eb90cc09b2f1cca2436b5275855dde2740c868e1cb411e5c281b39d89a7fdc97e7e03ec", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001980)={{{@in=@broadcast, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@rand_addr}, 0x0, @in6=@remote}}, &(0x7f0000001a80)=0xe8) fstat(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = geteuid() getresuid(&(0x7f0000001b40)=0x0, &(0x7f0000001b80), &(0x7f0000001bc0)) syz_mount_image$vfat(&(0x7f0000000640)='vfat\x00', &(0x7f0000000680)='./file0\x00', 0x1, 0x5, &(0x7f0000001900)=[{&(0x7f00000006c0), 0x0, 0x8}, {&(0x7f0000000700)="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", 0x1000, 0x5}, {&(0x7f0000001700)="823277f5a62d5337567d846d480ca8881c99913e02bdfb46d50f7183b40182e5a5bb3127dfc1220474820974518ad5882b506f988e5866123dbe00edfffeaa98efb66cc454061c96bee73b1c6159ce200773c35ca4", 0x55, 0x8}, {&(0x7f0000001780)="9535a9be9b887eaeb32e179a3df8b007dfb6300fc321025791fc77655c0f50c4a9937e04386ead1278b8c082ef34c8a4f33801009639872b3e4bd3ad6341f2f815a6d9811c3f8f13c94865460e4aeb38bf46324e8ad1cae3e0dc358ea01092fa290c9ac9bf12c1a96030a96e16d2590472cd57cf8bb35c99b280c8275a8eb155653a466c1e90f79ecd8289b9ba6028073cb03361c04e73bf79127e84d8e37cf804aba55fede795a6d3dea829fcb960d0c9", 0xb1, 0x4}, {&(0x7f0000001840)="6e6b55ff2c726ebe07f538c1306499b1a8b08219003a6b59c9c436f9c009b3beabda4271174f1b6d99609768e371370716ae323d85145037ed0b5a8dbeeea06d7fb2e7f7a968a5f8e385fdf1cc14716665ba6bec2fc646bbd1c98bcc84bb65241c1cb75495da3de9e3a3cc921e4f1a16fb87c86df0d9fc08870f9d3c493529ab37258d5d1b8c50ca837aa0e8315348705cd3be09cf3237def7cf423c3acbaa489bebb7ad51b0cb86fc73e5c3f8cfabd315", 0xb1, 0x6}], 0x2000, &(0x7f0000001c00)={[{@uni_xlateno='uni_xlate=0'}, {@numtail='nonumtail=0'}, {@iocharset={'iocharset', 0x3d, 'maciceland'}}, {@utf8='utf8=1'}, {@utf8no='utf8=0'}, {@uni_xlate='uni_xlate=1'}, {@uni_xlateno='uni_xlate=0'}, {@shortname_winnt='shortname=winnt'}], [{@fowner_lt={'fowner<', r3}}, {@context={'context', 0x3d, 'user_u'}}, {@uid_gt={'uid>', r4}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@subj_type={'subj_type', 0x3d, 'fuse\x00'}}, {@uid_gt={'uid>', r5}}, {@subj_role={'subj_role', 0x3d, '/dev/input/mice\x00'}}, {@uid_lt={'uid<', r6}}]}) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f00000000c0)={0x64, 0x6, 0x0, {0x0, 0x0, 0x5}}, 0x28) write$FUSE_STATFS(r0, &(0x7f0000000440)={0x60, 0x0, 0x3, {{0x4, 0x1, 0x81, 0xc232, 0x2, 0x7, 0x5, 0x64cb}}}, 0x60) ioctl$KDSETLED(r0, 0x4b32, 0x5) recvfrom$unix(r1, &(0x7f00000004c0)=""/143, 0x8f, 0x10000, &(0x7f0000000580)=@abs={0x1, 0x0, 0x4e22}, 0x6e) mkdirat(r0, &(0x7f0000000180)='./file0\x00', 0x100) 18:46:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000480)='/dev/keychord\x00', 0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f00000004c0)={0x18, 0x1, 0x0, {0xd03}}, 0x18) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="0400003f982d57354d075956d4fa4d1f2657e95c091db8b26b3a97fe49c7a8fbd984b44f085157188bcd5f8fc04485b385e42edc59bbbe32042b3bdf8215956cea46222f5c6655c5ec9d92145d7014fc4814a4115ac10fadc159c90c38f5173519", @ANYRESHEX=r1, @ANYBLOB="2cf86f6f746d6f64653d303070303030303030303030bdaa73003bfa16ccc07193ad3030303030b034303030302c757365725f68643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) pselect6(0x40, &(0x7f00000000c0)={0x4, 0x2, 0x4, 0x4, 0x1, 0x6e, 0x2, 0x6}, &(0x7f0000000100)={0x1, 0x4, 0x8001, 0x40000000800000, 0x5, 0x8e, 0x7, 0xfffffffffffffffc}, &(0x7f0000000140)={0x9, 0x7, 0x667a, 0x6, 0xfffffffffffffffc, 0x7, 0x8, 0xe01}, &(0x7f00000001c0), &(0x7f0000000280)={&(0x7f0000000240)={0x81}, 0x8}) socketpair$inet6_icmp_raw(0xa, 0x3, 0x3a, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setsig(r2, 0xa, 0x15) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000002c0), &(0x7f0000000440)=0xc) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:46:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x10080, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x6, 0x3, 0xffffffffffffff80}}, 0x28) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000140)={0x0}, &(0x7f0000000180)=0xc) ptrace$getenv(0x4201, r1, 0x40800000, &(0x7f00000001c0)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x314, 0x3}, 0x28) 18:46:00 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f0000000100)) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="acf2"]) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x28, 0x3}, 0x28) write$FUSE_INIT(r1, &(0x7f0000000140)={0x50, 0x3660e8942f0b64bf, 0x8, {0x7, 0x1b, 0x8, 0x3d0471, 0x7, 0x7, 0x6, 0x8000}}, 0x50) 18:46:00 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="66643d8a6bbcc4df0023257cb9a0d8d3e3ac3717a85b800dd70388378c6150f4c3b4c45ac8de725550475e203efebe451b066089edc89e2606943242df5f693299399df7b5e33842a42d76a84cda38da962d38b1680e1903323bebcb242a6310e4b0770ef004164dc2e7ce4414434098ad65a8b6f6f49d3e34c3620514e1d3f3f5038812e6e25c9265574d0252214b0e08f91ebe2a05cac603942765c9a3dade93a86f065a", @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x7f, 0x6, &(0x7f0000000600)=[{&(0x7f0000000140)="0f6e9c30cd55889002fea6273844e7affcd41c87c6709c86a933f3ed", 0x1c, 0x3}, {&(0x7f0000000240)="35e4469ad3ea3e752dd5ee058b0e1a8a5e527323610140fca14afbbc53ae3187b5e345e63f212bd79e4f8e73b92cf7e28de8a96f6299062bf1c7fb0631a88cf3b5f97eb253bc4b4456a8b124529aa85bf5afecb322be4bc4ebe4cd13a08ddec4b87a5d77b386f4a501b7ab3d2c83a8e4fa273ccf8ccd7de43dbef701985e64fe0bb1f100d48d328aa4abdec3cef03c7304d09f23255c777e755b19319dcc4984a5dbb463292c2ed36bb45f2e3b3327f8f2dab5563fc9da491eb1523c58f9c9", 0xbf, 0x4}, {&(0x7f0000000180)="2dc1fd250d7e9a1fab4e0a270dddd1f387a7336b966afcf223f5299d75e8e6f61222d945ce2b1f7dcfbd10ef46680614dbe1231f3def8c0eeabcb12d9a4f45b0a6ed53bdfb3e838fc71163e752b2f0d217b0e4ecdde33e4d3e7f2410fa23a67a017a67fa13bff34d6f3a3b748f1f28b1397bf20c", 0x74, 0x10001}, {&(0x7f0000000340)="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", 0xff}, {&(0x7f0000000500)="97ebdf3e96308a328501d5920c4c401a19673e7e9c60dabe4c1bd8c09289d85518453ccdc50e407f77a85f0b8f5b06630a46d0f5c87e6fc3d69b5adfba1e715e547a01a12ee0a980855d9e25af1edc4b78af2cc85d94a6693dd2d87600688b9381f30b11163fa9294f322df3178f8467f377539ec08f8c652a260f7c7f964a2fdd56bce3261fe0947ceaf4f9f3948f8e630acde6621a1baeb922654ff4e18b4cc0ec6047a1204f059f19698cec45c4f0ceaee1c5aec694a88b873642e14222ef89e6ef3e96a248e0384c7d89bf435d903666c1db1be26e61621494f651eb96849b69096d477e7a9ec11267b08899777f9f560c", 0xf3, 0x2}, {&(0x7f0000000440)="8e8b0584db0c06ad9f1ff98e4ef90334fd087b80f02680a6d59befc4cada7735a7c3e6ca477e9da82f50e284b3", 0x2d, 0x4b}], 0x400e, &(0x7f00000006c0)=ANY=[@ANYBLOB="6e6e6f6e8f6d7461696c3d31ffff"]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000700)='/selinux/status\x00', 0x0, 0x0) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000780)={0x4, &(0x7f0000000740)=[{}, {}, {}, {}]}) [ 139.736592] FAT-fs (loop1): Unrecognized mount option "nnonmtail=1ÿÿ" or missing value 18:46:01 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") exit(0x0) getdents64(0xffffffffffffffff, &(0x7f00000000c0)=""/90, 0xb0) 18:46:01 executing program 4: r0 = dup(0xffffffffffffffff) setxattr$security_evm(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "bcd4563ca9bbe93582af65187e3077e7"}, 0x11, 0x1) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r3, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c6772d890fbc6f8c35d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) shutdown(r1, 0x1) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r2, 0x54a2) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000001c0)={'bond0\x00', 0xb201}) write$FUSE_NOTIFY_INVAL_INODE(r3, &(0x7f0000000040)={0x28, 0x3}, 0x28) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000500)={0x800, 0x0, 0x2, 0x401, 0x6, [{0x7, 0x1, 0x100000001, 0x0, 0x0, 0x800}, {0x8001, 0xdb, 0x100, 0x0, 0x0, 0xb02}, {0xdb59, 0x7, 0xf4dc, 0x0, 0x0, 0x100}, {0xa6, 0x0, 0x200, 0x0, 0x0, 0x100}, {0x3, 0x401, 0x1f, 0x0, 0x0, 0xa02}, {0x4, 0x9, 0x100000001, 0x0, 0x0, 0x2000}]}) getsockopt$IP_VS_SO_GET_SERVICE(r2, 0x0, 0x483, &(0x7f0000000280), &(0x7f00000000c0)=0x68) 18:46:01 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$invalidate(0x15, r1) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000040)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:46:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="00000080", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) socketpair$inet(0x2, 0xa, 0x7, &(0x7f0000000000)) 18:46:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:01 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = dup(r0) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) r2 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) getitimer(0x3, &(0x7f0000000040)) r3 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x4) write(r2, &(0x7f0000000400)="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", 0x200) sendfile(r2, r3, 0x0, 0x10000) r4 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f0000000340)={'syz', 0x2}, 0x0, 0x0, 0x0) request_key(&(0x7f0000000240)='syzkaller\x00', &(0x7f0000000280)={'syz', 0x1}, &(0x7f00000002c0)='cgroup+\x00', r4) fstat(r1, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r2, r5, r6) syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) memfd_create(&(0x7f0000000200)='/dev/snd/timer\x00', 0x4) 18:46:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd5', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:46:01 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = creat(&(0x7f0000000000)='./file0\x00', 0x60) setsockopt$sock_int(r1, 0x1, 0x29, &(0x7f0000000040)=0x2, 0x4) getgid() lstat(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)) lstat(&(0x7f0000000280)='\x00', &(0x7f0000000340)) lstat(&(0x7f00000002c0)='./file0\x00', &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) [ 140.376832] syz-executor1 uses obsolete (PF_INET,SOCK_PACKET) 18:46:01 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x80) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) preadv(r0, &(0x7f0000003500)=[{&(0x7f0000000340)=""/4096, 0x1000}, {&(0x7f00000001c0)=""/229, 0xe5}, {&(0x7f0000000080)=""/95, 0x5f}, {&(0x7f0000001340)=""/193, 0xc1}, {&(0x7f0000001440)=""/4096, 0x1000}, {&(0x7f0000002440)=""/178, 0xb2}, {&(0x7f00000002c0)=""/62, 0x3e}, {&(0x7f0000002500)=""/4096, 0x1000}], 0x8, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x44, &(0x7f0000000180)=ANY=[@ANYRES16=r0, @ANYRESOCT, @ANYRES64=r0]) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x1db, 0x3, 0x0, {0x1000000000000}}, 0x337) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000003580)='/dev/full\x00', 0x100, 0x0) bpf$MAP_CREATE(0x0, &(0x7f00000035c0)={0xf, 0x2, 0x9, 0x1, 0x0, r1, 0x4}, 0x2c) 18:46:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2c67726f759c6b69023d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:46:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:46:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:02 executing program 4: clone(0x200900, 0x0, 0xfffffffffffffffe, &(0x7f0000000200), 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='memory.current\x00', 0x0, 0x0) getdents64(0xffffffffffffffff, &(0x7f0000000700)=""/242, 0xf2) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000005c0)={0x0, 0x0}, &(0x7f0000000b80)=0xc) quotactl(0xffff, &(0x7f00000003c0)='./file0/bus\x00', r1, &(0x7f0000000e00)="42d0fb4ae899743bd3aa05f227ca1331ee0f8827be4615f50e26b099f6a85dfb4d0a82a2b5bbbcc5e0356c6cf77b7c012f43dfb8f709c04307665dda837a36f0eb88cc4c25fc6402051ff6a95a262c455bca201cbc124c0c8536dc6765f021e7fa387a181ef18e53ed764b77426fae1817abb5e991030e0c8418b82a715919072cf7c9e9c523d2e36d984893164bd8394a4c4a46b41c828866a507330cb0b6d62afa4e02d955d69611b2a0b6f53742abdcfe4d5efe5ca305ec4bb9c7f78a9f04175cf42a53cfb47ac39ebd8050a6acafab0a8f0c0f06582bc51deae0e8c1d3") ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000400)) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x0, 0x10, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x8132, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000000c0)="0000000000af8c0bdecbc508f23a00000000") perf_event_open(&(0x7f00000004c0)={0x0, 0x70, 0x72, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setxattr$trusted_overlay_nlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)='trusted.overlay.nlink\x00', &(0x7f00000002c0)={'U+', 0x80000001}, 0x28, 0x1) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB="e4de5c01000000105e"], &(0x7f0000027000)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, &(0x7f000000a000)) r4 = creat(&(0x7f0000df1000)='./file0/bus\x00', 0xbc9dc8fbd81cb4b1) sendmsg$unix(r2, &(0x7f0000001000)={&(0x7f0000000540)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000000600)=[{&(0x7f0000000f00)="d77f04a4bc03337099a98f8aa41dd0f0e7b8d6fd0ecfb3141d23e7ee1efb7f1a82fa2c817d66b55df4acaedbc7fc0bc8292538d8b02a30fd5b7811d65601609cb3484bd28ae79034d26abc4ff5e66c4203b188efc6ca64bc84915e4743e5fc4209d766496d1e4954f8f77bae2ca11dc3d72492b233c5e57e3ead388e104375e52cf80a25ede8009645e15c50fbe723eeb166309829a4abe6b4a1d529ad9bbb9ce7247bc04f", 0xa5}], 0x1, 0x0, 0x0, 0x10}, 0x8010) setsockopt$inet_MCAST_LEAVE_GROUP(r3, 0x0, 0x2d, &(0x7f0000000bc0)={0x9540, {{0x2, 0x4e20, @local}}}, 0x88) fcntl$lock(r4, 0x7, &(0x7f0000027000)={0x1}) pwritev(0xffffffffffffffff, &(0x7f0000000240), 0x0, 0x0) creat(&(0x7f00001d3ff4)='./file0/bus\x00', 0x0) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x1) signalfd4(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x8, 0x0) recvmsg(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000340)=@nl=@unspec, 0x80, &(0x7f0000000d80)=[{&(0x7f0000000640)=""/186, 0xba}, {&(0x7f0000000800)=""/252, 0xfc}, {&(0x7f0000000900)=""/132, 0x84}, {&(0x7f0000000440)=""/17, 0x11}, {&(0x7f00000009c0)=""/68, 0x44}, {&(0x7f0000000a40)=""/95, 0x5f}, {&(0x7f0000000ac0)=""/144, 0x90}, {&(0x7f0000000c80)=""/247, 0xf7}], 0x8, 0x0, 0x0, 0x9}, 0x4c457bb3514850b4) open(&(0x7f0000000380)='./bus\x00', 0x47f, 0x40) lsetxattr$security_selinux(&(0x7f0000000000)='./bus\x00', &(0x7f00000000c0)='security.selinux\x00', &(0x7f0000000100)='system_u:object_r:mount_exec_t:s0\x00', 0x22, 0x0) execve(&(0x7f0000000080)='./bus\x00', &(0x7f0000000400), &(0x7f0000000180)) 18:46:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fdC', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30a50c08f19220d630303030303030303012e0348909bb9d4b49b5219b4705e1f2ed4aa669af9a04220100000000000000fda2ef12fcfdd1c786143a3f26958cb9c801cb9b586bb684524659000ffcb48341051462cc8cb6f791d8bc892430ad3f9df514c24ca3c7a78c25b84676868103685ad3de84ab2c03d04cc06c3906c3f00e504c46f6e6b0da7112c7052045", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) 18:46:02 executing program 5: r0 = socket$packet(0x11, 0x77724a0a315c786e, 0x300) clock_gettime(0x0, &(0x7f00000079c0)={0x0, 0x0}) recvmmsg(r0, &(0x7f0000007800)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f0000000400)=[{&(0x7f0000000200)=""/238, 0xee}, {&(0x7f0000000300)=""/225, 0xe1}], 0x2, &(0x7f0000000440)=""/79, 0x4f, 0x1000}, 0xffffffffffffff24}, {{&(0x7f00000004c0)=@l2, 0x80, &(0x7f0000001900)=[{&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/252, 0xfc}, {&(0x7f0000001640)=""/161, 0xa1}, {&(0x7f0000001700)=""/187, 0xbb}, {&(0x7f00000017c0)=""/208, 0xd0}, {&(0x7f00000018c0)=""/62, 0x3e}], 0x6, &(0x7f0000001980), 0x0, 0x4}, 0x3f}, {{&(0x7f00000019c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}}, 0x80, &(0x7f0000001e00)=[{&(0x7f0000001a40)=""/129, 0x81}, {&(0x7f0000001b00)=""/227, 0xe3}, {&(0x7f0000001c00)=""/82, 0x52}, {&(0x7f0000001c80)=""/124, 0x7c}, {&(0x7f0000001d00)=""/12, 0xc}, {&(0x7f0000001d40)=""/173, 0xad}], 0x6, &(0x7f0000001e80)=""/219, 0xdb, 0x9}, 0x3f}, {{&(0x7f0000001f80)=@ax25, 0x80, &(0x7f0000002480)=[{&(0x7f0000002000)=""/225, 0xe1}, {&(0x7f0000002100)=""/6, 0x6}, {&(0x7f0000002140)=""/26, 0x1a}, {&(0x7f0000002180)=""/181, 0xb5}, {&(0x7f0000002240)=""/85, 0x55}, {&(0x7f00000022c0)=""/53, 0x35}, {&(0x7f0000002300)=""/203, 0xcb}, {&(0x7f0000002400)=""/114, 0x72}], 0x8, &(0x7f0000002500)=""/211, 0xd3, 0x22}, 0x800000000000000}, {{&(0x7f0000002600)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x80, &(0x7f0000004c80)=[{&(0x7f0000002680)=""/4096, 0x1000}, {&(0x7f0000003680)=""/212, 0xd4}, {&(0x7f0000003780)=""/228, 0xe4}, {&(0x7f0000003880)=""/4096, 0x1000}, {&(0x7f0000004880)=""/159, 0x9f}, {&(0x7f0000004940)=""/236, 0xec}, {&(0x7f0000004a40)=""/30, 0x1e}, {&(0x7f0000004a80)=""/177, 0xb1}, {&(0x7f0000004b40)=""/215, 0xd7}, {&(0x7f0000004c40)=""/17, 0x11}], 0xa, 0x0, 0x0, 0x200}}, {{&(0x7f0000004d40)=@ax25, 0x80, &(0x7f0000005f00)=[{&(0x7f0000004dc0)=""/4096, 0x1000}, {&(0x7f0000005dc0)=""/66, 0x42}, {&(0x7f0000005e40)=""/22, 0x16}, {&(0x7f0000005e80)=""/102, 0x66}], 0x4, &(0x7f0000005f40)=""/244, 0xf4, 0x9}, 0xfffffffffffff175}, {{&(0x7f0000006040)=@nfc_llcp, 0x80, &(0x7f0000007640)=[{&(0x7f00000060c0)=""/36, 0x24}, {&(0x7f0000006100)=""/222, 0xde}, {&(0x7f0000006200)=""/94, 0x5e}, {&(0x7f0000006280)=""/183, 0xb7}, {&(0x7f0000006340)=""/123, 0x7b}, {&(0x7f00000063c0)=""/132, 0x84}, {&(0x7f0000006480)=""/172, 0xac}, {&(0x7f0000006540)=""/53, 0x35}, {&(0x7f0000006580)=""/4096, 0x1000}, {&(0x7f0000007580)=""/183, 0xb7}], 0xa, &(0x7f0000007700)=""/214, 0xd6, 0xe806}}], 0x7, 0x12060, &(0x7f0000007a00)={r1, r2+30000000}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") epoll_create(0xb46) lookup_dcookie(0x400, &(0x7f0000000080)=""/61, 0x3d) exit(0x1) getdents64(r3, &(0x7f00000000c0)=""/90, 0xb0) ioctl$PIO_UNIMAPCLR(r3, 0x4b68, &(0x7f0000001980)={0x100000000, 0x800, 0x7fff}) 18:46:02 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000240)) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x0, 0x4004891) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) 18:46:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:02 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x40, 0x0) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000040)=0xffffffff, 0x4) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f00000002c0), 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="280000001e000106000000000000000007000000b16788657847db2d56758381c5423ab4e26ec5c124e9f4bcf070193d16426d984cf4b849444b7637647f925f8e7056675b32b7dbaf9f6ba9400a890133673612ea5cc37d67bac87e7b7daa54371a270a1019f0a2b03029503bec0a89349254b094acb11df047819814918b0ce569a01d4c431c26e9d5b450cf583ccbf7ae1a2fb48fe9acfed2b97d42b1dbee0da1f81213731276fd0f1f96941844c008717c489b67ea8cd6865c399468", @ANYRES32=0x0, @ANYBLOB="000000000700000008000e0000000000"], 0x28}}, 0x0) 18:46:02 executing program 1: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x141040, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0xfffffda7, 0x6}, 0x28) 18:46:02 executing program 0: r0 = getpgid(0xffffffffffffffff) sched_getattr(r0, &(0x7f0000000000), 0x30, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) ioctl$FUSE_DEV_IOC_CLONE(r1, 0x8004e500, &(0x7f0000000040)=r1) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/commit_pending_bools\x00', 0x1, 0x0) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/commit_pending_bools\x00', 0x1, 0x0) 18:46:02 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000200)={"766574000000000000000000bd6800"}) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000240)) sendmsg$nl_generic(r0, &(0x7f0000000000)={&(0x7f00000000c0)={0x10, 0x34000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x20, 0x10, 0x829, 0x0, 0x0, {0x3}, [@nested={0xc, 0x2, [@typed={0x8, 0x0, @str='\x00'}]}]}, 0x20}}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000007e00), 0x0, 0x4004891) write$P9_RUNLINKAT(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) 18:46:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=@random={'user.', 'vboxnet0em1self#vboxnet1\x00'}, &(0x7f0000000140)='user_id', 0x7, 0x3) 18:46:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:02 executing program 0: r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r2 = gettid() fcntl$lock(r1, 0x7, &(0x7f0000000000)={0x0, 0x3, 0x8, 0x8001, r2}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) [ 141.292373] audit: type=1400 audit(1539197162.178:23): avc: denied { write } for pid=7478 comm="syz-executor4" name="net" dev="proc" ino=19058 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 18:46:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) [ 141.345812] netlink: 8 bytes leftover after parsing attributes in process `syz-executor4'. 18:46:02 executing program 2: sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000280), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="000000001b8de534af5cc1fa552168e89ac202924254cda962c894f09df8b85b589fedf67ba88fa1eead0e723a63e935133968"], 0x14}}, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) setregid(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) msync(&(0x7f0000952000/0x2000)=nil, 0x87abbe8d1cc6ad9, 0x4) [ 141.376465] audit: type=1400 audit(1539197162.258:24): avc: denied { add_name } for pid=7478 comm="syz-executor4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 [ 141.409405] audit: type=1400 audit(1539197162.288:25): avc: denied { create } for pid=7478 comm="syz-executor4" name="pfkey" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:insmod_t:s0 tclass=file permissive=1 18:46:02 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") exit(0x0) getdents64(r0, &(0x7f00000000c0)=""/90, 0x2a) getdents(r0, &(0x7f0000000000)=""/124, 0x7c) 18:46:02 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000000)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000040)=0xe, 0x4) 18:46:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:02 executing program 4: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, &(0x7f0000edfff0)={0x77359400, 0x4}, &(0x7f0000048000), 0x0) clone(0x400022100001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000200)) r1 = open(&(0x7f0000000080)='./file0\x00', 0x101000, 0xca2f907b1afc12df) write$FUSE_NOTIFY_DELETE(r1, &(0x7f00000000c0)={0x2f, 0x6, 0x0, {0x1, 0x1, 0x6, 0x0, "626465765bc6"}}, 0x2f) futex(&(0x7f000000cffc), 0x3, 0x0, &(0x7f0000fd7ff0), &(0x7f0000000000), 0x0) ppoll(&(0x7f0000000100)=[{r1, 0x402}, {r1, 0x1000}, {r1, 0x400}, {r1, 0x8200}], 0x4, &(0x7f0000000140)={0x0, 0x1c9c380}, &(0x7f0000000180)={0x100000000}, 0x8) 18:46:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x0, 0x2, 0x0, 0x0, 0x3}, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x40) getgid() open$dir(&(0x7f0000000380)='./file0\x00', 0x6c400, 0x0) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000800)=ANY=[], 0x0) write$9p(r0, &(0x7f0000000800)="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", 0xc00) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCGARP(0xffffffffffffffff, 0x8954, &(0x7f0000000180)={{0x2, 0x0, @broadcast}, {0x0, @random="59a310eebccc"}, 0x0, {0x2, 0x0, @dev}, 'team0\x00'}) setsockopt(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000001000), 0xc5) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_buf(r1, 0x1, 0x0, &(0x7f00000004c0)=""/199, &(0x7f00000005c0)=0xc7) r3 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x82) openat$selinux_relabel(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/relabel\x00', 0x2, 0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000240)) r4 = memfd_create(&(0x7f0000000100)="74086e750000000000000000008c00", 0x0) pwritev(r4, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81806) ioctl$LOOP_CHANGE_FD(r3, 0x4c00, r4) mkdir(&(0x7f00000000c0)='./file0\x00', 0x4) sendto$packet(r4, &(0x7f00000003c0), 0x0, 0x800, 0x0, 0x0) pwritev(r3, &(0x7f0000000300), 0x0, 0x0) socket$packet(0x11, 0x3, 0x300) sendfile(r3, r3, &(0x7f0000000000), 0x2000005) listxattr(&(0x7f0000001380)='./file0\x00', &(0x7f00000013c0)=""/21, 0x15) rt_sigaction(0x39, &(0x7f00000002c0)={0x0, {0x101}, 0x1, 0xfffffffffffffffe}, &(0x7f0000000440), 0x8, &(0x7f0000000480)) ioctl$LOOP_CLR_FD(r3, 0x4c01) writev(r2, &(0x7f0000000940)=[{&(0x7f00000008c0)}], 0x1) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) 18:46:02 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) [ 142.195798] blk_update_request: 22 callbacks suppressed [ 142.195836] blk_update_request: I/O error, dev loop0, sector 0 [ 142.207306] buffer_io_error: 22 callbacks suppressed [ 142.207328] Buffer I/O error on dev loop0, logical block 0, lost async page write [ 142.220418] blk_update_request: I/O error, dev loop0, sector 8 [ 142.226507] Buffer I/O error on dev loop0, logical block 1, lost async page write [ 142.235179] blk_update_request: I/O error, dev loop0, sector 16 [ 142.241598] Buffer I/O error on dev loop0, logical block 2, lost async page write [ 142.249359] blk_update_request: I/O error, dev loop0, sector 24 [ 142.255651] Buffer I/O error on dev loop0, logical block 3, lost async page write [ 142.263478] blk_update_request: I/O error, dev loop0, sector 32 [ 142.269575] Buffer I/O error on dev loop0, logical block 4, lost async page write [ 142.278167] blk_update_request: I/O error, dev loop0, sector 40 [ 142.284578] Buffer I/O error on dev loop0, logical block 5, lost async page write [ 142.292379] blk_update_request: I/O error, dev loop0, sector 48 [ 142.298455] Buffer I/O error on dev loop0, logical block 6, lost async page write [ 142.306211] blk_update_request: I/O error, dev loop0, sector 56 [ 142.312419] Buffer I/O error on dev loop0, logical block 7, lost async page write [ 142.320138] blk_update_request: I/O error, dev loop0, sector 64 [ 142.326258] Buffer I/O error on dev loop0, logical block 8, lost async page write [ 142.334008] blk_update_request: I/O error, dev loop0, sector 72 18:46:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000040)=0x0) ioprio_get$pid(0x3, r1) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000000)={0xffffffffffffff88, 0x6, 0x0, {0x0, 0x0, 0x1000000}}, 0x11) 18:46:03 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/status\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) [ 142.340100] Buffer I/O error on dev loop0, logical block 9, lost async page write 18:46:03 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:03 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") exit(0x0) getdents64(r0, &(0x7f0000000080)=""/90, 0x5a) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) 18:46:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000380)='/dev/fuse\x00', 0x2, 0x0) poll(&(0x7f0000000000)=[{r0, 0x240}, {r0, 0x1000}], 0x2, 0x7f) mount$fuse(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYPTR=&(0x7f0000000600)=ANY=[@ANYRES32=r0, @ANYBLOB="05e1e1041410e8c273019f505b38cae2bc2e93fbbf5b053b62aa07f93aa0d7265e1be43b66616e477919e75c9109d700742c42a96044ce4be008f70c390f56aca42a23baa6ef51a4015ac15e6b1b8c7d46823f5480dc4d318fa647d05a2ef6e4c2364341e1fc21e1cb67b038669def9809ed689a41deafa013543f3265ee865ea34586bbe4390e80e04406dad7cd76ef0f4b2db6e6670cab6f0a8b919a654ee5a09f5af67e8aaf5a15ca380e64b6c194b1d56652d120b483f3df74c23f4264acf828e97c590e86505698f3b8f0a0c0f6cca298417b2355114e", @ANYBLOB="271c1df6e07ec1db9958609bc1a3c05eb6137ef5775808ab93e899952ab04d840cbfeb919296e09528b3b4e96a1a1b123fe3532bde6c1348b60630b73627ea2a7f5e1f5265d79c5dc70f7f3d1eb73c3f1eea60873b694f79c4c2f05e2bc4ba694eab3387c747a1222f95f022075e831038a53a4c50c1de3ea40c743fe63fc05931afe4b2f0fe90776818cbf4df95464f43b3768943d8428884b6e678bc0ac17bce8b594c2503ccfd91be252b4ab25c2bc9a8edd3f45f51ad73f978336e23aa8af49b5f591c75cbaae87889ba", @ANYRESOCT=r0, @ANYRESHEX=0x0, @ANYPTR=&(0x7f0000000480)=ANY=[@ANYBLOB="37e3795150413b4bdb7c36e9057aa3584b0b500a01b72db1ea11746c0b2819f247fef45eafbacf13d11e9cee9149e723f2e243d3c8ad16d90395f653115020258532fd959911bf2b91df96b8e53a44f0504842ebcada4cb8be32d4688fe2127d3acb53251bf2da486206295ca6a71e79200918d399e6b52917f26e61756004c27fd5e2323eb49fb6ffc9c931d77fb99eab0c7e0c84fa76bbf84cdcac2455da0164962d4ca6ee81e67f402e32c5f24f8dcee84185901c92fc92a0e083fa4fd36e532e9ee78e81f01ad9d4a42714a9e9f2fd6092a3665384a58cce7967ad2d425f09053441be963a205591fd181af89cc59d798d2f8216a58119", @ANYRESOCT=r0, @ANYBLOB="a91961ec47268d5055311779a66f4631da024a2a89b7df2be4e56a9f84475853f85f60903d66a6b4108d57fb28f06227732843fa3986"], @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYRESDEC=r0], @ANYBLOB="61edcf64631264bfa43550498fdad0809afc36a4fec881bf43b5fd0bb65bf8744427b7ae091db164b75bbde5e9f199cd906446de0c929b3f2ea9c29e21cb738a6f38c19fc003d220f871303d0fb9655e4079a390f5c71dab7721d2dc6a685234d6bccc9090b9624d8be3bd424d088feaceb0495ee5d1d4115dac417a7bf98044040f2baf0f7ab14ff7787de1c25e53ab72e6da26ad6c50a1153ef4a1d96bd95129254d0db5ffb82d54161a89dcc232811064b752f73b756da552db56bf04110483b94e89b3c68a3409a56cd4326452"], @ANYRESHEX=r0, @ANYRES64, @ANYRESDEC=0x0, @ANYBLOB="2c67706faab9d31b96f5d733730adeef75705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = accept$inet6(0xffffffffffffff9c, &(0x7f0000000280)={0xa, 0x0, 0x0, @mcast2}, &(0x7f00000002c0)=0x1c) ioctl$sock_inet6_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000340)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) lstat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffff9c, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000009c0)={{{@in6=@mcast1, @in=@rand_addr, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4}, 0x0, @in=@dev}}, &(0x7f0000000300)=0xe8) setresuid(r2, r3, r4) 18:46:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vga_arbiter\x00', 0x2080, 0x0) bind$unix(r1, &(0x7f0000000500)=@abs={0x0, 0x0, 0x4e22}, 0x6e) rename(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303016e2fe9f868e79c84e8676c530", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) r2 = openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/avc/cache_stats\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f00000001c0)=0xfff) fgetxattr(r0, &(0x7f0000000000)=@random={'user.', 'ppp0\x00'}, &(0x7f0000000340)=""/201, 0xc9) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r2, &(0x7f0000000480)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x440000}, 0xc, &(0x7f0000000440)={&(0x7f00000002c0)={0x1c, r3, 0x100, 0x70bd25, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8001}, 0x8000) 18:46:03 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2010, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000100)=""/76) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r2, &(0x7f0000000100), 0xfffffffffffffffa, 0x20000001, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r3, &(0x7f0000000040), 0x3a78c311) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x2, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f00001bf000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) r5 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f00000009c0)='threaded\x00', 0xfffffc47) openat$selinux_avc_cache_stats(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_stats\x00', 0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@ipv4={[], [], @broadcast}, 0x0, 0x1, 0x0, 0x0, 0x3, 0x0, 0x3}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000abe000)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r2, 0x0, r1, 0x0, 0x3cceb664, 0x0) 18:46:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:03 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="24903b8fa584330e2697800f5c66de1cd28483e05f88e080e36ea6b91f3e4f8d60cce7ad5dc36235fbcc00c50635f5ab25d8d5febb296a1c9c3ea6e54e87e4f72116124ac1d91e403bb2bc04db93c241739172812c681c472e5d9039d3c56e9df73c614a931ac52ae2fa12337553d97b5087f92c0c9cf916b887ace484605b3025af8e3f0e00001b4259017181d6c0587132e58c5728619b7b8acec4f90ab7c725422c1a8c6141be82c806bb897ce9cb994cf80d7aeaa98486447227"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="e785099d8c75275101cd734a1170ac7eab9f369583609fd62babbc1551294ad0335cf8221e712e700161202f5862b5adbf7c04f6951290e7396062617a50a58e"], &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mknod$loop(&(0x7f0000000440)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="37886dda4d814598ddbf831f35e8a6d16b39d144813e1558c4583765d9d7dedbdf58b92763f18b0acc6e19a25e64bcba43826dd341"], &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f0000000640)=@md0='/dev/md0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x100000, &(0x7f0000000740)="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") pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x40, 0x8000, 0x8, 0x6, 0x80000001, 0x7fffffff}}, 0x50) mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xd) creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x400) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 18:46:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$FS_IOC_GETFLAGS(r0, 0x80086601, &(0x7f0000000000)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x40e, 0x2, 0x0, {0x1, 0xfffffffffffffff3}}, 0x28) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCGWINSZ(r1, 0x5413, &(0x7f0000000140)) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r2, 0xc10, 0x70bd26, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DAEMON={0x30, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gre0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xca}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x3077}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x7fff}]}]}, 0x44}, 0x1, 0x0, 0x0, 0xc050}, 0x10) 18:46:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000240)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000002c0)={0x2, &(0x7f0000000280)=[{0xfffffffffffffffc, 0x2c}, {0x4, 0xf3b}]}) llistxattr(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)=""/142, 0x8e) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) getpeername(r1, &(0x7f0000000500)=@xdp, &(0x7f0000000580)=0x80) write$FUSE_WRITE(r0, &(0x7f00000001c0)={0x18, 0x0, 0x2, {0x7}}, 0x18) syz_open_dev$loop(&(0x7f0000000440)='/dev/loop#\x00', 0x3, 0x8000) mount(&(0x7f0000000000)=@loop={'/dev/loop', 0x0}, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='omfs\x00', 0x0, &(0x7f0000000180)='^-keyringeth1eth1{+vboxnet1.@trusted\x00') 18:46:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:03 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:03 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair(0x11, 0x7, 0x1, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000500)={{{@in6, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6}, 0x0, @in=@multicast1}}, &(0x7f0000000200)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000600)={{{@in6=@mcast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}, 0x0, @in=@remote}}, &(0x7f0000000300)=0xe8) setsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000000700)={{{@in=@local, @in=@local, 0x4e22, 0xff, 0xfffffffffffffffc, 0x9, 0xa, 0x80, 0xa0, 0xff, r3, r4}, {0x670, 0x12, 0x200, 0x20, 0xfffffffffffffffb, 0x9000, 0xffffffffffffff55, 0x8001}, {0x6, 0x7, 0x3ff, 0x132124fc}, 0x100, 0x6e6bb4, 0x0, 0x0, 0x1, 0x3}, {{@in=@local, 0x4d3, 0x2b}, 0x2, @in=@multicast2, 0x34ff, 0x1, 0x2, 0x20, 0x6, 0x8, 0x20}}, 0xe8) r5 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x3404}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r5, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x40}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x40}, 0x1, 0x0, 0x0, 0x4044}, 0x40) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000340)={{0x1, 0x3, 0x200, 0x3, 0x6}, 0x6, 0x100, 'id1\x00', 'timer1\x00', 0x0, 0x1, 0x8, 0x0, 0x100000001}) write$P9_RCLUNK(r1, 0xfffffffffffffffe, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:46:04 executing program 5: ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000080)=0x0) r1 = syz_open_procfs(r0, &(0x7f0000000280)="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") exit(0x0) getdents64(r1, &(0x7f00000000c0)=""/90, 0xfffffffffffffef9) 18:46:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:04 executing program 1: r0 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x10000, 0x0) openat$cgroup_ro(r0, &(0x7f0000000100)='cpu.stat\x00', 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB="2b29f12ad6b00deafb68b7761dae659a2d09076f145d24b37950c1b13236a9b0075416549eba548b20b7a350adba10174fba3e4a74ddd7f5238daabbb38594bfcc63e4bde47b5944494b90665113a1f4156096ecd7a09bc7fa4f87a48422294f724fcb149d8aa69d2e6e16d254c7b95038bc0072ebfa84dc2475a802317de471040deb7eb0e02f6c4a3ce6eb0eecd28cd1bc00f92a9122f5960a224d570407092b40de9d00554631cd5f58a7a7644e753991435bd87eb3c25d57d749c555bbdea4c6015235f1fa000f4a6c4939099e1199ae42fef791b6df5b67c98f8a10c531a04c925eb241e6627a1ca855806906ffe86e5c83"]) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x6}, 0x28) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, &(0x7f0000000140)=""/189, &(0x7f0000000240)=0xbd) 18:46:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pread64(0xffffffffffffffff, &(0x7f0000002880)=""/4096, 0x1000, 0x0) socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000140)) lseek(0xffffffffffffffff, 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = getpgrp(0xffffffffffffffff) ptrace$pokeuser(0x6, r1, 0x7, 0xfffffffffffffffd) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f00000000c0)=0x935) r2 = syz_open_procfs(0x0, &(0x7f0000000240)='net/ipv6_route\x00') preadv(r2, &(0x7f0000002840)=[{&(0x7f00000013c0)=""/244, 0xf4}, {&(0x7f00000014c0)=""/243, 0xf3}, {&(0x7f00000015c0)=""/4096, 0x1000}, {&(0x7f00000012c0)=""/124, 0x7c}], 0x4, 0x0) 18:46:04 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000140)='fou\x00') sendmsg$FOU_CMD_GET(r2, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, r3, 0x200, 0x70bd2a, 0x25dfdbfe, {}, [@FOU_ATTR_IPPROTO={0x8}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x8, 0x2, 0xa}, @FOU_ATTR_IPPROTO={0x8, 0x3, 0x3a}]}, 0x38}, 0x1, 0x0, 0x0, 0x40}, 0x4008004) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:46:04 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000540)='/selinux/avc/hash_stats\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='mountinfo\x00') ioctl$TIOCGETD(r2, 0x5424, &(0x7f00000002c0)) mount(&(0x7f0000000480)=ANY=[@ANYBLOB="24903b8fa584330e2697800f5c66de1cd28483e05f88e080e36ea6b91f3e4f8d60cce7ad5dc36235fbcc00c50635f5ab25d8d5febb296a1c9c3ea6e54e87e4f72116124ac1d91e403bb2bc04db93c241739172812c681c472e5d9039d3c56e9df73c614a931ac52ae2fa12337553d97b5087f92c0c9cf916b887ace484605b3025af8e3f0e00001b4259017181d6c0587132e58c5728619b7b8acec4f90ab7c725422c1a8c6141be82c806bb897ce9cb994cf80d7aeaa98486447227"], &(0x7f0000026ff8)='./file0\x00', &(0x7f000000c000)='ramfs\x00', 0x0, &(0x7f000000a000)) mount(&(0x7f0000000380)=ANY=[@ANYBLOB="e785099d8c75275101cd734a1170ac7eab9f369583609fd62babbc1551294ad0335cf8221e712e700161202f5862b5adbf7c04f6951290e7396062617a50a58e"], &(0x7f0000903000)='./file0\x00', &(0x7f0000811ffa)='bdev\x00', 0x100000, &(0x7f0000444000)) mknod$loop(&(0x7f0000000440)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000580)=ANY=[@ANYBLOB="37886dda4d814598ddbf831f35e8a6d16b39d144813e1558c4583765d9d7dedbdf58b92763f18b0acc6e19a25e64bcba43826dd341"], &(0x7f0000000340)='./file0\x00', &(0x7f0000fdb000)='ubifs\x00', 0x80010, 0x0) mount(&(0x7f0000000640)=@md0='/dev/md0\x00', &(0x7f0000cbeff8)='./file0\x00', &(0x7f00005f7ffa)='ramfs\x00', 0x100000, &(0x7f0000000740)="aadaaaba57089b8da07f338fdc4d21140cfd6e8ebeb3f937d9d1c970fb99d707e65fe08de1315738b711a40e567bd9bc40fb80d500000000ded1cfe71ed4cf80f4fd61e66e2e0a8fee48ddb608daee49a0b576d13817ce91c30b1065ad674c640ea30b001c51719cb4198a5629e92d85fff9b1f9651f70a47e07307883758ee50e3a22190d6d65acf966ad63000000000000000000000100000000000000000000d5f4bb0f9ab7181bda10c35f4896589d30c371671152de14e6c942d8ed2b5f59913b526dcd6874474ac7a13500973c7c4d8ea6c94036572845652ea1a6ca6cc301d85f97dc92bd9c9d902bdd6062eb910eb942dcdadee332f9323282ec65c99f914a7f40740aa76c2a2bfa4fbceea16ba2a0b7d480069378aaa1af684276d4c51c13339c8078cb680d881969c4dec9dc62f7ea62aa98f6b9df533fc23da01f2a7a9d148dbabc26cfdeb43823fb61fa53d32c49ec199cb11a0146310a22736a6f95523ebcfb8d0ab5d01a2b77082de634e08ddda231c6c34bf2b7e1e39c") pivot_root(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='./file0\x00') write$FUSE_INIT(r0, &(0x7f00000003c0)={0x50, 0x0, 0x2, {0x7, 0x1b, 0x40, 0x8000, 0x8, 0x6, 0x80000001, 0x7fffffff}}, 0x50) mount(&(0x7f0000377ff8), &(0x7f0000187ff8)='.', &(0x7f0000753000)='mslos\x00', 0x5010, &(0x7f00000e7000)) preadv(r2, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4096, 0x1000}], 0x1, 0x0) ioctl$int_out(0xffffffffffffffff, 0x2, &(0x7f00000001c0)) ioctl$RTC_UIE_OFF(r1, 0x7004) ioctl$TIOCGETD(r1, 0x5424, &(0x7f0000000140)) utimes(&(0x7f0000000080)='./file0\x00', &(0x7f0000000180)={{0x0, 0x7530}}) close(r0) r3 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_udp_int(r3, 0x11, 0xb, &(0x7f0000000040), &(0x7f00000000c0)=0x4) syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) creat(&(0x7f00000000c0)='./file0\x00', 0xd) creat(&(0x7f0000000080)='./file0\x00', 0x0) r4 = creat(&(0x7f0000000700)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x400) truncate(&(0x7f0000000300)='./bus\x00', 0xa00) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) 18:46:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='Q|=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:46:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="66db55", @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303030303034303030302c757365725f69643dbbfeffa04febde2ad12f41ed31d3eef28162c584522c9d5d23ea397cc6e6943294e1b78a5c89406baaed73a26ba284a8c45e", @ANYRESDEC=0x0, @ANYBLOB="2c6723a5460037e047726f75705f69643d", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = open(&(0x7f0000000000)='./file0\x00', 0x109200, 0x8) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000180)={0xffff, 0x100000001, 0x4, 0x2, 0x8, 0x5}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) r2 = getpgid(0xffffffffffffffff) tkill(r2, 0x33) 18:46:04 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:04 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='pids.current\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r1, 0x80404518, &(0x7f0000000240)=""/69) 18:46:04 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@max_read={'max_read', 0x3d, 0xa9c}}, {@max_read={'max_read', 0x3d, 0x2}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}]}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:46:05 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") exit(0x0) getdents64(r0, &(0x7f00000000c0)=""/90, 0xb0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000140)={0x5, {{0xa, 0x4e24, 0x9, @loopback, 0x9}}, 0x1, 0x2, [{{0xa, 0x4e24, 0xd9, @remote, 0x7fff}}, {{0xa, 0x4e22, 0x8, @mcast2, 0x7}}]}, 0x190) 18:46:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, &(0x7f0000000140), 0x0, 0x20000001, &(0x7f0000000180)={0x2, 0x4004e23, @local}, 0x10) shutdown(r1, 0x1) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) write$smack_current(r2, &(0x7f0000000100)='group_id', 0x8) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000040)=0x0) setpriority(0x1, r3, 0x1) ptrace$getregs(0xc, r3, 0x0, &(0x7f00000001c0)=""/124) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000140)={0x120, 0x6}, 0x28) 18:46:05 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0xfffffffffffffe58) 18:46:05 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0xb, 0x6, 0x38e) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000d00)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in=@broadcast}}, &(0x7f0000000e00)=0xe8) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000e40)={0x0, 0x0}, &(0x7f0000000e80)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000ec0)={{{@in6=@mcast1, @in6=@mcast1, 0x4e20, 0x0, 0x4e20, 0x8000, 0xa, 0x80, 0xcf807c88c6bed048, 0x6f, r2, r3}, {0xf63, 0x80000000, 0x3, 0x8000, 0x5, 0x8, 0x81, 0x240000}, {0x3, 0x4, 0x6, 0x6}, 0x4, 0x6e6bb7, 0x3, 0x1, 0x1, 0x3}, {{@in=@loopback, 0x4d4}, 0xa, @in=@remote, 0x3507, 0x3, 0x3, 0x9, 0x7f, 0x5, 0x236e0a33}}, 0xe8) r4 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r4, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr}}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x1, 0x0) r5 = dup3(r0, r0, 0x80000) ioctl$RTC_RD_TIME(r5, 0x80247009, &(0x7f00000002c0)) r6 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') preadv(r6, &(0x7f0000000100), 0x2a2, 0x10400003) ioctl$RTC_UIE_OFF(r6, 0x7004) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000280)) ioctl$TIOCGSID(r6, 0x5429, &(0x7f0000000240)=0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0xfffffffffffffe01, 0x3, 0x3947, 0x2, 0x0, 0x4, 0x4000, 0x8, 0xffffffff, 0x5, 0x1ff, 0x4, 0xbe, 0x551, 0x0, 0x3, 0xffffffffffff8001, 0xfffffffffffffffd, 0xffffffffffffffff, 0xba, 0x1, 0xa71a, 0x3, 0x6, 0x80, 0xddfb, 0xe2be, 0x4b75, 0x2d, 0x9, 0x3f, 0x3c, 0xffffffffffff36fe, 0x1, 0x1, 0x80000000, 0x0, 0x8, 0x0, @perf_config_ext={0x5, 0x6}, 0x140, 0xa2, 0x80000000, 0x6, 0x1ff, 0x80000001, 0x76ec}, r7, 0x5, r0, 0x2) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f0000000000)={0x0, 0x0}) r9 = syz_open_procfs(r8, &(0x7f0000000040)="73657470ff00") pread64(r9, &(0x7f0000000140)=""/103, 0x67, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r6, 0x40042409, 0x1) 18:46:05 executing program 2: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000500)='./file0/file1\x00', 0x20) umount2(&(0x7f0000000200)='./file0\x00', 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() write$FUSE_NOTIFY_POLL(r1, &(0x7f00000002c0)={0x18, 0x1, 0x0, {0x8}}, 0x18) rename(&(0x7f0000000140)='./file1\x00', &(0x7f0000000540)='./file1\x00') socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa0, r3, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffffc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}]}, 0xa0}}, 0x4000850) fsync(r2) setxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='trusted.overlay.nlink\x00', &(0x7f0000000600)={'L-', 0x5}, 0x28, 0x3) lsetxattr$security_capability(&(0x7f0000000100)='./file1\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x8, 0x1}]}, 0xc, 0x1) 18:46:05 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x1) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d303030303030302c8c335b4f0198b210", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:46:05 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:46:05 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) ioctl$KDENABIO(r0, 0x4b36) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x6}, 0x28) 18:46:05 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x100, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x27, &(0x7f0000000080)={@loopback, @rand_addr}, &(0x7f00000000c0)=0x8) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x200, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) r2 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = timerfd_create(0x0, 0x0) timerfd_settime(r3, 0x3, &(0x7f000000b000), &(0x7f000000dfe0)) dup3(r2, r3, 0x0) 18:46:05 executing program 2: r0 = open(&(0x7f0000103ff8)='./file0\x00', 0x0, 0x0) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/hash_stats\x00', 0x0, 0x0) add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000300), 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000500)='./file0/file1\x00', 0x20) umount2(&(0x7f0000000200)='./file0\x00', 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) munlockall() write$FUSE_NOTIFY_POLL(r1, &(0x7f00000002c0)={0x18, 0x1, 0x0, {0x8}}, 0x18) rename(&(0x7f0000000140)='./file1\x00', &(0x7f0000000540)='./file1\x00') socket$inet_udp(0x2, 0x2, 0x0) r3 = syz_genetlink_get_family_id$nbd(&(0x7f0000000380)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0xa0, r3, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x1}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0xfffffffffffffffc}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SOCKETS={0x44, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r0}, {0x8, 0x1, r0}, {0x8, 0x1, r1}, {0x8, 0x1, r0}, {0x8, 0x1, r0}]}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x3}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x6}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x8}]}, 0xa0}}, 0x4000850) fsync(r2) setxattr$trusted_overlay_nlink(&(0x7f0000000580)='./file1\x00', &(0x7f00000005c0)='trusted.overlay.nlink\x00', &(0x7f0000000600)={'L-', 0x5}, 0x28, 0x3) lsetxattr$security_capability(&(0x7f0000000100)='./file1\x00', &(0x7f0000000180)='security.capability\x00', &(0x7f00000001c0)=@v1={0x1000000, [{0x8, 0x1}]}, 0xc, 0x1) 18:46:05 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000000)='/dev/keychord\x00', 0x80000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DEST(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x418080}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0x7c, r2, 0x400, 0x70bd28, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf9}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x3}, @IPVS_CMD_ATTR_DEST={0x4c, 0x2, [@IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8000}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_INACT_CONNS={0x8}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x6}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x9}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x7}]}]}, 0x7c}}, 0x40880) [ 144.703959] audit: type=1400 audit(1539197165.588:26): avc: denied { wake_alarm } for pid=7720 comm="syz-executor4" capability=35 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 18:46:06 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000f897f4de25f1added7d912d201ea0f50c0a0c5bdc010e1b23c86b65e7f9a4e04126a8cf89b315d65dd5fbe45a4876dd7bc93715d53645846a82bb78956ea440407eb1c7ebc8e5ddbffa17cba3c40311bfeeec936886eb26c536fdd0474bfb264a412d228fc2a99bd54cbde4a25d35c6fe64076be1b63bf03ec41e399c8327370d6eb3a805e1e7d") socket$inet6_icmp_raw(0xa, 0x3, 0x3a) exit(0x0) 18:46:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:46:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:46:06 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) sched_setaffinity(0x0, 0x7, &(0x7f00000000c0)=0x9) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0xfffffc76, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) getxattr(&(0x7f0000000700)='./file0\x00', &(0x7f0000000340)=@known='security.capability\x00', &(0x7f0000000380)=""/88, 0x58) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000400)=0x2) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[]}}, 0x0) r2 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f00000002c0)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000740)={0xfffffffffffffff9, 0x3, 0x4, 0x9, 0x5, [{0x100, 0x0, 0x8, 0x0, 0x0, 0x400}, {0x5, 0xfffffffffffffffa, 0x2, 0x0, 0x0, 0x89}, {0x4, 0x3f, 0x80000000, 0x0, 0x0, 0x1208}, {0x6, 0x9, 0x0, 0x0, 0x0, 0x1800}, {0x90d, 0x9, 0x4, 0x0, 0x0, 0x400}]}) mkdir(&(0x7f0000000240)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000440)={'bcsf0\x00', {0x2, 0x4e22, @broadcast}}) ioctl$TIOCGPGRP(r2, 0x540f, &(0x7f0000000500)=0x0) sched_setaffinity(r3, 0x8, &(0x7f0000000540)=0x2) rename(&(0x7f00000001c0)="131377c5fc35d41454d5d41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ec5127743be2206209ef02df9cbf2f6e880d3382f00", &(0x7f0000000040)='./file0\x00') mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r2, &(0x7f0000002000), 0x1000) umount2(&(0x7f00000004c0)='./file0\x00', 0x0) stat(&(0x7f0000000480)='./file0\x00', &(0x7f00000005c0)) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000900)=@broute={'broute\x00', 0x20, 0x4, 0x328, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20003000], 0x0, &(0x7f00000008c0), &(0x7f0000003000)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff010000001700000024000000001164756d6d79300000000000000000000064756d6d79300000000000000000000065716c0000000000000000000000000067726530000000000000000000000000000000000000ff00ffff00ffffffffffffff00ff0000ffff0000b0000000b00000002801000064657667726f757000000000000000000000000000000000000000000000000018000000000000000d000000449d0000010000800600000000100000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000100000600010000000000def850689dd2a0c21a44221662057c63643f383b3db37fc4c28c80b8de39efbf262cfe584698c70e6e442b9e7e8443bc3a7477ce0c4c985e4c9e0e39c09bace50000000000000000000000000000000000000000000000000000000000000000000000000000000001000000fcffffff010000000900000066000000431d726f7365300000000000000000000000697064647030000000000000000000006e723000000000000000000000000000626f6e645f736c6176655f3000000000c69654a0fdb0ffff00ff0000aaaaaaaaaa1f00ff0000000000007000000070000000b80000005241544545535400000000000000000000000000000000000000000000000000200000000000000073797a300000000000000000000000000009000000000000060000000000000000000000000000000000000000000000000000000000000000000000000000000000000003000000feffffff01000000050000004800000086dd73797a6b616c6c65723100000000000064756d6d79300000000000000000000069705f7674693000000000000000000076657468305f746f5f627269646765000180c2000000ffffff0000ff0000000040000000ffff00ff00007000000070000000b80000004552524f52000000000000000000000000000000000000000000000000000000200000000000000058ada648e554d7b0f8e4dcf95c91a051ca96bc8b69046fabbb3c0bd3e9790000"]}, 0x3a0) r4 = syz_genetlink_get_family_id$team(&(0x7f00000006c0)='team\x00') getsockname$packet(r2, &(0x7f0000000ac0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000b00)=0x14) accept4(0xffffffffffffffff, &(0x7f0000000b40)=@hci={0x1f, 0x0}, &(0x7f0000000bc0)=0x80, 0x80000) getsockopt$inet6_mreq(r2, 0x29, 0x1c, &(0x7f0000000c00)={@local, 0x0}, &(0x7f0000000c40)=0x14) getsockopt$inet_mreqn(r2, 0x0, 0x24, &(0x7f0000000c80)={@multicast2, @local, 0x0}, &(0x7f0000000cc0)=0xc) accept4$packet(r2, &(0x7f0000000d80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000dc0)=0x14, 0x80800) getsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000e40)={@multicast1, @local, 0x0}, &(0x7f0000000e80)=0xc) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f0000000ec0)={{{@in=@multicast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast1}}, 0x0, @in=@broadcast}}, &(0x7f0000000fc0)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(r2, 0x29, 0x22, &(0x7f0000001000)={{{@in6=@dev, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @dev}}, 0x0, @in=@multicast1}}, &(0x7f0000001100)=0xe8) getsockname$packet(r2, &(0x7f0000001140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000001180)=0x14) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f00000014c0)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001480)={&(0x7f00000011c0)={0x2b0, r4, 0x200, 0x70bd26, 0x25dfdbfd, {}, [{{0x8, 0x1, r5}, {0x3c, 0x2, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x8}, {0x8, 0x4, 0x54}}}]}}, {{0x8, 0x1, r6}, {0x3c, 0x2, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x8}, {0x8, 0x4, 0x3}}}]}}, {{0x8, 0x1, r7}, {0x20c, 0x2, [{0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x8}, {0x34, 0x4, [{0x7fffffff, 0x2, 0x9, 0x9}, {0x0, 0xfffffffffffffffd, 0x7, 0x6}, {0x5af, 0x3, 0x1000, 0x800}, {0x5, 0x1000, 0x1}, {0x3, 0x57, 0x6, 0x9}, {0x1000, 0xfffffffffffffff8, 0x0, 0x5}]}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x8}, {0x8, 0x4, 0x1f}}, {0x8, 0x6, r9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x8}, {0x8, 0x4, 0x4}}, {0x8, 0x6, r10}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x8}, {0x8, 0x4, r11}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r12}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x8}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x8}, {0x4}}, {0x8, 0x6, r13}}}]}}]}, 0x2b0}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) 18:46:06 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x6}, 0x28) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x80, 0x0) ioctl$TIOCLINUX6(r1, 0x541c, &(0x7f0000000100)={0x6, 0x8001}) 18:46:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x805, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x0, 0x800000000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd09c], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) fchdir(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x11) write$FUSE_DIRENT(r1, &(0x7f0000000080)={0x140, 0x0, 0x6, [{0x5, 0xfffffffffffffffe, 0xc, 0xd536, '/dev/uinput\x00'}, {0x6, 0xfff, 0xb, 0xf17, 'md5sum:}\',}'}, {0x0, 0x6, 0x5, 0x7ff, 'syz1\x00'}, {0x0, 0xf1c7, 0x4, 0x1, 'eth1'}, {0x1, 0xd6, 0x5, 0x4, 'syz1\x00'}, {0x2, 0xfffffffffffffffc, 0x5, 0xc51, 'syz1\x00'}, {0x5, 0x0, 0x1, 0x5, '{'}, {0x6, 0x2, 0x5, 0x120200000, 'em0lo'}, {0x5, 0x9, 0x3, 0x7, 'Q:+'}]}, 0x140) 18:46:06 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3}, 0x28) 18:46:06 executing program 4: mremap(&(0x7f00000a4000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffc000/0x3000)=nil) pkey_mprotect(&(0x7f0000004000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) r0 = openat$selinux_avc_cache_threshold(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/avc/cache_threshold\x00', 0x2, 0x0) write$P9_RSTAT(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="5400000006020000004d000000000000000000000000000000020500000000000000090000000000000011002a65746830656d2147504c2f657468302c070074727573746564000002002429"], 0x54) ioctl$TIOCEXCL(r0, 0x540c) mremap(&(0x7f00000a3000/0x2000)=nil, 0x2000, 0x2000, 0x3, &(0x7f000021c000/0x2000)=nil) 18:46:06 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.stat\x00', 0x0, 0x0) fstat(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r2, &(0x7f0000000340)=""/528, 0x210) 18:46:06 executing program 1: ioctl$TIOCGSID(0xffffffffffffff9c, 0x5429, &(0x7f0000000000)=0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffff9c, 0x0, 0x1, &(0x7f0000000040)='\x00'}, 0x30) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IP_VS_SO_GET_VERSION(r2, 0x0, 0x480, &(0x7f0000000200), &(0x7f0000000240)=0x31fb22d47813abdd) fcntl$getownex(r2, 0x10, &(0x7f00000003c0)) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x50000, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(r3, 0x10e, 0xa, &(0x7f00000001c0)=0x10005, 0xfffffffffffffef1) setpgid(r0, r1) r4 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r4, 0x6, 0xd, &(0x7f00000000c0)=""/116, &(0x7f0000000180)=0x74) setsockopt$inet_group_source_req(r3, 0x0, 0x2f, &(0x7f0000000280)={0x4, {{0x2, 0x4e20, @loopback}}, {{0x2, 0x4e23}}}, 0x108) fcntl$setstatus(r4, 0x4, 0x40000) 18:46:06 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) socketpair$inet(0x2, 0x807, 0x2, &(0x7f0000000180)={0xffffffffffffffff}) splice(r1, &(0x7f00000001c0), r1, &(0x7f0000000240), 0x6e1d, 0x1) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0/file0\x00', 0x80000, 0x60) fstat(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x22d458a3, 0x3, &(0x7f0000000540)=[{&(0x7f0000000340)="5ec63cd76daaca23e8af76d170c666551b4a92924e01b35fac92094f1fbb08332fa86cbf50b7f986eb8e0d8bbb1f02ca8b0d04282b2b7cf80869730d261b9954ec0388aa408e069e", 0x48, 0x2}, {&(0x7f00000003c0)="3d5fe4d4f034adc2691b744dda4895d3b457dacffc67e1f4521b41559e38e388509561840d3524f941a750591eccb186853173848b4036bef23fc9375c282b77469635afd9e6d4292167c94cfd7ebec8d6f739b680a37b26263035b8a0a6b203754e0d480260540a18b2d286a2defd9724ed3d35f60c0cc366025f4cf086c193465e277275303feded", 0x89, 0x3}, {&(0x7f0000000500)="f2e7c11cd3a13d78d46f202da5fd6b185cf7e7e52ed889ee3180b8d82a5a442981045b110c0c9114bc805989", 0x2c, 0x3}], 0x100000, &(0x7f0000000640)={[{@shortname_lower='shortname=lower'}], [{@fscontext={'fscontext', 0x3d, 'root'}}, {@uid_eq={'uid', 0x3d, r2}}, {@appraise_type='appraise_type=imasig'}, {@audit='audit'}, {@subj_type={'subj_type', 0x3d, '/selinux/status\x00'}}, {@smackfshat={'smackfshat', 0x3d, 'systemsecurity'}}, {@appraise_type='appraise_type=imasig'}, {@subj_type={'subj_type', 0x3d, '/dev/fuse\x00'}}]}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000740)={0x28, 0x2, 0x0, {0x2, 0xfffffffffffffff7}}, 0xfffffeda) r3 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000040)='/selinux/status\x00', 0x0, 0x0) write$P9_ROPEN(r3, &(0x7f0000000140)={0x18, 0x71, 0x2, {{0x40, 0x1, 0x4}, 0x6}}, 0x18) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:46:06 executing program 4: clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000640), 0xffffffffffffffff) rt_sigprocmask(0x0, &(0x7f000078b000)={0xfffffffffffffffa}, 0x0, 0x8) r0 = gettid() wait4(0x0, &(0x7f00000003c0), 0x80000000, &(0x7f0000000400)) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x12) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/mls\x00', 0x0, 0x0) ioctl$EVIOCGLED(r2, 0x80404519, &(0x7f0000000040)=""/17) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ptrace$cont(0x1f, r0, 0x0, 0x0) write$selinux_load(r2, &(0x7f00000001c0)={0xf97cff8c, 0x8, 'SE Linux', "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"}, 0x10c) ptrace$cont(0x20, r0, 0x0, 0x0) ptrace$setsig(0x4203, r0, 0xff, &(0x7f0000000080)={0x11, 0x2, 0x2, 0x8}) ioctl$EVIOCGPHYS(r2, 0x80404507, &(0x7f00000000c0)=""/78) 18:46:07 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") exit(0x0) getdents64(r0, &(0x7f00000000c0)=""/90, 0xb0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, &(0x7f0000000080)) 18:46:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = gettid() perf_event_open(&(0x7f0000000100)={0x7, 0x70, 0x9, 0xfffffffffffffff9, 0x8, 0xa02, 0x0, 0x1ff, 0x420, 0x2, 0x7ff, 0x7, 0x9, 0x4, 0x0, 0x1b, 0x0, 0x0, 0x4, 0x0, 0x2, 0x7, 0xfffffffffffffff8, 0x7, 0x1, 0x0, 0x127, 0x8e, 0x7d8d320b, 0x1, 0xfffffffffffffffd, 0x1, 0x5f1ec2e3, 0x0, 0x2, 0xefef, 0x6, 0x1, 0x0, 0x80000001, 0x1, @perf_bp={&(0x7f0000000000), 0xb}, 0x10400, 0x2, 0x10001, 0x7, 0x7, 0x80000001, 0x100000001}, r1, 0x4, 0xffffffffffffffff, 0x8) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:07 executing program 4: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000140)='/dev/vhost-vsock\x00') ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f00000000c0)=""/73) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x10000, 0x0) 18:46:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) remap_file_pages(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x2, 0x5, 0x40000) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000002c0)) 18:46:07 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PIO_UNISCRNMAP(0xffffffffffffffff, 0x4b6a, &(0x7f0000000040)="5dd5a25a63768d61467dc14edbd0810a4cb0e85d3ac59856989aefd96ece1e20ff15b8ee7fb85ed1c1943c8f7d9cde009da635b36b395828aa8f60ce0d7961b0b3919afe285cd96144c7e996c35ae3c2468fcd10c4869b25b0a0ef43ce58152343d306ff99acfa43f035") perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x11}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$intptr(0x100000000034, 0x0) 18:46:07 executing program 4: clone(0x802122001ffc, 0x0, 0xfffffffffffffffe, &(0x7f0000000040), 0xffffffffffffffff) r0 = openat(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', 0x200, 0x18) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000200)=0xfffffffffffffff9) ioctl$sock_ifreq(0xffffffffffffffff, 0x8932, &(0x7f0000000180)={'team_slave_1\x00', @ifru_ivalue=0x100000001}) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000080)='/selinux/mls\x00', 0x0, 0x0) r2 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f00000000c0)='/selinux/checkreqprot\x00', 0x20000, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000140)={r1, r2, 0x7, 0x2}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000000)={0x1, 0xe, &(0x7f0000001000)=ANY=[@ANYBLOB="b700000005ed0050bfa30000000000000703000028feffff7a0af0fff8ffffff71a4f0ff00000000b7060000000000012d400500000000005504000001ed00001d040000000000002c460000000000006b0a00fe000000008500000007000000b7000000000000009500000000000000"], &(0x7f0000000100)='EPL\x00'}, 0x48) exit(0x0) 18:46:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:07 executing program 2: getsockopt$ARPT_SO_GET_ENTRIES(0xffffffffffffffff, 0x0, 0x61, &(0x7f00000001c0)={'filter\x00'}, &(0x7f0000000240)=0x24) openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x800, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x204}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:46:07 executing program 2: r0 = getpgrp(0x0) r1 = gettid() rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_tgsigqueueinfo(r0, r1, 0x7, &(0x7f00003efff0)={0x0, 0x0, 0x30005}) timer_create(0x7, &(0x7f0000000140)={0x0, 0xe, 0x4, @thr={&(0x7f0000000080)="574ca2bdd244e13096b15cade08ffdeb180bbb76afa2ab379e40ce8ddb1dd72bebb4ace074c81c2b10eff88653a963c47b25bd6c8ee2e333", &(0x7f00000000c0)="83338ed1d6c5b45f86f0e059d94f20ac974d31e385c6d89552961d55cb97f502a0cae4a094b5222793a521d3e33e1e5c3ca689ce7a4cf7ddb9fffca179874b4bda2fd36b7cf0381c7c82a1d10c70e45213c10f4cc5d74c6d283e9ac1e6bd37cac7a9222caf69f4a0a7b17da0de3b57b978101cf42bbf9e8f46f224"}}, &(0x7f0000000180)) r2 = signalfd4(0xffffffffffffffff, &(0x7f0000000ff8)={0x4007ffffffd}, 0x8, 0x0) read(r2, &(0x7f0000000000)=""/128, 0x80) [ 146.288031] mmap: syz-executor1 (7806) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.txt. 18:46:07 executing program 1: clone(0x803, 0x0, 0xfffffffffffffffe, &(0x7f0000000080), 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) waitid(0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)) 18:46:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x84000) perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x1, 0xad, 0x0, 0x0, 0x0, 0x7, 0x20880, 0xf, 0x5, 0x0, 0x6, 0x1, 0x9, 0x10000, 0x5, 0x1f, 0x10001, 0xffff, 0xcc00000000000000, 0x8, 0x0, 0xaf, 0x3, 0x5, 0x6f9, 0x5d, 0x20, 0x10000, 0x8000, 0xc9, 0x1ffc000000000000, 0x3c344, 0x4, 0x1, 0x80000000, 0xfffffffffffffff8, 0x0, 0x1, 0x7, @perf_bp={&(0x7f0000000000), 0x1}, 0x4, 0x2, 0xffffffff80000001, 0x7, 0x3, 0x8, 0x8}, r1, 0x4, r2, 0x8) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) 18:46:07 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$key(0xf, 0x3, 0x2) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000280)='/selinux/checkreqprot\x00', 0x408000, 0x0) ioctl$TIOCMGET(r1, 0x5415, &(0x7f00000001c0)) ioctl$UI_SET_RELBIT(0xffffffffffffffff, 0x40045566, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000240)={0x8}) sendmsg$key(r0, &(0x7f0000000000)={0x300000000000000, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020300030c00002c000000000000000002000900400000000000000000000000030006000000000002000000e0000059d8fd57184fe8a00002000100000000000000000200000000030005000000000002000000e00004000000000000000000"], 0x60}}, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000180)=0x0) sched_getscheduler(r2) 18:46:07 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") exit(0x0) getdents64(r0, &(0x7f00000000c0)=""/90, 0xb0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000080)={r0, 0x50, &(0x7f0000000140)={0x0, 0x0}}, 0x10) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000200)=0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000001c0)=r1, 0x4) 18:46:07 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000000)='./file0\x00', 0x0, 0x10}, 0x10) pwrite64(r0, &(0x7f0000000500)="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", 0xffffffffffffffac, 0x0) r1 = openat$selinux_status(0xffffffffffffff9c, &(0x7f0000000180)='/selinux/status\x00', 0x0, 0x0) mkdirat(r1, &(0x7f00000001c0)='./file0\x00', 0x42) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f0eef6c65302067726f75705f696420206664200a43b42222dc041c3bf032a8dc5a6a21a2d4cb7710ad656a7f7d831686d503e5011e0cb471fe5288a07db4c2ae881a3861de37f13b5a6a2f442839353d500fbbbb0bf07f357cd8ded4bbec7fdba0f1b11404b4b1617212725fe75fd7652795e5da747eb54ab7e4a5a4efb6d5f49d50dd5cc39815435926472f3b47018e2ef7fc06c6fef8e6a692241253eeb4938b1e79bb96f32282c0c6a537b85799d69334fa8dc719be871f3924fe348a252fde2298f751b4"], 0x75) ioctl$FUSE_DEV_IOC_CLONE(r2, 0x8004e500, &(0x7f0000000340)=r2) ioctl$EVIOCGKEYCODE(r1, 0x80084504, &(0x7f0000000280)=""/96) openat$selinux_policy(0xffffffffffffff9c, &(0x7f0000000140)='/selinux/policy\x00', 0x0, 0x0) write$FUSE_NOTIFY_INVAL_INODE(r2, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) fcntl$F_GET_RW_HINT(r2, 0x40b, &(0x7f0000000240)) 18:46:07 executing program 1: clone(0x2102001ff7, 0x0, 0xfffffffffffffffe, &(0x7f0000000000), 0xffffffffffffffff) getpid() perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000001140)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="2321202e2f6669b5d97c5b850912b620c78d6c65300affc9f5287343843c10f94690ca8731218102ac9cc7be8502ca2e4116042071a7ddf666d5284f00fc20fbe99596379de6923728b02de8276b0ac43500e15400080000ebf559ebd84db3e719f8ccbed993ff2ba4333df26969fb38522531745810b550ae8da724af2adaef694c6952f633ab1e392c877acbb55afb188302557d2f3c0183bbdc971de050ab2a0508eb5310754e75a22eee85d4e0e6d1aae576bc42ce88a9bc495111e2c7bb4d4464ab7ea390215ee4426cec5d4b7b745eba1f15c608b1cc7ee63310b1de48f8259c24dd36ff4498f915936aca12a32590241a3bb4638bbd60a7465f539c875a2e20b4200000000000000000789d6c2c0000005336fa3d0d2ae930b7e835d4b21133aced7cb321e3477de59a6218b09f5ec9e0fa5237549c9ca624a8d1ea97b60d3ee7351516ac336a30341c2138408f9245ea29f1d20098f43a02587b11ed03f11dded607ccaa64899fcba27770beccb6b080257e5ca2212d98fb3dbaf05c8aa47122915645837f9b51d97bd0ccb95b9520a8c3e4a9d9cce2a23e10c729da12b64bd444f8033a174a37ab9c3afe4be963d893b1a040f73b545b5eebb64175dc228638f90f99fc595a3e7589a3dbae41bed2ba37346289b45a6f10a7c53d86714d46a30410aed5090013c222653f0504b2011a797ca50334e87bb157c88ac87bad97bcb5c00d9659f32a6a8bd2efd5df3fafdda523255614dba157f644b84dbd8bde8bc4653b01df108004d32252fa75a1133fb2c19cfb459b3eea759546a17afe77350c742048ebf7354cbceda15e8f946438294ec372344df017d2703f4602bb382ef3cb21797492fd119de1598f59e9b6fc84bd587e0f32546f62"], 0x1d7) close(r0) sched_getparam(0x0, &(0x7f0000000340)) execve(&(0x7f0000000100)='./file0\x00', &(0x7f0000000240)=[&(0x7f0000000140)='{#,@^\x00', &(0x7f00000001c0)='H^loN.\x00'], &(0x7f0000000300)) rt_sigsuspend(&(0x7f0000000380), 0x8) bpf$MAP_LOOKUP_ELEM(0x4, &(0x7f0000001200)={0xffffffffffffffff, &(0x7f00000000c0), &(0x7f0000002240)=""/4096}, 0x18) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000440)={0x101, {0x2, 0x4e20, @rand_addr}, {0x2, 0x0, @local}, {0x2, 0x0, @dev}, 0x0, 0x0, 0xffffffffffffffff, 0x80, 0x8, &(0x7f00000000c0)='veth1_to_team\x00', 0xbd19}) rt_sigprocmask(0x2, &(0x7f0000000200)={0x3}, &(0x7f0000000280), 0x8) ioctl$TIOCSSOFTCAR(0xffffffffffffffff, 0x541a, &(0x7f0000000300)=0x7) r1 = openat$selinux_avc_hash_stats(0xffffffffffffff9c, &(0x7f0000000400)='/selinux/avc/hash_stats\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000180)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x7fff}) ioctl$RTC_VL_CLR(r1, 0x7014) 18:46:07 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000001380)) utimensat(0xffffffffffffffff, &(0x7f00000013c0)='./file0\x00', &(0x7f0000000400)={{}, {0x77359400}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, &(0x7f0000001640)=0x3, 0x4) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) r1 = openat$selinux_checkreqprot(0xffffffffffffff9c, &(0x7f0000000200)='/selinux/checkreqprot\x00', 0x800, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000240)={{{@in6=@mcast1}}, {{@in=@local}, 0x0, @in6=@loopback}}, &(0x7f0000000040)=0xe8) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000004c0)={0x0}, &(0x7f0000000500)=0xc) getgroups(0x2, &(0x7f0000000540)=[0xee00, 0xee00]) getresuid(&(0x7f0000000580), &(0x7f0000000780), &(0x7f00000007c0)) fstat(0xffffffffffffffff, &(0x7f0000000800)) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000880)={{{@in=@multicast1, @in6}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000980)=0xe8) lstat(&(0x7f00000009c0)='./file0\x00', &(0x7f0000000a00)) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000a80)={{{@in6, @in6=@local}}, {{@in6}, 0x0, @in6=@ipv4}}, &(0x7f0000000b80)=0xe8) getgroups(0x4, &(0x7f0000000bc0)=[0x0, 0xee01, 0xffffffffffffffff, 0xee00]) lstat(&(0x7f0000000080)='./file0\x00', &(0x7f00000005c0)) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000d80)={{{@in6=@mcast2, @in6}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000000e80)=0xe8) getegid() write$cgroup_type(r1, &(0x7f00000000c0)='threaded\x00', 0x9) getpgid(r2) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 18:46:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) r1 = getuid() r2 = getgid() r3 = getuid() mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10008, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x8}}, {@max_read={'max_read', 0x3d, 0x5}}], [{@func={'func', 0x3d, 'CREDS_CHECK'}}, {@euid_lt={'euid<', r3}}, {@audit='audit'}]}}) 18:46:07 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') fcntl$setflags(r1, 0x2, 0x1) splice(r0, &(0x7f0000000140), r1, &(0x7f00000001c0)=0x5, 0x800, 0x2) syz_open_procfs(0x0, &(0x7f0000000180)='oom_score_adj\x00') ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f0000000100)=0x0) perf_event_open(&(0x7f0000000080)={0x5, 0x70, 0x3f, 0xd6f4, 0x1, 0x7, 0x0, 0x7f, 0xc1400, 0x2, 0x9, 0x4, 0xb9, 0xd01, 0x20, 0x2, 0x1, 0x0, 0x206, 0x3ff, 0x10000, 0x8, 0xf2, 0x10001, 0x200, 0x7, 0x25f, 0x6b0b, 0x400, 0x401, 0x6, 0x3, 0x6, 0x1, 0x1f, 0x5f49, 0x5, 0x7fff, 0x0, 0xbed, 0x4, @perf_config_ext={0x7, 0x2}, 0x22220, 0xffffffffffff0000, 0x7fffffff, 0x4, 0x20, 0x9e5, 0xfffffffffffffff9}, r2, 0x0, r0, 0x0) 18:46:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB="2c726f6f746d6f64653d303010f63e2b6e1619b84995a6354c9eebc8a011a804303030fb30303034303030302c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r1 = openat$keychord(0xffffffffffffff9c, &(0x7f0000000180)='/dev/keychord\x00', 0x500, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000001c0)=0x2) pivot_root(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)='./file0\x00') read$FUSE(r0, &(0x7f0000000340), 0x1000) 18:46:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000140), &(0x7f0000000180)=0xc) stat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x5bdc6213}}, {@allow_other='allow_other'}, {@blksize={'blksize', 0x3d, 0x1000}}, {@blksize={'blksize', 0x3d, 0x400}}, {@max_read={'max_read', 0x3d, 0x9}}, {@max_read={'max_read', 0x3d, 0xba4}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x2}}]}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:08 executing program 1: r0 = socket$inet6(0xa, 0x1000000000001, 0x0) ioctl(r0, 0x8912, &(0x7f0000000000)="0a5cc80700315f85715070") r1 = socket$inet6(0xa, 0x3, 0x1) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r2, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000002c0)={{{@in=@remote, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xfffffffffffffffc}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@multicast1, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0x90}}, 0xe8) connect$inet6(r1, &(0x7f00000000c0), 0x1c) socketpair(0x16, 0x807, 0x2, &(0x7f0000000040)={0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000140)='nbd\x00') socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r2, &(0x7f00000069c0)=[{{&(0x7f00000003c0)=@hci, 0x80, &(0x7f0000000500)=[{&(0x7f0000000440)=""/179, 0xb3}], 0x1, &(0x7f0000000540)=""/34, 0x22, 0x3ff}, 0x1}, {{&(0x7f0000000580)=@in6, 0x80, &(0x7f0000000980)=[{&(0x7f0000000600)=""/122, 0x7a}, {&(0x7f0000000680)=""/210, 0xd2}, {&(0x7f0000000780)=""/88, 0x58}, {&(0x7f0000000800)=""/127, 0x7f}, {&(0x7f0000000880)=""/14, 0xe}, {&(0x7f00000008c0)}, {&(0x7f0000000900)=""/3, 0x3}, {&(0x7f0000000940)=""/48, 0x30}], 0x8, &(0x7f0000000a00)=""/12, 0xc, 0x828}}, {{&(0x7f0000000ac0)=@in={0x2, 0x0, @remote}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000b40)=""/65, 0x41}], 0x1, 0x0, 0x0, 0x1}, 0x3ff}, {{&(0x7f0000000bc0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, 0x80, &(0x7f0000001d40)=[{&(0x7f0000000c40)=""/4096, 0x1000}, {&(0x7f0000001c40)=""/243, 0xf3}], 0x2, &(0x7f0000001d80)=""/249, 0xf9, 0x6}, 0x5}, {{&(0x7f0000001e80)=@sco, 0x80, &(0x7f0000003100)=[{&(0x7f0000001f00)=""/180, 0xb4}, {&(0x7f0000001fc0)=""/244, 0xf4}, {&(0x7f00000020c0)}, {&(0x7f0000002100)=""/4096, 0x1000}], 0x4, &(0x7f0000003140)=""/150, 0x96, 0xfff}, 0x9}, {{0x0, 0x0, &(0x7f00000044c0)=[{&(0x7f0000003200)=""/94, 0x5e}, {&(0x7f0000003280)=""/96, 0x60}, {&(0x7f0000003300)=""/4096, 0x1000}, {&(0x7f0000004300)=""/225, 0xe1}, {&(0x7f0000004400)=""/48, 0x30}, {&(0x7f0000004440)=""/105, 0x69}], 0x6, 0x0, 0x0, 0x9}}, {{0x0, 0x0, &(0x7f0000006640)=[{&(0x7f0000004540)=""/4096, 0x1000}, {&(0x7f0000005540)=""/223, 0xdf}, {&(0x7f0000005640)=""/4096, 0x1000}], 0x3, &(0x7f0000006680)=""/220, 0xdc, 0x1}, 0x253}, {{&(0x7f0000006780)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x80, &(0x7f0000006880)=[{&(0x7f0000006800)=""/118, 0x76}], 0x1, &(0x7f00000068c0)=""/255, 0xff, 0xfffffffffffffffc}, 0xfffffffffffff8e4}], 0x8, 0x10020, 0x0) sendmsg$NBD_CMD_STATUS(r3, &(0x7f0000006c80)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000006c40)={&(0x7f0000006bc0)={0x54, r4, 0x12, 0x70bd28, 0x25dfdbfc, {}, [@NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r0}, {0x8, 0x1, r5}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r6}, {0x8, 0x1, r7}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x108}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x10) write$binfmt_misc(r1, &(0x7f0000000a80)={'syz1'}, 0x4) 18:46:08 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) fcntl$lock(r2, 0x7, &(0x7f0000000300)={0x1}) unshare(0x400) fcntl$lock(r1, 0x7, &(0x7f0000000180)) fcntl$lock(r2, 0x7, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x7fffffffe}) dup3(r0, r1, 0x0) openat$selinux_context(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/context\x00', 0x2, 0x0) [ 147.155336] audit: type=1400 audit(1539197168.038:27): avc: denied { setattr } for pid=7859 comm="syz-executor5" path="/proc/7859/task/7864/ns" dev="proc" ino=20717 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=dir permissive=1 18:46:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYRES64=r0, @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="2ce7726f75705f69643d", @ANYRESDEC=0x0, @ANYBLOB="3ce8"]) pipe(&(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f0000000180)) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0xfffffffffffffe6b, 0x3, 0x0, {0x0, 0xffffffffffeffffc}}, 0x3d5320f2a981e6cd) 18:46:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000000)={0x0, @speck128, 0x0, "86fb41061d20e925"}) [ 147.341575] ================================================================== [ 147.348985] BUG: KASAN: stack-out-of-bounds in memcmp+0x126/0x160 [ 147.355213] Read of size 1 at addr ffff8801a2e0fab0 by task syz-executor1/7906 [ 147.362575] [ 147.364199] CPU: 0 PID: 7906 Comm: syz-executor1 Not tainted 4.9.131+ #50 [ 147.371111] ffff8801a2e0f388 ffffffff81b37029 ffffea00068b83c0 ffff8801a2e0fab0 [ 147.379140] 0000000000000000 ffff8801a2e0fab0 ffff8801a2e0fa98 ffff8801a2e0f3c0 [ 147.387214] ffffffff81500aed ffff8801a2e0fab0 0000000000000001 0000000000000000 [ 147.395266] Call Trace: [ 147.397856] [] dump_stack+0xc1/0x128 [ 147.403220] [] print_address_description+0x6c/0x234 [ 147.409884] [] kasan_report.cold.6+0x242/0x2fe [ 147.416114] [] ? memcmp+0x126/0x160 [ 147.421387] [] __asan_report_load1_noabort+0x14/0x20 [ 147.428131] [] memcmp+0x126/0x160 [ 147.433230] [] xfrm_selector_match+0x6a0/0xe40 [ 147.439720] [] xfrm_sk_policy_lookup+0x143/0x3c0 [ 147.446132] [] ? xfrm_selector_match+0xe40/0xe40 [ 147.452533] [] xfrm_lookup+0x1bd/0xb70 [ 147.458068] [] ? xfrm_sk_policy_lookup+0x3c0/0x3c0 [ 147.464646] [] ? ip6_dst_lookup_tail+0x499/0x1620 [ 147.471130] [] ? ip6_dst_lookup_tail+0x534/0x1620 [ 147.477617] [] ? ip6_copy_metadata+0x810/0x810 [ 147.483857] [] ? trace_hardirqs_on+0x10/0x10 [ 147.489908] [] ? check_preemption_disabled+0x3b/0x170 [ 147.496744] [] ? retint_kernel+0x2d/0x2d [ 147.502451] [] xfrm_lookup_route+0x39/0x140 [ 147.508422] [] ip6_dst_lookup_flow+0x17b/0x210 [ 147.514660] [] ? ip6_dst_lookup+0x60/0x60 [ 147.520451] [] ? selinux_sk_getsecid+0x7a/0xd0 [ 147.526678] [] rawv6_sendmsg+0x9b5/0x2810 [ 147.532469] [] ? rawv6_sendmsg+0x58b/0x2810 [ 147.538434] [] ? _raw_spin_unlock_irq+0x2e/0x50 [ 147.544746] [] ? compat_rawv6_setsockopt+0x100/0x100 [ 147.551494] [] ? check_preemption_disabled+0x3b/0x170 [ 147.558333] [] ? avc_has_perm+0x15a/0x3a0 [ 147.564128] [] ? avc_has_perm_noaudit+0x2f0/0x2f0 [ 147.570629] [] ? trace_hardirqs_on+0x10/0x10 [ 147.577218] [] ? sock_has_perm+0x1c1/0x3e0 [ 147.583106] [] ? sock_has_perm+0x293/0x3e0 [ 147.588984] [] ? sock_has_perm+0x9f/0x3e0 [ 147.594861] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 147.601606] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 147.608355] [] ? inet_sendmsg+0x143/0x4d0 [ 147.614145] [] inet_sendmsg+0x203/0x4d0 [ 147.619765] [] ? inet_sendmsg+0x73/0x4d0 [ 147.625470] [] ? inet_recvmsg+0x4c0/0x4c0 [ 147.631261] [] sock_sendmsg+0xbb/0x110 [ 147.636794] [] sock_write_iter+0x223/0x3b0 [ 147.642681] [] ? sock_sendmsg+0x110/0x110 [ 147.648474] [] ? iov_iter_init+0xaf/0x1d0 [ 147.654268] [] __vfs_write+0x3d7/0x580 [ 147.659801] [] ? __vfs_read+0x560/0x560 [ 147.665430] [] ? selinux_file_permission+0x82/0x470 [ 147.672264] [] ? rw_verify_area+0xe5/0x2a0 [ 147.678142] [] vfs_write+0x187/0x520 [ 147.683584] [] SyS_write+0xd9/0x1c0 [ 147.688844] [] ? SyS_read+0x1c0/0x1c0 [ 147.694273] [] ? do_syscall_64+0x48/0x550 [ 147.700056] [] ? SyS_read+0x1c0/0x1c0 [ 147.706386] [] do_syscall_64+0x19f/0x550 [ 147.712338] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 147.719236] [ 147.720843] The buggy address belongs to the page: [ 147.725750] page:ffffea00068b83c0 count:0 mapcount:0 mapping: (null) index:0x0 [ 147.734013] flags: 0x4000000000000000() [ 147.737959] page dumped because: kasan: bad access detected [ 147.743651] [ 147.745259] Memory state around the buggy address: [ 147.750170] ffff8801a2e0f980: 00 00 00 00 00 00 00 00 f2 f2 f2 f2 00 00 f2 f2 [ 147.758459] ffff8801a2e0fa00: f2 f2 f2 f2 00 00 f2 f2 f2 f2 f2 f2 00 00 00 00 [ 147.765794] >ffff8801a2e0fa80: 00 00 00 00 00 00 f2 f2 00 00 00 00 00 00 00 00 [ 147.773148] ^ [ 147.778062] ffff8801a2e0fb00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 147.785655] ffff8801a2e0fb80: 00 00 00 00 00 00 f1 f1 f1 f1 00 00 00 00 00 00 [ 147.793421] ================================================================== [ 147.800758] Disabling lock debugging due to kernel taint [ 147.806579] Kernel panic - not syncing: panic_on_warn set ... [ 147.806579] [ 147.813937] CPU: 0 PID: 7906 Comm: syz-executor1 Tainted: G B 4.9.131+ #50 [ 147.822052] ffff8801a2e0f2e8 ffffffff81b37029 ffffffff82e358d0 00000000ffffffff [ 147.830062] 0000000000000000 0000000000000000 ffff8801a2e0fa98 ffff8801a2e0f3a8 [ 147.838076] ffffffff813f6b25 0000000041b58ab3 ffffffff82e298d3 ffffffff813f6966 [ 147.846081] Call Trace: [ 147.848661] [] dump_stack+0xc1/0x128 [ 147.854001] [] panic+0x1bf/0x39f [ 147.858994] [] ? add_taint.cold.6+0x16/0x16 [ 147.864943] [] ? ___preempt_schedule+0x16/0x18 [ 147.871160] [] kasan_end_report+0x47/0x4f [ 147.876948] [] kasan_report.cold.6+0x76/0x2fe [ 147.883076] [] ? memcmp+0x126/0x160 [ 147.888359] [] __asan_report_load1_noabort+0x14/0x20 [ 147.895090] [] memcmp+0x126/0x160 [ 147.900180] [] xfrm_selector_match+0x6a0/0xe40 [ 147.906388] [] xfrm_sk_policy_lookup+0x143/0x3c0 [ 147.912779] [] ? xfrm_selector_match+0xe40/0xe40 [ 147.919439] [] xfrm_lookup+0x1bd/0xb70 [ 147.924978] [] ? xfrm_sk_policy_lookup+0x3c0/0x3c0 [ 147.931557] [] ? ip6_dst_lookup_tail+0x499/0x1620 [ 147.938050] [] ? ip6_dst_lookup_tail+0x534/0x1620 [ 147.944540] [] ? ip6_copy_metadata+0x810/0x810 [ 147.950765] [] ? trace_hardirqs_on+0x10/0x10 [ 147.957517] [] ? check_preemption_disabled+0x3b/0x170 [ 147.964353] [] ? retint_kernel+0x2d/0x2d [ 147.971014] [] xfrm_lookup_route+0x39/0x140 [ 147.976983] [] ip6_dst_lookup_flow+0x17b/0x210 [ 147.983208] [] ? ip6_dst_lookup+0x60/0x60 [ 147.989008] [] ? selinux_sk_getsecid+0x7a/0xd0 [ 147.995236] [] rawv6_sendmsg+0x9b5/0x2810 [ 148.001032] [] ? rawv6_sendmsg+0x58b/0x2810 [ 148.007004] [] ? _raw_spin_unlock_irq+0x2e/0x50 [ 148.013337] [] ? compat_rawv6_setsockopt+0x100/0x100 [ 148.020435] [] ? check_preemption_disabled+0x3b/0x170 [ 148.027273] [] ? avc_has_perm+0x15a/0x3a0 [ 148.033071] [] ? avc_has_perm_noaudit+0x2f0/0x2f0 18:46:08 executing program 5: r0 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f00000001c0)='/selinux/mls\x00', 0x0, 0x0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x141180, 0x0) perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x3, 0x4, 0x1d28, 0x0, 0x0, 0x6, 0x24, 0x7, 0x10001, 0x0, 0x0, 0x100000000, 0x8, 0x7ff, 0x3, 0x2, 0xb49, 0x6, 0x3, 0x1, 0x1ff, 0x800, 0x2a98ec96, 0x400, 0x81, 0x10000, 0x2, 0x8, 0x300000000, 0x5, 0x8b95, 0x6, 0x100, 0x3, 0x9, 0x3, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000080), 0x1}, 0x210, 0x8001, 0x44, 0x7, 0xffffffffffffff00, 0xb7b2, 0x2}, r0, 0xc, r1, 0x9) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)="6e7300cac5815ba9ab68ddce24251706dd6904eca60104000000000000d25fbdc723e5caa28b214fc07b857c56dcd721f4c5206ff2ef57e6538ed449051a2520f9a54ac6a162fe74f9bf1c0bf8a91c000000000000") epoll_create(0xf3c) exit(0x0) getdents64(r2, &(0x7f00000000c0)=""/90, 0xb0) 18:46:08 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffff9c, 0x29, 0x23, &(0x7f0000000340)={{{@in=@multicast1, @in=@dev}}, {{@in=@remote}, 0x0, @in=@dev}}, &(0x7f0000000240)=0xe8) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000600)={{{@in=@rand_addr, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@local}}, &(0x7f0000000280)=0xe8) remap_file_pages(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x7, 0x6, 0x10) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000500)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xf000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id'}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x400}}]}}) r2 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x2000, 0x0) ioctl$RTC_SET_TIME(r2, 0x4024700a, &(0x7f0000000100)={0x0, 0x35, 0x3, 0x8, 0x0, 0x100000001, 0x0, 0x166, 0xffffffffffffffff}) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) 18:46:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='fd]', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) write$FUSE_NOTIFY_INVAL_INODE(r0, &(0x7f0000000100)={0x28, 0x2, 0x0, {0x1, 0xfffffffffffffff7}}, 0x28) ioctl$EXT4_IOC_RESIZE_FS(r0, 0x40086610, &(0x7f0000000000)=0x1ff) 18:46:08 executing program 4: perf_event_open(&(0x7f0000000040)={0x2000000005, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_bp={&(0x7f0000000000), 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_adjtime(0x0, &(0x7f0000000000)) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40800008}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@FOU_ATTR_IPPROTO={0x8, 0x3, 0x3a}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x80}, 0x0) clock_getres(0x7, &(0x7f0000000100)) 18:46:08 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) 18:46:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = getpgid(0xffffffffffffffff) fcntl$setown(r0, 0x8, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) 18:46:08 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='limits\x00') ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000100)=0x3) sendto$inet(r0, &(0x7f0000000180)="2ae9f05f52fe1d44d683311c74a16b6390d03b9b4d6cd21ad268f994885ac1f0d202c96a52d5a9d8f89080a2b53ce233020a925c0616cdda6e0ce52477474646cfa4a2ce7a7205bee75af3a74604ab1ad7d695ec40f7275fac21a84f4b1a", 0x5e, 0x40000, 0x0, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) fstatfs(r0, &(0x7f0000000340)=""/95) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000040)={0x28, 0x3, 0x0, {0x0, 0xfffffffffffffffc}}, 0x28) openat$cgroup_int(r0, &(0x7f0000000140)='cpuset.mem_hardwall\x00', 0x2, 0x0) 18:46:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @remote, @loopback}, 0xc) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0x94}], 0x100000c7, 0x0) r1 = getpgid(0xffffffffffffffff) fcntl$setown(r0, 0x8, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/mcfilter\x00') preadv(r2, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) [ 148.039565] [] ? trace_hardirqs_on+0x10/0x10 [ 148.042532] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7940 comm=syz-executor4 [ 148.043319] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=7942 comm=syz-executor4 [ 148.069517] [] ? sock_has_perm+0x1c1/0x3e0 [ 148.075406] [] ? sock_has_perm+0x293/0x3e0 [ 148.081296] [] ? sock_has_perm+0x9f/0x3e0 [ 148.087078] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 148.093816] [] ? debug_lockdep_rcu_enabled+0x77/0x90 [ 148.100727] [] ? inet_sendmsg+0x143/0x4d0 [ 148.106504] [] inet_sendmsg+0x203/0x4d0 [ 148.112111] [] ? inet_sendmsg+0x73/0x4d0 [ 148.117798] [] ? inet_recvmsg+0x4c0/0x4c0 [ 148.123574] [] sock_sendmsg+0xbb/0x110 [ 148.129107] [] sock_write_iter+0x223/0x3b0 [ 148.134982] [] ? sock_sendmsg+0x110/0x110 [ 148.140758] [] ? iov_iter_init+0xaf/0x1d0 [ 148.146536] [] __vfs_write+0x3d7/0x580 [ 148.152049] [] ? __vfs_read+0x560/0x560 [ 148.157649] [] ? selinux_file_permission+0x82/0x470 [ 148.164291] [] ? rw_verify_area+0xe5/0x2a0 [ 148.170238] [] vfs_write+0x187/0x520 [ 148.175580] [] SyS_write+0xd9/0x1c0 [ 148.180839] [] ? SyS_read+0x1c0/0x1c0 [ 148.186790] [] ? do_syscall_64+0x48/0x550 [ 148.193432] [] ? SyS_read+0x1c0/0x1c0 [ 148.198856] [] do_syscall_64+0x19f/0x550 [ 148.204546] [] entry_SYSCALL_64_after_swapgs+0x5d/0xdb [ 148.212153] Kernel Offset: disabled [ 148.215766] Rebooting in 86400 seconds..