[....] Starting file context maintaining daemon: restorecond[?2[ 28.896613] random: sshd: uninitialized urandom read (32 bytes read) 5l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. [ 29.270906] random: sshd: uninitialized urandom read (32 bytes read) [ 29.471173] random: sshd: uninitialized urandom read (32 bytes read) [ 30.113471] random: sshd: uninitialized urandom read (32 bytes read) Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.0.202' (ECDSA) to the list of known hosts. syzkaller login: [ 35.655291] random: sshd: uninitialized urandom read (32 bytes read) 2019/10/25 08:06:58 fuzzer started [ 35.848258] kauditd_printk_skb: 10 callbacks suppressed [ 35.848267] audit: type=1400 audit(1571990818.001:36): avc: denied { map } for pid=6846 comm="syz-fuzzer" path="/root/syz-fuzzer" dev="sda1" ino=16480 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:user_home_t:s0 tclass=file permissive=1 [ 36.429472] random: cc1: uninitialized urandom read (8 bytes read) 2019/10/25 08:06:59 dialing manager at 10.128.0.105:36033 2019/10/25 08:06:59 syscalls: 2500 2019/10/25 08:06:59 code coverage: enabled 2019/10/25 08:06:59 comparison tracing: ioctl(KCOV_TRACE_CMP) failed: invalid argument 2019/10/25 08:06:59 extra coverage: extra coverage is not supported by the kernel 2019/10/25 08:06:59 setuid sandbox: enabled 2019/10/25 08:06:59 namespace sandbox: enabled 2019/10/25 08:06:59 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/25 08:06:59 fault injection: enabled 2019/10/25 08:06:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/25 08:06:59 net packet injection: enabled 2019/10/25 08:06:59 net device setup: enabled 2019/10/25 08:06:59 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist [ 38.427262] random: crng init done 08:08:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x7fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() unshare(0x20000000) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r3, 0x0, 0x0) 08:08:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x20000000021) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000001440)={0x0, 0x3}, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 146.998187] audit: type=1400 audit(1571990929.151:37): avc: denied { map } for pid=6846 comm="syz-fuzzer" path="/root/syzkaller-shm294348017" dev="sda1" ino=16489 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 08:08:49 executing program 2: ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, 0x0, 0x0) add_key$keyring(&(0x7f0000000080)='keyring\x00', 0x0, 0x0, 0x3f00, 0x0) 08:08:49 executing program 5: r0 = socket(0xa, 0x40000000002, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@ipv4, 0x100000}, 0x20) 08:08:49 executing program 3: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000640)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) readv(r0, &(0x7f00000016c0)=[{&(0x7f0000000680)=""/4096, 0x1000}], 0x1) 08:08:49 executing program 4: r0 = socket$kcm(0x11, 0x8000000002, 0x300) sendmsg$kcm(r0, &(0x7f00000005c0)={&(0x7f0000000240)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "9db0f4b95b5c0d8460131be26b415bd0adca6ad76190968cb49aeb5b7e22921a21cfce77b474262005033bcc78fabeefd400e65bef0c0c27df46bba77cb394"}, 0x80, &(0x7f00000002c0)=[{&(0x7f0000002300)="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", 0x1000}, {&(0x7f00000003c0)="fd97bd5e6fdc0087476355ecbcbc3e943a69d8531da35441a6d0da79146859996d987284b73d456d840f2e8283ed85e60c0dadde29061f24c7051049425ce25be648ed320d5979df92f8fd6da3f6812937bbd1b73526eabde433398ec8c3cd6f5c9a8a286afe08f7f9bfd02e4b79ee1790adf3cfc9e2fd901350e6551e5790b2ab4437a66ec42e1c3bdf7e8e9929fd053f081560f83501e7978653e32273508172cc8d546abd28f383f72545affdbfc3690e408933f4bf377a3157f275cefcd1f8", 0xc1}, {&(0x7f00000004c0)="e39b2548664dd2e5fe988af0f92911f3418b9ba2592087dcf914277959394308fbf3dc0e1a35eaec95a035687e15615af9f257001f1d35f614bb47c5479caa528db1d515c5bda85200f698cf80e1da672bbce678298df4a74048c2bbc013e953300b419f00f56e3c0c5eeec581d872002486e5ecd38bd0c8130602e0638f518cbf3978fb03a7351bf2a11f3d36df6bef68804c3ea102bbecc114da1c57c22437709f36c8cd156644ad8643a643dde76129b978a750af02003813f20138a918bb78587327c6a17d060b850a8189f71c6d9b6f000f7e90a26e", 0xd8}, {&(0x7f0000000140)="bf2274204116fec4ec0c6e684e0e31cd9c568a3eb7bde9f79247", 0x1a}], 0x4, &(0x7f0000003300)=ANY=[@ANYBLOB="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"], 0x12b8}, 0x4000004) [ 147.025211] audit: type=1400 audit(1571990929.151:38): avc: denied { map } for pid=6863 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=18 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 [ 147.350897] IPVS: ftp: loaded support on port[0] = 21 [ 148.129538] IPVS: ftp: loaded support on port[0] = 21 [ 148.178255] chnl_net:caif_netlink_parms(): no params data found [ 148.205236] IPVS: ftp: loaded support on port[0] = 21 [ 148.273913] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.280626] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.287725] device bridge_slave_0 entered promiscuous mode [ 148.296464] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.302867] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.309751] device bridge_slave_1 entered promiscuous mode [ 148.331681] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.339327] chnl_net:caif_netlink_parms(): no params data found [ 148.353947] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.396400] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.404006] team0: Port device team_slave_0 added [ 148.413472] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.420724] team0: Port device team_slave_1 added [ 148.425941] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.435593] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.442067] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.448969] device bridge_slave_0 entered promiscuous mode [ 148.455455] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.471840] IPVS: ftp: loaded support on port[0] = 21 [ 148.479037] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.486950] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.493880] device bridge_slave_1 entered promiscuous mode [ 148.542552] device hsr_slave_0 entered promiscuous mode [ 148.590360] device hsr_slave_1 entered promiscuous mode [ 148.633349] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 148.651898] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 148.674136] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 148.705670] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 148.725743] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 148.733323] team0: Port device team_slave_0 added [ 148.742861] chnl_net:caif_netlink_parms(): no params data found [ 148.755336] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 148.763199] team0: Port device team_slave_1 added [ 148.770334] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 148.782731] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.789142] bridge0: port 2(bridge_slave_1) entered forwarding state [ 148.796039] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.802410] bridge0: port 1(bridge_slave_0) entered forwarding state [ 148.818508] IPVS: ftp: loaded support on port[0] = 21 [ 148.819871] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 148.876813] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.883792] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.891509] device bridge_slave_0 entered promiscuous mode [ 148.898135] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.904652] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.911557] device bridge_slave_1 entered promiscuous mode [ 148.951953] device hsr_slave_0 entered promiscuous mode [ 148.990290] device hsr_slave_1 entered promiscuous mode [ 149.060644] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.073295] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.087266] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.102289] chnl_net:caif_netlink_parms(): no params data found [ 149.113942] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.147783] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.154213] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.160873] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.167221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.181114] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.188343] team0: Port device team_slave_0 added [ 149.212639] IPVS: ftp: loaded support on port[0] = 21 [ 149.220364] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.227629] team0: Port device team_slave_1 added [ 149.234176] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.244907] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.254168] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.271410] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.278568] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.285423] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.309606] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.316104] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.323610] device bridge_slave_0 entered promiscuous mode [ 149.341225] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.392361] device hsr_slave_0 entered promiscuous mode [ 149.460317] device hsr_slave_1 entered promiscuous mode [ 149.523274] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 149.530545] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.537232] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.544312] device bridge_slave_1 entered promiscuous mode [ 149.555069] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.597252] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 149.623454] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.631339] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 149.649498] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.657284] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.669941] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 149.683287] 8021q: adding VLAN 0 to HW filter on device bond0 [ 149.689976] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 149.698999] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.705663] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.715150] chnl_net:caif_netlink_parms(): no params data found [ 149.737066] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 149.744750] team0: Port device team_slave_0 added [ 149.761553] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 149.775188] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 149.783032] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 149.791036] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 149.798893] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.805264] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.812693] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 149.819691] team0: Port device team_slave_1 added [ 149.827489] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 149.845453] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 149.852110] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 149.859729] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 149.867702] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.874075] bridge0: port 2(bridge_slave_1) entered forwarding state [ 149.881786] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 149.888531] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 149.895732] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 149.903123] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 149.911822] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 149.927293] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 149.933548] 8021q: adding VLAN 0 to HW filter on device team0 [ 149.956075] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 149.965269] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.032131] device hsr_slave_0 entered promiscuous mode [ 150.070487] device hsr_slave_1 entered promiscuous mode [ 150.120384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.128278] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 150.166896] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.174812] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.182080] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.189110] device bridge_slave_0 entered promiscuous mode [ 150.195815] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 150.203825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.212280] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.219857] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.226228] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.237079] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.244566] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.252468] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.259275] device bridge_slave_1 entered promiscuous mode [ 150.266735] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.277964] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.286127] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.296255] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 150.302777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.312529] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.320268] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.327769] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.335493] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.343253] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.351038] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.357443] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.369803] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.379842] chnl_net:caif_netlink_parms(): no params data found [ 150.398468] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.413827] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.423404] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.437446] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.446501] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 150.452947] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.461446] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.468805] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.476384] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.483244] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.492527] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.512494] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.523201] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 150.529371] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.537252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.545057] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.555421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.563256] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.570658] team0: Port device team_slave_0 added [ 150.587250] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.593700] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.600879] device bridge_slave_0 entered promiscuous mode [ 150.608076] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.614949] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.622172] device bridge_slave_1 entered promiscuous mode [ 150.638439] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 150.646405] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 150.653492] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 150.660889] team0: Port device team_slave_1 added [ 150.666267] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 150.674422] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 150.685084] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 150.694321] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 150.703737] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 150.712182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 150.721151] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 150.728444] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.736176] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.743890] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.750258] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.757093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 150.765082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 150.772687] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.779005] bridge0: port 2(bridge_slave_1) entered forwarding state [ 150.786116] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 150.794504] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.801606] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 150.809815] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 150.817695] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 150.827059] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 150.845062] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.853489] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.861008] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 150.868555] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 150.883009] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 150.900414] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 150.909582] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 150.917423] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 150.924773] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 150.932024] IPv6: ADDRCONF(NETDEV_UP): team_slave_0: link is not ready [ 150.939062] team0: Port device team_slave_0 added [ 150.944487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 150.952348] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 150.959640] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 150.967336] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 150.974748] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 150.982306] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 150.989779] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.053250] device hsr_slave_0 entered promiscuous mode [ 151.090377] device hsr_slave_1 entered promiscuous mode [ 151.141007] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.149435] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 151.156768] IPv6: ADDRCONF(NETDEV_UP): team_slave_1: link is not ready [ 151.164352] team0: Port device team_slave_1 added [ 151.170881] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.178942] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.189986] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.196326] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.209262] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.216971] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.224351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.232395] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.240604] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.248445] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 151.255912] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_0: link is not ready [ 151.272405] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.279840] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.289719] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 151.296526] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.303899] IPv6: ADDRCONF(NETDEV_UP): bridge_slave_1: link is not ready [ 151.328587] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.337781] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.402253] device hsr_slave_0 entered promiscuous mode [ 151.460521] device hsr_slave_1 entered promiscuous mode [ 151.501131] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_0: link is not ready [ 151.508135] IPv6: ADDRCONF(NETDEV_UP): hsr_slave_1: link is not ready [ 151.516968] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.533554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.549057] IPv6: ADDRCONF(NETDEV_UP): bridge0: link is not ready [ 151.562154] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 151.572429] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.585146] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.598259] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.637601] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.662025] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.670609] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.679807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.689666] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.697396] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.705873] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.720374] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.727692] IPv6: ADDRCONF(NETDEV_UP): veth0: link is not ready [ 151.735833] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.745550] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.771678] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.777778] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.793857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.801522] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.810491] IPv6: ADDRCONF(NETDEV_UP): veth1: link is not ready [ 151.817330] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.824833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.833778] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 08:08:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000540)=[{{0x0, 0x0, 0x0}, 0xd6c}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSPASS(r2, 0x40107447, &(0x7f00000001c0)={0x3, &(0x7f0000000100)=[{0x4, 0x40, 0x7f}, {0x3, 0x6, 0x5}, {0x0, 0x2, 0x5}]}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) write$binfmt_script(r4, &(0x7f0000001340)={'#! ', './bus', [{0x20, 'mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm'}, {}, {0x20, '\x00\x00\x00\x00H'}, {0x20, 'mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm'}, {0x20, 'cgroup'}, {0x20, 'mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm'}], 0xa, "e32e45885f90b0430ee02a741afea0155382d1a7b0bc12de90bcd2ae34c73103e767f884610942c2dc1222c26ef5940d1dff326344fd9e4c874df3be17652f9aeab8a47c7f4bf122567239c1327e6d31b2ef4773477998a8435fe9a0a5a7658dd12ac0827b2af51f5210f98f4cb0fbc335176f782ea64961f76bef9af91ff6f311c2a2e739f61a4376a846ebb3d986ef958babae22e3a1626c22c45299b499dc2a898fcdd9c858f92b4ac142dccdf9e0a92f1f671e2cb955e65d733b13411ea4f932b5e2d24d1e695a"}, 0x5e1) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000040)='\x00\x00\x00\x00H') r6 = syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x7, 0x8080) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r7, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r7, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe5}]}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r7, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r7, &(0x7f00000012c0)="20268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f00000037c0)=ANY=[@ANYBLOB="01ff0000", @ANYRES32=0x0], &(0x7f0000003800)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r7, 0x84, 0x22, &(0x7f0000000340)={0x0, 0x4, 0x8, 0x1f, r8}, 0x10) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f00000002c0)={0x4, 0x9c, 0x10001, 0xfff, 0x1000, 0x530, 0x5, 0x0, r8}, &(0x7f0000000300)=0x20) bind$inet6(r6, &(0x7f0000000180)={0xa, 0x4e21, 0x229883fb, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x28}, 0x1c) openat$cgroup_ro(r5, &(0x7f0000001fc0)='mem\x00\x01y7swaS.cur\x89\xc9B\xab\xe3\xfarent\x00\x1aw\xb7\xc3B\xef\xf0\xd5\xf34|\x98.\x857Y\xab[d\xfa\x83\xdf\xc6\xf3\xb5\xab\xbb\x98y\xe7\xff\x87o\xb2\xfe\xd0\x9d\x9a\x89\xfe\xc4\x1d\x92|z\xbc\nl%\x97,#\xab3aEW\x18A3@\x94\x05%Y\x1d\x90\xf3\xc8\x89\x9a.\x7fm5\xaa\b\xceo\t\xcc\x98\xb7\x18\x90\x1cM\x91\x0fzb\x85\xb5$\x86\xe4\xd9\x1bJ\x1f\xf0>\x18\xed\xb0\r.8\xaa\x92\xc7cw\xd6\xaf\xbe\x1d\x04$\xecAb\b\xcf\xd40\xe8qg\xc5\x18\xd1\x8f\xe6D\xa8\x00\xf6H|y\xa1\x0f\xde\xe3\xbb\'\xb1\x02\x00\xc8p\xbfQh\"\n=\x90\xf9vUo9\x85\xb3\xa9\xec\xda\xc2\x99\xbe8\x9f[*\x80\xb7%\x9d33\xb9\xc3\xf0\x11!\x11\xc3\xa5$<\xcf\x00\x00\x00\x00\x1aO\xb4\xf0_\xbd>\xf3\x1b\xbb[\x058\x01\xf4\xca\xf4(\xab8\x87R\xc8\xe0l\xce\x930\xec\xf5\x8f\xb0%I\xb7\x7f[\\i\xfb\x96d\xa1aA\x97j\xc3\xef\xb65\xc0e\xb2%\x1f\xba\xa9\x0e$\x16\xbcw\xff&DRYp\xb8\xdb\x00\x00\x00\x00\x00\x00\x00\x18i\xffHw\xea\x9d\x86\x0e\bl5\x945\xab\xd3\xef\x11\xbd\"\xbcs\x8b\xf2.:\x8c\xe2\xb2\a\xac\x8b\x19\x80\x8b\xa3&\x19\x16\x80\xa1\x88\xbe\xc3\x00\xf3\xb7V]\x89e\xf2D\xf6T\xc0\xb8/\xa5\x11\x15\x8cqV/\x94 J\xc8x\xb6#a\xa5[\xbe\x0f\xe1\xf1=\xdd\xfb\xcb\xb0\xe5\xfd\x10wxF\x93\x03cK\r\xb6%\xa6\x0e\xfa\xcd\x18\xe0\x1e\xae\xc5\xa2\xe1*)\xb7]\x99\x83\xe8\xc3\xc1\xb9\x1d0\x9c\x98\xadRm', 0x0, 0x0) [ 151.844579] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready [ 151.862304] IPv6: ADDRCONF(NETDEV_UP): team0: link is not ready [ 151.873818] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.890494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.898879] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.906658] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.913058] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.922795] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.931845] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.939727] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.946131] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.955029] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.964477] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready [ 151.972329] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.981178] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.988229] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 08:08:54 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe13, 0xfa00, {0x100, 0x0}}, 0xfffffffffffffe53) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r1, 0xc01064b5, &(0x7f0000000140)={&(0x7f00000000c0)=[0x0, 0x0, 0x0], 0x3}) r2 = semget$private(0x0, 0x2000000010a, 0x0) semctl$SETALL(r2, 0x0, 0x11, &(0x7f0000000100)) semctl$SETVAL(r2, 0x0, 0x10, &(0x7f0000000000)=0x7ff) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xf, 0x4012, r0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x2, &(0x7f0000000180)={0xffffffffffffffff}, 0x9d, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000200)={0xf, 0x8, 0xfa00, {r3, 0x6}}, 0x10) write$FUSE_LSEEK(r0, 0x0, 0x0) [ 152.004344] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.012806] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.019315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.027502] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready 08:08:54 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0xff}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000080)={0x30, 0x6, 0x0, 0x5, 0x5}, 0x7148eb3f8514f997) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) openat$rtc(0xffffffffffffff9c, &(0x7f0000000100)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) clock_gettime(0x0, &(0x7f0000000380)={0x0, 0x0}) socket$packet(0x11, 0x3, 0x300) socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x30, 0x1, 0x0, 0x0, 0x1}, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1b4}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) [ 152.032231] audit: type=1400 audit(1571990934.191:39): avc: denied { map } for pid=6929 comm="syz-executor.0" path="/dev/dsp" dev="devtmpfs" ino=583 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:sound_device_t:s0 tclass=chr_file permissive=1 [ 152.036284] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.069361] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.075771] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.091380] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready 08:08:54 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='ramfs\x00', 0x40018, 0x0) mount(0x0, &(0x7f0000000080)='.', 0x0, 0x0, 0x0) mount$9p_virtio(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x20000, 0x0) mount(&(0x7f0000000200)=ANY=[@ANYBLOB="089f8c9a3f9e0fbba738e2ba446cb4025d253639c31cb2af9bb319bd02fad01552dca9209a24c3a1ec7fd872f48cf3392aae2bb8c13093bf4759a9747fe52ac1f42619e7b0"], &(0x7f0000000180)='./file0\x00', 0x0, 0x5010, 0x0) [ 152.109999] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.128400] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.138900] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bridge: link is not ready 08:08:54 executing program 5: socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x8000002}, 0x1c) bind$inet(0xffffffffffffffff, 0x0, 0xffffffffffffff21) sendto$inet6(r1, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x1000000000000003, 0x0) r2 = getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r1, 0x8902, &(0x7f0000000100)=r2) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, 0x0) open(0x0, 0x0, 0x0) openat$cgroup_int(0xffffffffffffffff, 0x0, 0x2, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0x0) geteuid() ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x14000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r4, 0xf08, 0x70bd27, 0x25dfdbfe}, 0x14}, 0x1, 0x0, 0x0, 0x3920b1e7f2e575e1}, 0x2000000) sendto$packet(r1, &(0x7f0000000340), 0xfffffffffffffd4d, 0x57, 0x0, 0x0) [ 152.163533] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.172871] hrtimer: interrupt took 36731 ns [ 152.175360] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.186196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.196765] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.205597] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.213389] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.219729] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.226850] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.236393] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.241937] audit: type=1400 audit(1571990934.401:40): avc: denied { create } for pid=6943 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 152.252078] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.284740] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bridge: link is not ready 08:08:54 executing program 1: shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x26, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setreuid(0x0, 0x0) [ 152.291834] audit: type=1400 audit(1571990934.431:41): avc: denied { write } for pid=6943 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 152.322473] audit: type=1400 audit(1571990934.431:42): avc: denied { read } for pid=6943 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 152.324996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready 08:08:54 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x0, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r2, &(0x7f00000000c0)={0xa, 0x4e22}, 0x1c) listen(r2, 0x0) sendto$inet6(r1, 0x0, 0xfffffffffffffe32, 0x20004004, &(0x7f0000000040)={0xa, 0x20004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0xc498ead121f97dd6) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000100)=@gcm_128={{0x303}, "d44eb8c7308ec7c4", "442065238929350ade91900b51fc9534", "6bdda720", "7ee51430da3f51b3"}, 0x28) sendto$inet6(r1, &(0x7f0000000080)="39a110", 0xffffffffffffffc1, 0x40, 0x0, 0xfffffffffffffe5b) setsockopt$llc_int(r0, 0x10c, 0x3, 0x0, 0x0) [ 152.444877] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 08:08:54 executing program 1: shmat(0x0, &(0x7f0000fed000/0x1000)=nil, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000040)=0x3ff, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000000)=0x26, 0x4) recvmmsg(r0, &(0x7f0000008880), 0x400000000000249, 0x44000102, 0x0) ioctl$KDSKBSENT(0xffffffffffffffff, 0x4b49, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) setreuid(0x0, 0x0) [ 152.521586] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 152.544653] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.562304] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.577309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.617744] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.630796] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.637206] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.647940] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.658478] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.680343] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.714509] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.722991] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 152.757170] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.780712] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.791461] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 152.806484] IPv6: ADDRCONF(NETDEV_UP): veth0_to_bond: link is not ready [ 152.827057] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.836351] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.845491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.854540] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.862708] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.870421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.878555] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.889461] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 152.895541] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.907597] IPv6: ADDRCONF(NETDEV_UP): veth1_to_bond: link is not ready [ 152.916317] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 152.923644] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.933965] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.941599] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.951554] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 152.960783] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 152.968067] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.975904] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.984763] IPv6: ADDRCONF(NETDEV_UP): veth0_to_team: link is not ready [ 152.995760] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.004432] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.010291] protocol 88fb is buggy, dev hsr_slave_0 [ 153.012168] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.016701] protocol 88fb is buggy, dev hsr_slave_1 [ 153.025529] IPv6: ADDRCONF(NETDEV_UP): veth1_to_team: link is not ready [ 153.037530] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.047072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.059315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.074451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.082134] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.089581] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.099339] IPv6: ADDRCONF(NETDEV_UP): veth0_to_hsr: link is not ready [ 153.108192] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.115893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.124277] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.132023] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.141633] IPv6: ADDRCONF(NETDEV_UP): veth1_to_hsr: link is not ready [ 153.149687] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.161102] IPv6: ADDRCONF(NETDEV_UP): hsr0: link is not ready [ 153.167150] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.185202] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.194735] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.202585] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.215836] IPv6: ADDRCONF(NETDEV_UP): vxcan1: link is not ready [ 153.233515] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.241968] 8021q: adding VLAN 0 to HW filter on device batadv0 08:08:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) r0 = socket$inet6(0xa, 0x1000000000000002, 0x0) mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000000) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x6}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x80fe) 08:08:56 executing program 5: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000080)=ANY=[@ANYBLOB="340000536bad5d3c39f5279fbaf41108000000", @ANYRES32, @ANYBLOB="0080"], 0x3}}, 0x0) syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file1\x00', 0x1000, 0x5, &(0x7f00000005c0)=[{&(0x7f0000000300)="3f1da91b46e640664244ba3629b5500df7a5e49426e2c8a488f270bb3409add9818f6df7678171ae3362766b1156c78f265a20eadf6402b9eacb27cf", 0x3c, 0x6}, {&(0x7f0000000340)="a745c3d3af01a00411123ccfb965e9c459aa2e186ae04803759b98638326ba3d2a020f3e948e6a783d75544ef15abe9dad1858ee0ff377416f99c4138a08b1ca24e79de447bce46c4c8e7c2f69c1b955226f24db77a5fd69924e596f65516fcda10c2b9a2b3df77fdddbc2861411f0773f340b757c316a6177ba5ed53738e7637dcc0a04a3d1e6fd22eef2c616b4118b33aae51a70f9f6db0c978d63402608", 0x9f, 0x6ad}, {&(0x7f0000000400)="3734862d0fcc5db9e1bfbb791353eee19afd67fed307907efd98b3de023dce71313d4d8cb004f8268c757bc87563dadbe757fead902e2a31425c9da37c", 0x3d, 0x7}, {&(0x7f0000000440)="5b6d5e691049efa1c1996b077bc6e031c58a6503af579a3a8ba52bc560c25e3e59ef516f1d9645508361435d8f41b27c0b7f84d885f2424009cfe0212fa374b710754ebf4090556e5a62f73afcc3be9425b4ea02d6f2aa341b057a507b94217adb6262dfc841b35001863d413bac0af6052d8754a2513510b0c83f942885a29c4ed48c3acca558c433ac2df68c7f1170a0f4ed29e2bba0947945ba8effcde4643bda9257", 0xa4, 0x1ff}, {&(0x7f0000000500)="90e68064fefe55da51aa1521d365e848f2d8e25feeed3d4435a7d8c6d84853d9e3d19b1372b3bfc300721a6ab92b45915c59a2630c76a66e6a5770a2934c74ed394a512701ba5e6cdf16879096fdff7500202b237022981c814caa0a7a5b253b80591dd6dc6bca464997178b7508cc48de68b78e5ce61262a5632fd9dfe25ffb47fe9e5b020a97555efd88953d986c13df", 0x91, 0x9}], 0x400, &(0x7f0000000640)={[{@nobarrier='nobarrier'}, {@session={'session', 0x3d, 0x20}}, {@session={'session'}}], [{@mask={'mask', 0x3d, 'MAY_EXEC'}}]}) r0 = socket$nl_crypto(0x10, 0x3, 0x15) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000140)="7550817cd35fa2587e2f76ac511a9a132b4814279fef971dba07db538d4f9482168e452fc6d38cc1be4e694534592b6429da51460b11030f0cfb5c67515ab014a45a166cb9c958d4ef1e8dc79b6cceff80e211353922412b9636482de8831d6d2a982d29076f3576afa44fea8ce2fcb2a286951efc134f2d8713868f04a2abf4b2e47897a6d989eb6fa1f4b94d49eccaa6a7c5fab0da6f0d3c5b4b7e1fc7e5685cbb6701179bf5f59bab9c14e662e6610a1fb25ff0a6d756afc15b3b64396f15f06dbebcc3910fa67b080c039a51b566", 0xd0}], 0x1) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x898fd13755b449c, &(0x7f0000000100)=[{&(0x7f0000000040)="800000003804000019000300e60100006c000000000000000100000001000000004000000040000080000000000000006d5ebe5a0000ffff53ef", 0xff66, 0x400}], 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_KEEPCAPS(0x8, 0x0) [ 154.289265] hfsplus: unable to parse mount options [ 154.324075] audit: type=1400 audit(1571990936.481:43): avc: denied { create } for pid=6997 comm="syz-executor.5" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 154.376570] audit: type=1400 audit(1571990936.481:44): avc: denied { write } for pid=6997 comm="syz-executor.5" path="socket:[26136]" dev="sockfs" ino=26136 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 154.416706] EXT4-fs (loop5): bad geometry: block count 3824086597997954104 exceeds size of device (66048 blocks) [ 154.488231] hfsplus: unable to parse mount options 08:08:56 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="3e1bb45cae5a9c73ce0f41e84d1d5fbdb9cfc4df8eb133dfafaf6a09dc2318d783b8a288d56f4c04c052e2e03ba311445518ac2a253f", 0x36, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r1, 0x185) ioctl$TCFLSH(r0, 0x8925, 0x70f000) 08:08:56 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000100)='./file0\x00', 0x0) pipe(0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f00000005c0)=""/223, 0xfc61) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000040)={0x30, 0x5, 0x0, {0x0, 0x2, 0x100000001, 0xffff8000}}, 0x30) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 08:08:56 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="fa0c000026008152915a655267d7d137ab2ff96e27bf28b285fe3903a44a6017edcaa3a2b4dade3baee72569b51366463fedf5e787c05b0cb5927a3a7edfb4d078e9ae1504d489e058be9fafaa633705b6d4bf6a01f2cd9ebf19724a1b0b9760612582bccd3983ce4474844c065e914dab8bbd52a45f431678bfe28633bf7c8dc83df809238ed87f1e393883ef750ce79c6f84e5e5de176e2f26024e4e3a3d8fbdaf3254022f265d8ccc5fd7205d9d9c2c407ec58162523082d81a39c43f782332ba8e82b4107a049cb82bba8b5edd80473844291437b8d22edca68047582e6be601e9df5e60a32c7cd202c5a30b8b606e43362739551cbb013b65e238f41cc00d7900140cf06b7bc9030f2563bcf9d4f4b7f48c79ec1a323d06276a0a3f8846b7c62b66f9709cabcaad234c53f3bc9b11165a6321f1db1057f076cfaebf8fbfa033fdc1dc2c3e314b36b3b3dd50425447da8bc5938ff7a17361100ab0b1ffeab7ac487411824224781eb9cdd4edef57ae91cd61f56a56c0599cfc3a491447207610f242da6cd6b030ae5f35e3181c44ae68665a023759b9ef4358db46107edc49194aed72b62600ec0ae4fc9065be059fc010cd6e6c9ea77c666b5e25693fbcf595e3e57113ff3a0e0c63d0604a16ea5adb8b7b54d47d4d8804612fde571863064528a49bf684d8a880a11afd819f186c177c49cac3ba1e9d1aa7ad0ff36b9e36d73c05b8abcaf96df0bacd2c9653f30ec29e1284af8749a9b2803c2727e992a6e65df192e1875c3e6d3553ffb7cb34ffee8f8ac0123c390454b42a0316952cbc9949376d9320ec207f77c2d5eb9e86d720cf8e9008a9a51932b45cd4cab21414c92d1c20f9e15e3fc16c7ce181e9ab19b01b70343934c823b1215e173405dd225233823cd4a604a77f06b14eb05b860e6cf8790335788c43abe9de1598e9952e5c7e6b2f8b17b1788ff3033e7d1635b008834bdf4054e6195e55000827c6202b227dde06f23ae21c00b371bdb6b7ea47b2e78844b52a77f9f0929790dcd7df2752e4af092d539c87c18751a5eb3eb4d38a2a0e070064b4ffaacff0543b115cc89f6c7e78f12147ebfcf1c80bac8f98deb59cbe670adb4cd1882a7e0ca4ba85ae9d445223ffb32301d46c0c9b05a830cbea0f72294ab3b539e4ed7cac2e22b235e8ceedeb643fb90b061a58368e76036ff3c1828d8a4e21288662afb6f2acab00d734db7ffc8373a928571819ce9ea6cb0956a6093b2b1f65662b76bc6ac8a171451714e1d0e4ff7647fe7551d3cf16f37cb5547317e4fef51e4fb471de6ffbb90c2dd4a64266c4c2f75fc62e58ec306fb92212fb262d8b138899a3b53e67cde2f97d94cd2265cc04d32b29edf77e75b1f88372495cb2937f183bfc8604d72efb3af5c1f41b665b25592676b0ad2185478eade7e663e743e0e09cce6224c787ce1d789dc4a9b350bfe3a75f551341b11dd96cdaea17989dad565b16324a69842dc29a0ed16744ea5935598ac8238e146139189927a14d3b2863044b63b468ae75f48fab68ad235c36daffebfe4b468fc9b13198b1a683dcd3b3b4294ba22caddbacf8792d5783bc12e2538e4609e6bb6e9eeab98a06452c252a657f400260458c29fae8879097698c9aba2b2d889fc78f00d0d8271e09e8542b71018be6ff8cb03cb423e79303047d6ce124a00f64461b899bbddc4fe87ff677533391e16c01fa9cd6420bdc856c4c7f057b249ee9817efd6ab2cd02eb887d2631435ef2d5a1c7e57ac046ef615a1285ca89ade18ae69af3b3f8f76ca8aa060e373c0f99424fe1c5fadc72fe145fd2d4e4da4b78597890516857de188fcdaf15e3b0871b346cd39ab772cc25fab49e60c818cde934b137144adfc4fbde3ddbeccce9679f02b66746e822c67b3ed5fdafb4a936a2683b39a002115ecd62220605ca542610a80f2e3530aa89d3ed6ed9c57bbfd5db3a0b62786a608309a355443c616032008f9458b2f10db93e29470192370084e9322c309c9b23333b46d04e79176659503ad4b05deebb3c67d715ee6e84a89002ea6f7f71bf41ad36b42c8ae01c97174dbb641e50641aba60c291a84e906c013087370a5043e07d36fcead378f6c1e6ed3f5ac695124b82b20261cf7c9b82172e09c81d7d39eed72aee5678613a3c671ddd44f2c7c75a3b5d316aa165d56594fccab20903d7f503a08928e76c779918b2463b720ee6367a43e494a1db3ed1a80690e665570c01ce7eb979cdd95d4e1ca51730eb2cd63ffb2a56049601627c9788254945142dce85adbe1eb5997d16cdfe2a3758b13dc6bb121e2206ae64206868c1c5e89a101bc121719ac435dcad093f5f67cefd863cc7c8f3fc8a9dc62a83c115f1ce714b18af067951aa06dd9bb4ed98a820bf4704d156977caa4e6415b2a0df0386e2f6a061bf44abc8a397cf4abdafc51b78ebec9831f3c60fde6e62a1fd082903080aef20ff8de8bc0dced06f627514600539ca7114a088848da4244a85b4cf5b976d3a698c9a568d417e276917baba05d1a02181db2e6cc35986da4ccc63f8cd8e85a4a923dd27e2f499664601fdc44fdf46e2d2880cd5a7ece89c370234c438dcc0b43865cc62bad21e9dc37da758cbe01752f02fd9cbfe98630a30a78bb1239e25cdaba3d45d13cd3e7216d9d8070f3ff1a0cd9a0c91f29974c98f2677ba88c1091bde4be0cd37ea5eeb3b9cd59560a00ddd40bbd60ffb8d4daa973ef0977c18dd4b38a605cee957872dca85787c37b6931293eddb77015faf143d1d28d24822d1a5d134799e8175a38b255aaf0e39b68c7f734e2e1e7044626daa84c9113e86d86ef63c863703703ea163319261dcf516c32d49478f7af30d52baa18ea6b0fc286c06b7e4ee019bf3fe74845a652d4a52aaa241a189c411e90e2953863a2bc4124e573607b94cdff19e280731824931a83f056cb5857672619b97ce38081592c0c319ce72e04e9eadce89775cfb5a4b2842663bc79bde565435cbcd46c4d505ceef7dde86512d39d4cb270deb7e79ebf8602bdc0d76c3e833d36ee08be10be634f44056c2f3fd6a328c7cd562e9c96ff7845fc3df81a876bb07f1cc833bed6ca1dc5cf935a4e959db6a4fae6edbc45357d8758faa9cd04cd41eb6efcfbd91658519bf520b90107f767d126854818485e98cb7ef56804de6950bf4e72098a949d14ea0e4e9f2534cf16cac0aeb970fc5c39f37e93910d5c99ac163792260d2280ec5c9a79bf295588ec23f524aae65f800f9c39e338f3d66b1a69e5488e04823eab36ae6ec6a2c5ce133ccd819a2b217b1ab7f4afd1697bb42929b3131358b5421c83f925571934442d0fd0ce3990d4e5d31d8b956f76df3c2f8533e46b892c88692ce009155dd5c7dbe4c86874b95762650f63e4b4aabb41320978b05b80cfe8fa2830904ef6b5c4f7ad46ca5dac151c9077c4d2c6adfe5066a8eb09a9bc6892330ea2b259a53c7137f8498254e1b04bf920c35c5333c4d640b11da60917ae921037b4aedbd6a0fbeeaf88ef6defc830552b4cbe3fe2a844806a48923dd428ea1c8d797bd8e6aabd1d1a8c97c8038b627120a77f4e47fa1f788aa9da268b0ec10fc453cb722685df76547dbf55a16663aa2b2a51e9c52456cccdf682592d1369dd12e3d3cb504e0f2d7004e62c297d5a25d0298045dae8fca8cb795ea57288b85a7e705820087d55ca6c42e920e2aa1174e128622cf64a197fd728cb2949536ba63e8bda8589261f1377caea37302e47228d3708a5666c66ba711d3c0b310a8c47e86d26597299d523c28c90e4feab43e950f398f7b61ccf7e6490d75ba6d8214e2d5ef2d7a088db490e1ebacf4e6eecc896cb1c704f0a8fcdf4ccb5dfa53eaf43d709287f36c10188c19fd59da7d73494de089c1b0a69ee22dcb847001c5317846a876bee1685d11c4db0673ec4c3a12008bb719650525b3c39e2b0469edda93830b3f1bde3e5b0b4637197866bb08c5858cf0d9876e3c7cad54169887bf9c80f9f4be362e1bc8c27f3434e9a918bac355c184bd899b9aebe6be20e70c0c69234342eb8b57aa9ffb7797a32df91cec2bbc90201658ca2297bf1fe68e65363867e1f6ad79b827f363d64fbd3b188d95307d011c4ce5bf4407908c058eeb97ec98dd0ebfdab6b348fa387f2a7573cac25344c983e8fd526c30ee6d59fe99a30c7d7e2864aa22bfa49df5f32da68309cab3ed9c2ce69b6ecb8508ce28a43ebd6c809b8afd07a4606e664965d316f3707a3abee9bcdc32a78031b0171fb565d90c16cd56e5792c0cf618b799715f32538e38f493d4e19ec76fc8a07576a13975706bfc2bb1516c2d18a4385cc37a206eac6c9fb8d073572ba2671d2198abf24fdd0c40d079ae44962c26743b4bf5950ac5ee34c5d7bd60b364ce670958112c37b9829bed7e1327356d6b94af3ba020c2337b2dba37d00af8a128a614390cdde62ce871f948427fb5c187df9a1540a5cc71da1a86144acbfd94bf433f744f0c4f2a675eba3ed251c5b11b08dfefc726c0394a9b75121d88467ed4b2cd69819dfe50693a4a4c8370d3af12f41c0067283bbb5a90044a340fc357a11081a6c13bb9c32d9caa448479fd5f0302b6729ca7233094540b14546d6bcc15771c2686279b34f9c0914f5306d0fabd5979266ea01a17a22507e560dbf904dd62c40e2bccb468710ee4c1caf4e786", 0xcfa}], 0x1}, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0xce) 08:08:56 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x6, 0x12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000340)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/186, 0xba, r4) r5 = add_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000740)="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", 0xfe, r4) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000003c0)={r5, 0xac, 0xe6}, &(0x7f0000000480)={'enc=', 'pkcs1', ' hash=', {'sm3-generic\x00'}}, &(0x7f0000000840)="57c4ec457c7217cf187a6263f31aec89ad17044e7bf7f68e40347c9023f4ab7fca166b32e35a190a88bd5cc29d825ac64188519482c735bdd8097cafab0d87ff0f7bde75821962a8a8451dedbf5e5b7c4f72fb0fc9d29c7385047c00d3f8deb28a4f44a362b8ef7bd7288b80fed93c4c628c4c7ee4614cdab425dfe805a8bd686f9b1e14c663f3d87c38de0755599211eb36028154205fe7ca96387efac20220a7b39b12633007ae8dd18450", &(0x7f0000000900)=""/230) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X\x90X\x1aV/3\xaf', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x93098ceb6541f6f0}, {0xffffffffffffffff, 0x2}, {r1, 0x10}, {r3, 0x100}, {r7, 0xa1}, {0xffffffffffffffff, 0x403}], 0x6, &(0x7f0000000280)={r8, r9+10000000}, &(0x7f00000002c0)={0x7ff}, 0x8) shutdown(r6, 0x1) r10 = socket(0x8, 0x80000, 0x5) getsockopt(r10, 0xff, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff58) socket$inet_sctp(0x2, 0x0, 0x84) r11 = socket(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r11, 0x0, 0x48f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="1a7f930e263d2dec41aeb75f81c702919aac427a6d00545773361fe7e40d0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) sendto$inet(r2, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) 08:08:56 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000100)=0x80000001) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x3000, 0x0) ioctl$KDGKBMODE(r4, 0x4b44, &(0x7f00000003c0)) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$TIOCSIG(r2, 0x40045436, 0x19) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCETHTOOL(r5, 0x8946, &(0x7f0000000080)={'veth0_to_bond\x00', &(0x7f0000000000)=@ethtool_sset_info={0x1e}}) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000005c0)=ANY=[@ANYBLOB="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", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000080001007366710048000200"/81], 0x3}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$bt_hci(r5, &(0x7f0000000240)={0x1f, r7}, 0xc) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_THP_DISABLE(0x29, 0x0) perf_event_open(&(0x7f0000000000)={0x5, 0x3bf, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0), 0x8}, 0x20000000c, 0x5, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000400)=ANY=[@ANYBLOB="000000009fde9e4607d3729945000048665b4b733a56bea415018ff2fbcd91b7816a078d44fcb07ca904ab8175d9b85272a58d1f1549553b6b3ba3216d1bc0e0cc8a5221fd1f679ce0a4a71bdd62f1821c81df1cd48da178e18f5cfca3658af3e80454a9003850a8fe926bb04b6a91f9b1b8afaf08d147b78a9f8cad78a7101a50308958c28b8bb56a7ce9d652fa66ed"], 0x1) shmget(0x1, 0x3000, 0x80, &(0x7f0000ffb000/0x3000)=nil) 08:08:56 executing program 5: socket(0x200000000010, 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x0, 0x0, 0x0) write(r0, &(0x7f00000012c0), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(0x0, &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0)={0xfffffffc, 0x6, 0xfffffffb, 0xfffff37d, 0x1}, 0x14) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0xa4d5, 0x1, &(0x7f0000000140)=[{&(0x7f0000000380)="b4f105974f7d0a666fe0c9873282babb1659b43ddb2d8c08c8578bfe8f490b39e72faceaa24ada706c2f3ea10582d0cb940bbab553531358ec1606ff79f415f93e80b6f6fe66c1f9a739b9206d7ab5c950128a66b342b75729512c90fa68df61e4cf45b524155ff8e28c8bb1e8ca397da485cc31e6a366949289c68a42b0730d2857a0b63b66b450ff62b2356444864f107d6ba3948dd9404633f7589dd9f33089fd68b7925ac2ae69ea33964c8901c3ab6b7957a3caafdd3bbe1fdae3ab1684656ca750139d49d4afa35329960cd12672ec6f197fc4118ddfd84c21550658f113f12f429cdae981d762a5e77dff3053", 0xffffffffffffffd1, 0x9}], 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 154.589965] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. [ 154.749933] sp0: Synchronizing with TNC 08:08:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000280)="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", 0xcfa}], 0x1}, 0x0) syz_init_net_socket$ax25(0x3, 0x0, 0xce) 08:08:57 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000280)='./file1\x00', 0xf0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='\x00\x00\x02\x00', 0x1201481, &(0x7f0000000180)=ANY=[]) rmdir(&(0x7f0000000040)='./file0/file0\x00') symlink(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file0/file0\x00') 08:08:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)={0x14}, 0x14}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0xffcf, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a199000020002908000000000000000009000000c702000089990100009bd4300000000000000000000001665d4f56609e552bf6ce37834bcd8911070e311b6acb09b278db4f7e01118b6bf73e175bc378bd6ea2616a83081a2686f87d34503bd6056d15acbeb26473a6c4a8b2a596b445cb61a250a303bab52c770cc7fb8d12a10d9023e24c14f726aa289024b36523e9137142e3134d501921a7ab6bdd40716df14635c0ba059ecd59000000000000000000"], 0x99a1}, 0x1, 0xffffff7f0e000000}, 0x0) [ 154.932844] netlink: 3286 bytes leftover after parsing attributes in process `syz-executor.0'. 08:08:57 executing program 5: socket(0x200000000010, 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x0, 0x0, 0x0) write(r0, &(0x7f00000012c0), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(0x0, &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0)={0xfffffffc, 0x6, 0xfffffffb, 0xfffff37d, 0x1}, 0x14) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0xa4d5, 0x1, &(0x7f0000000140)=[{&(0x7f0000000380)="b4f105974f7d0a666fe0c9873282babb1659b43ddb2d8c08c8578bfe8f490b39e72faceaa24ada706c2f3ea10582d0cb940bbab553531358ec1606ff79f415f93e80b6f6fe66c1f9a739b9206d7ab5c950128a66b342b75729512c90fa68df61e4cf45b524155ff8e28c8bb1e8ca397da485cc31e6a366949289c68a42b0730d2857a0b63b66b450ff62b2356444864f107d6ba3948dd9404633f7589dd9f33089fd68b7925ac2ae69ea33964c8901c3ab6b7957a3caafdd3bbe1fdae3ab1684656ca750139d49d4afa35329960cd12672ec6f197fc4118ddfd84c21550658f113f12f429cdae981d762a5e77dff3053", 0xffffffffffffffd1, 0x9}], 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 154.979133] netlink: 38597 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:57 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x7) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="3e1bb45cae5a9c73ce0f41e84d1d5fbdb9cfc4df8eb133dfafaf6a09dc2318d783b8a288d56f4c04c052e2e03ba311445518ac2a253f", 0x36, 0xfffffffffffffffb) keyctl$get_keyring_id(0x0, r1, 0x185) ioctl$TCFLSH(r0, 0x8925, 0x70f000) [ 155.061497] netlink: 38597 bytes leftover after parsing attributes in process `syz-executor.2'. 08:08:57 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:08:57 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) io_setup(0x3b24, &(0x7f0000000740)=0x0) setsockopt$inet6_int(r0, 0x29, 0x7, &(0x7f0000000040)=0x800, 0x4) r4 = creat(&(0x7f0000000180)='./bus\x00', 0x0) write$P9_RUNLINKAT(r4, &(0x7f0000001600)={0x7}, 0x7) fcntl$setstatus(r4, 0x4, 0x4002) io_setup(0x6, &(0x7f0000000040)=0x0) io_submit(r5, 0x79d, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r4, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x50000, 0x0) io_cancel(r5, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xa2fa98c7b2c7f86d, 0x404, r6, &(0x7f00000001c0)="41ddb499bf517d4843d3a4e82b879461b567e2e039027010ac53649d1265b7ef9093ef7397742a24fa1fb131f0eceeb2f349ef1b6a8fd4a23a388b5aec13c0eed9752ca282e61c1ff2b1eda8b4a3804f18a9318b9111de8861ea", 0x5a, 0x100, 0x0, 0x0, r7}, &(0x7f0000000240)) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000)="7498f2642e956c155739c8e715791a905e3ea21b0e3ca0d2ecf1b2d76955de6eb59631f0ffee2c472301000000ad246184", 0x31, 0x0, 0x0, 0x1, r2}]) [ 155.163208] sp0: Synchronizing with TNC 08:08:57 executing program 4: r0 = perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(0x0, 0x2, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x6, 0x12}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r2, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) openat$selinux_commit_pending_bools(0xffffffffffffff9c, &(0x7f0000000000)='/selinux/commit_pending_bools\x00', 0x1, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(0xffffffffffffffff, 0x1) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000340)) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='/\x02roup.stap\x00', 0x2761, 0x0) r4 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(0x0, &(0x7f00000000c0)={'syz'}, &(0x7f0000000900)="585ccbc4ed83b836c1a6474914dc5500b66147b3c7218a91690000000042e3d35228897501f93191b076ac446ff0022b8753a1fa74ff569f435fb3bae96efb74b50ec93c2db8eae3198a29e5c0cfc60000ce0637cef580b4ec24c53d86571ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff33c1e8e036e5031949762d009d308bd73f477252d0000000000004000"/186, 0xba, r4) r5 = add_key(&(0x7f0000000300)='cifs.spnego\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000740)="af98f7593d77422a22577da5725de0550418c1ab22e7fe3372e7d0791a0ee49b04831e5b57215db11e944c07886cae169507912a694df00e51757a3e523adb209b37ab693381da03b402e6b975900bb1ef31d8793d5ca523ff10713ba8c41fe12331a338bf79b4ead94f506ded7827a072a9afcd96bdc4bb4591cd02e0c4c5a897d016e5070c322f6ef0135ac31ceece54aceae815ffd4abfd2a5c1c1204355ac4d0e09a8a4b20d575bd199247f7fceb189f231ce1f0492362040d77b206136163d81d579a07d76c54b17d3cc355cd4c601143aa29994d5b325505a3f59567746695e36ab08f3a7bcbb08c375e22441fea0790144138f9da63e877d13260", 0xfe, r4) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f00000003c0)={r5, 0xac, 0xe6}, &(0x7f0000000480)={'enc=', 'pkcs1', ' hash=', {'sm3-generic\x00'}}, &(0x7f0000000840)="57c4ec457c7217cf187a6263f31aec89ad17044e7bf7f68e40347c9023f4ab7fca166b32e35a190a88bd5cc29d825ac64188519482c735bdd8097cafab0d87ff0f7bde75821962a8a8451dedbf5e5b7c4f72fb0fc9d29c7385047c00d3f8deb28a4f44a362b8ef7bd7288b80fed93c4c628c4c7ee4614cdab425dfe805a8bd686f9b1e14c663f3d87c38de0755599211eb36028154205fe7ca96387efac20220a7b39b12633007ae8dd18450", &(0x7f0000000900)=""/230) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r3, 0xc0c0583b, 0x20000001) r6 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r6, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r7 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r7, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X\x90X\x1aV/3\xaf', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000040000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a30456b886bc2165b41fe6900000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c20000000000000000000000b00000006701000090010000737461746973746963000000000000000000000000000000000000000000000018000000000000000000000000000000000000009fff000000000000000000000000000000000000000000000000000000000000000010000000000000000180c20000000000ffffffff000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000050000de0000000022d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba0000000041554449540000000000000000000000000000000000000000000000000000000800"/544]}, 0x298) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) ppoll(&(0x7f00000000c0)=[{0xffffffffffffffff, 0x93098ceb6541f6f0}, {0xffffffffffffffff, 0x2}, {r1, 0x10}, {r3, 0x100}, {r7, 0xa1}, {0xffffffffffffffff, 0x403}], 0x6, &(0x7f0000000280)={r8, r9+10000000}, &(0x7f00000002c0)={0x7ff}, 0x8) shutdown(r6, 0x1) r10 = socket(0x8, 0x80000, 0x5) getsockopt(r10, 0xff, 0x1, 0x0, &(0x7f0000000000)=0xffffffffffffff58) socket$inet_sctp(0x2, 0x0, 0x84) r11 = socket(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r11, 0x0, 0x48f, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000400)=ANY=[@ANYBLOB="1a7f930e263d2dec41aeb75f81c702919aac427a6d00545773361fe7e40d0000", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) sendto$inet(r2, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d000000efd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0x2fdf442dff3bb63, 0x401c005, 0x0, 0xffffffffffffff36) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10811, r0, 0x0) 08:08:57 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000400)='./file1\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsuid(r1) mount$overlay(0x40c001, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[], [], 0xf603000000000000}) [ 155.375843] input: syz1 as /devices/virtual/input/input5 [ 155.626828] overlayfs: missing 'lowerdir' 08:08:58 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:08:58 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000140), 0x4b33414b70050b0a}, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r2 = memfd_create(&(0x7f0000000380)='\x00\x00\x00\x00\x00\x00\x00\x01\x00\x00\x00\x01\x00\x00\x00v\x8e\x05\xf7\xc1U\xad}\xc6\x94|W>Zi$Nv8,\n\xa6=W^\xa3Y\x7f\x8b\x17(\'~\xf7k0TM{\xa9-\xcf\x97\x8f\x1f\x81\xdc\x1b\x7f\x8f{4Q\xda\xda\x02\xec\xb4\xf1\xdd\xcc\x8bRA\xda\x89Efn\x00s\xc2Zb\x01\x00M\xbe\xa3z\xab\xd3\xeb\x98\x88\xc4\xc6)A\x9fP\x93zhH\xe0\xd2\x81\xdb\xeeV\x8cM\xe9\xa06\xc2o\x19\"\xf6Iq\xd4\xdf\x97\xfb\xab\x04\xe8\xceI8\xb3\x1d\xcf%\x9bK\xc6\t\x01\xe1\x86a\xfa\xb8\xfb)\x88\xcd+\xc2`\xc2\xf5r5>k\xb0\xa0\x02\xfc\x16MO\x18\x9b\x06\x80b\xd1\x01\x00\x00\x00\x00\x00\x00\x00@\f\fL\xa5{Tk\x940\x17.\xa56.\xe0\x14\x1b=\xf0j\xd25\xe8\x15\xd8\x9e\xea\xd3\xd9G4\t\xc0\x9c.\'\xa9R3z$\xf2\x01\x88\xc0\x13\x12<\xc01j3\xd8\xb4CE7s\xe4\xa0\x9e\xdd\x801\x12M\xee\x13\xce\x9cu(\x8f.\xc83\xc7\xe6j\xf5\xb1\x9a\x00\x00\x00\x00\x00\x00\x00', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000180)="13", 0x1}], 0x1, 0x8180a) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) add_key$keyring(0x0, &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) r4 = creat(0x0, 0xfffffffffffffffe) setsockopt$netlink_NETLINK_RX_RING(r4, 0x10e, 0x6, 0x0, 0x0) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) sendfile(r1, r2, 0x0, 0x20000102000007) getresuid(&(0x7f0000002bc0), &(0x7f0000002c00), &(0x7f0000002c40)) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) fchown(r3, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) getsockopt$netlink(r0, 0x10e, 0x0, &(0x7f0000000040)=""/99, &(0x7f00000000c0)=0x63) [ 156.396793] input: syz1 as /devices/virtual/input/input6 [ 156.512093] audit: type=1400 audit(1571990938.671:45): avc: denied { getopt } for pid=7131 comm="syz-executor.4" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 08:08:58 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:08:58 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$VT_GETMODE(0xffffffffffffffff, 0x5601, &(0x7f0000000080)) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffc}, 0x4) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000280)={0x0, r1, 0x80000000, 0x8, 0x1ff, 0x8}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x12fdab6c) socket$inet(0x2, 0x3, 0x2c) socket$inet(0x2, 0x5, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) bind$inet(r5, &(0x7f0000000300)={0x2, 0x4e24, @multicast1}, 0x10) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r6, 0xc0096616, &(0x7f0000000240)=ANY=[@ANYBLOB="0200000000ddff000000"]) r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$TIOCSLCKTRMIOS(r7, 0x5457, &(0x7f00000002c0)) connect$inet(r3, &(0x7f0000000200)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r3, 0x0, 0x19404, 0x0) r8 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r8, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X\x90X\x1aV/3\xaf', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) vmsplice(r8, &(0x7f0000000180)=[{&(0x7f00000000c0)="1cae042dc67d293c15b62d342477939caafd68229914076d36e6dae432c43e6deae120c8aef8888709f4c2cc48526927238b1f3922af7a0d21", 0x39}, {&(0x7f0000000100)="89753afaa8c10105785470d02407faee1fd44a25cdfd45e7d68c805c5613ca96fd53aaa2eca34b008091a2096abd060aa86471ddec03b10972b6d4cb736ade276180ea1529e982e8e0ebeac9b929e8402502e498ffeb17eeb8616a81c3a24089c03113622680a4a98b287409ffb3e15b6c6c39174f4b8395fd267b", 0x7b}], 0x2, 0x0) [ 156.852000] input: syz1 as /devices/virtual/input/input7 08:08:59 executing program 5: socket(0x200000000010, 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x0, 0x0, 0x0) write(r0, &(0x7f00000012c0), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(0x0, &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0)={0xfffffffc, 0x6, 0xfffffffb, 0xfffff37d, 0x1}, 0x14) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0xa4d5, 0x1, &(0x7f0000000140)=[{&(0x7f0000000380)="b4f105974f7d0a666fe0c9873282babb1659b43ddb2d8c08c8578bfe8f490b39e72faceaa24ada706c2f3ea10582d0cb940bbab553531358ec1606ff79f415f93e80b6f6fe66c1f9a739b9206d7ab5c950128a66b342b75729512c90fa68df61e4cf45b524155ff8e28c8bb1e8ca397da485cc31e6a366949289c68a42b0730d2857a0b63b66b450ff62b2356444864f107d6ba3948dd9404633f7589dd9f33089fd68b7925ac2ae69ea33964c8901c3ab6b7957a3caafdd3bbe1fdae3ab1684656ca750139d49d4afa35329960cd12672ec6f197fc4118ddfd84c21550658f113f12f429cdae981d762a5e77dff3053", 0xffffffffffffffd1, 0x9}], 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 08:08:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sendmsg$nfc_llcp(r2, &(0x7f0000000340)={&(0x7f0000000000)={0x27, 0x1, 0x0, 0x0, 0x0, 0x4, "df7a1f0384f0f7edaa8b2a115e17b017a2d5ff8059ee355c2bf4acc83572108094efce93690dbffa0bceb24ffe77aa7ba8b9a7b54d55732d14c39ac175f530", 0x38}, 0x60, &(0x7f0000000300)=[{&(0x7f0000000140)="923b6f97c42f494a4b7469e5d1171a7e3dd1130a665818b034372d62f3f0abb2f4ee3d2b1b1aeaa54940920335354ab7b66ae5783e84ad03fa4c8cac75c24ae5a9e1a1b10f7adfb22b34de3e2fe1787877277fb0c4faac0ee5b95d8980df81bf00efbaabc14a8aad7f70186db34f0dcd3eb7f3b65eec0be5849d0e7f3120efc12591a0ac5d5c4c8a56b7f396b35fef8e17a0a717ce7f5a7556dca87334bfe00489f3fc468a8cdcc9431b89efd72c0afea2e5cd7a", 0xb4}, {&(0x7f0000000200)="81a7347fcfc41953a63c3c069abb311245ea5eddfab039a8b04db4a632cf1a9ffe9355236599401d09239afc82377cf6dcec576fb78d1ea1c2fbb72feae9f7fc79a4e7c1b49cc4b471386daca7c052e72e5e7a25f04517f48c4a7e061aaf02916a6da22a4505ef63ef49049766eb30bd6b7d5dbeee476ad23b1a61b8f6ce736c2f321119d9f5fd07c50631d5362e673fbcf86e5674920ca2eaf68b791aed2828e738db56106fa1307f952536d5238a2657a29102ff38b300c15e085da2ea65efdf8bddc51f9156fd4f4ca98732ee9b72c7b4ebb9917502092327f518fcfe539fc7e5ed4bb26f0545eb8951599b315395ae55941d9e", 0xf5}, {&(0x7f0000000080)="f23753a86c7d237ea87bc78a983dcb76aac66bdfca1459acccdd9ada05ad2ada230608b9a7e86380a377d9daf5162f9b21ee9c", 0x33}], 0x3, &(0x7f0000000400)={0x90, 0x1b, 0x1f, "7ba40ec81e9a56def34afc8a444b26c0cf4340d18c22e0556c1e5568cf7c6f2853a3fa95a8f0af83ea59a2fe563ab1b7986159842b56b9c427793c57cabdf9b9d0b2c5dd60af7629b984a63e2d9d90be7dba36fc9044590e7d17debac51f7fc0342666223d493672745ba1c027278a206d51a82f9d2d3b3b5a8ecff4f6f0"}, 0x90, 0x4}, 0x20000000) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4008ae89, &(0x7f00000000c0)={0x7b, 0x5, [0x4b564d04, 0x0, 0x40000071], [0xc1]}) 08:08:59 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000340)=@assoc_value={0x0}, &(0x7f0000000380)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r1, 0x84, 0x0, &(0x7f00000003c0)={r3, 0x1, 0x9, 0x101}, &(0x7f0000000400)=0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r5 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r5, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X\x90X\x1aV/3\xaf', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000040000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a30456b886bc2165b41fe6900000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c20000000000000000000000b00000006701000090010000737461746973746963000000000000000000000000000000000000000000000018000000000000000000000000000000000000409fff000000000000000000000000000000000000000000000000000000000000000010000000000000000180c20000000000ffffffff000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000050000de0000000022d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba0000000041554449540000000000000000000000000000000000000000000000000000000800"/544]}, 0x298) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r7 = dup3(r5, r6, 0x0) ioctl$ION_IOC_ALLOC(r7, 0xc0184900, &(0x7f0000000080)={0x7, 0x0, 0x11958509fbd1708c}) r8 = bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x7, 0x4, 0x8, 0xf1a}, 0x2c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={r8, 0x28, &(0x7f0000000240)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r9}, 0xc) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000300)={r9, 0x7}, 0xc) r10 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) r11 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r11, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) setsockopt$inet_MCAST_LEAVE_GROUP(r11, 0x0, 0x2d, &(0x7f0000000240)={0xfffffffc, {{0x2, 0x4e21, @multicast1}}}, 0x88) r12 = syz_open_dev$sndpcmp(&(0x7f00000001c0)='/dev/snd/pcmC#D#p\x00', 0x2, 0x8000) r13 = syz_open_dev$dmmidi(&(0x7f0000000140)='/dev/dmmidi#\x00', 0x9, 0xa000) ioctl$KVM_GET_VCPU_EVENTS(r13, 0x8040ae9f, &(0x7f0000000100)) r14 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r14, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r15 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r15, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X\x90X\x1aV/3\xaf', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) r16 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r16, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000007c0)=ANY=[@ANYBLOB="4001000010001307000000000000000900000000000000000000000000000000ffffffff0000843e68ac90080000002ed000000000000000000100"/75, @ANYPTR64=&(0x7f0000000780)=ANY=[@ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES32=r15, @ANYRES32=0x0, @ANYRES32=r16, @ANYRES32, @ANYRESDEC=r12, @ANYPTR64, @ANYRESOCT, @ANYRES64=0x0], @ANYPTR=&(0x7f00000004c0)=ANY=[@ANYRESDEC=r2], @ANYRES64, @ANYPTR=&(0x7f0000000740)=ANY=[]], @ANYRES32=0x0, @ANYRES16=r14], 0x4}}, 0x0) 08:08:59 executing program 5: socket(0x200000000010, 0x0, 0x0) mkdir(&(0x7f0000000b00)='./file0\x00', 0x0) r0 = socket(0x0, 0x0, 0x0) write(r0, &(0x7f00000012c0), 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000700)='rpc_pipefs\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000a00)='TIPCv2\x00') getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)={@loopback, @initdev}, 0x0) add_key(0x0, &(0x7f0000000480)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, 0x0, 0x0) request_key(0x0, &(0x7f00000005c0)={'syz', 0x0}, 0x0, 0xffffffffffffffff) r1 = openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000000100)='/selinux/mls\x00', 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f00000001c0)={0xfffffffc, 0x6, 0xfffffffb, 0xfffff37d, 0x1}, 0x14) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x4c8}, 0x200000000, 0x80000000000003, 0x0, 0xd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f00000002c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x700, &(0x7f0000000000)) syz_mount_image$minix(&(0x7f0000000080)='minix\x00', &(0x7f00000000c0)='./file0\x00', 0xa4d5, 0x1, &(0x7f0000000140)=[{&(0x7f0000000380)="b4f105974f7d0a666fe0c9873282babb1659b43ddb2d8c08c8578bfe8f490b39e72faceaa24ada706c2f3ea10582d0cb940bbab553531358ec1606ff79f415f93e80b6f6fe66c1f9a739b9206d7ab5c950128a66b342b75729512c90fa68df61e4cf45b524155ff8e28c8bb1e8ca397da485cc31e6a366949289c68a42b0730d2857a0b63b66b450ff62b2356444864f107d6ba3948dd9404633f7589dd9f33089fd68b7925ac2ae69ea33964c8901c3ab6b7957a3caafdd3bbe1fdae3ab1684656ca750139d49d4afa35329960cd12672ec6f197fc4118ddfd84c21550658f113f12f429cdae981d762a5e77dff3053", 0xffffffffffffffd1, 0x9}], 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 157.162005] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 08:08:59 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:08:59 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x43) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r4 = open(&(0x7f0000000140)='./file0\x00', 0x600, 0x40) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000100)='system_u:objec\x8b\x10r:hugebfs_t:s0\x00', 0x1f) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000480)={{0x0, 0x7}, {0x4, 0x31}, 0x4, 0x0, 0x2d}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x4000000, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x200000000, 0x2, 0x0, 0xc, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r6 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r5, r6, 0x0, 0x7fffffff) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f00000003c0)=0x790) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0x6, {0x20000000, 0x0, 0x8, 0x6}}, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYBLOB="650a41a6cc5801edca2d67de6712a79053dacf95a85f5cc1b37bf4768faa2e41b1ae3572e5b5de6dec19496df9fe21303d42ad30cd4354259268a210a492fac293371378ff35da833722f5c8917c94e3fb4614bfbc4c0aee964ed7dd243c0c973ab3127b836accd874260df8d4511cb42b178166244dfd4d2aeae3"], 0x2}}, 0x20000000) socket$inet_udp(0x2, 0x2, 0x0) [ 157.511357] input: syz1 as /devices/virtual/input/input8 08:08:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x4e23, @multicast2}, 0x10) r0 = syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x3, 0x2) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000000200)) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e24, 0x3dc00, @loopback, 0x9}, {0xa, 0x4e20, 0x1, @dev={0xfe, 0x80, [], 0x10}, 0x71}, 0x2df, [0xffff, 0x401, 0x6, 0xff7ffff9, 0x0, 0x8, 0x800, 0x7fff]}, 0x5c) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e23, @local}, 0x10) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f0000000600)={0x0, @bt={0x6, 0x7, 0x0, 0x1, 0x2, 0x6, 0x3, 0x101, 0x7, 0xb1, 0x81, 0x7, 0x9, 0xfffeffff, 0xd36c893083445a12, 0x34}}) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000b40)='/group.stat\x00<#\xfbW*\x1f\x02\x94\xe6\xf3x\xb4\x1a\xd5KM\x9d\x9a\x1fc\xf8xZ\xd1\x88\xa7\xe1\xc8\x88u\xe0[\x18\xa4\xcb:\x9c\xd1-\xce\xa4@\xd8\x99\xc2,e+:G\x1bJ\x7f\xa2\xf3\xfd\xf6\xe04\xd8\x04\xe5\xf0\xdfK\x1d\xeeH;\x15v$\xc5\x9c\x01\x00\xe8\x9ej5|\x00\x00\x00\xc7\xbal&\x1e\xab\ry\xab0\xe6\f<\xed_\xee\xe6\x1b\xc9\xb0\t\x81\xac\x03\xa8s+\x8di\xb7V\xde\x15\xd3,\xb4\xeb\xcfwz\x1b\xac\xf8\xff\xbd\xe4\xa2\x84\v\x17\xf4*\x14\x83\r\xe2>*\xd4{\xdcH\x1b_\xab&\x98\x1b\xd7\x9b\xe9\xd7A\xe2\xc4\xfc\x03\xc9^\xb8\xd4Z\xee\x98', 0x2761, 0x0) ioctl$SIOCAX25DELFWD(0xffffffffffffffff, 0x89eb, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) mmap$usbmon(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x4000010, r2, 0x0) 08:08:59 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x43) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r4 = open(&(0x7f0000000140)='./file0\x00', 0x600, 0x40) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000100)='system_u:objec\x8b\x10r:hugebfs_t:s0\x00', 0x1f) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000480)={{0x0, 0x7}, {0x4, 0x31}, 0x4, 0x0, 0x2d}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x4000000, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x200000000, 0x2, 0x0, 0xc, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r6 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r5, r6, 0x0, 0x7fffffff) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f00000003c0)=0x790) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0x6, {0x20000000, 0x0, 0x8, 0x6}}, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYBLOB="650a41a6cc5801edca2d67de6712a79053dacf95a85f5cc1b37bf4768faa2e41b1ae3572e5b5de6dec19496df9fe21303d42ad30cd4354259268a210a492fac293371378ff35da833722f5c8917c94e3fb4614bfbc4c0aee964ed7dd243c0c973ab3127b836accd874260df8d4511cb42b178166244dfd4d2aeae3"], 0x2}}, 0x20000000) socket$inet_udp(0x2, 0x2, 0x0) 08:08:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r2, r3}, &(0x7f0000000280)=""/243, 0x20e, &(0x7f0000000240)={&(0x7f0000000080)={'crct10dif-generic\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000004c0)) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) read$char_usb(r4, &(0x7f0000000440)=""/186, 0xba) sched_setattr(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000240)=0x8) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 08:09:00 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:00 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x43) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r4 = open(&(0x7f0000000140)='./file0\x00', 0x600, 0x40) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000100)='system_u:objec\x8b\x10r:hugebfs_t:s0\x00', 0x1f) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000480)={{0x0, 0x7}, {0x4, 0x31}, 0x4, 0x0, 0x2d}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x4000000, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x200000000, 0x2, 0x0, 0xc, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r6 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r5, r6, 0x0, 0x7fffffff) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f00000003c0)=0x790) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0x6, {0x20000000, 0x0, 0x8, 0x6}}, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYBLOB="650a41a6cc5801edca2d67de6712a79053dacf95a85f5cc1b37bf4768faa2e41b1ae3572e5b5de6dec19496df9fe21303d42ad30cd4354259268a210a492fac293371378ff35da833722f5c8917c94e3fb4614bfbc4c0aee964ed7dd243c0c973ab3127b836accd874260df8d4511cb42b178166244dfd4d2aeae3"], 0x2}}, 0x20000000) socket$inet_udp(0x2, 0x2, 0x0) [ 158.052245] input: syz1 as /devices/virtual/input/input9 08:09:00 executing program 2: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x8937, 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x43) socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) r4 = open(&(0x7f0000000140)='./file0\x00', 0x600, 0x40) write$selinux_attr(0xffffffffffffffff, &(0x7f0000000100)='system_u:objec\x8b\x10r:hugebfs_t:s0\x00', 0x1f) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r4, 0x40505330, &(0x7f0000000480)={{0x0, 0x7}, {0x4, 0x31}, 0x4, 0x0, 0x2d}) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8, 0x0, 0x4000000, 0x2, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x3, 0x70, 0x0, 0x0, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000002c0)}, 0x200000000, 0x2, 0x0, 0xc, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mount(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000001c0)='nfs\x00\xef\xf1a\x17\x12\x9e\xd0Y\x8a\xa8\xd4', 0x0, &(0x7f0000000000)) socket$inet(0x10, 0x3, 0x0) r5 = open(&(0x7f0000000080)='./file0\x00', 0x40002, 0x0) r6 = open$dir(&(0x7f0000000100)='./file0\x00', 0x4002, 0x0) sendfile(r5, r6, 0x0, 0x7fffffff) ioctl$TUNSETVNETHDRSZ(r5, 0x400454d8, &(0x7f00000003c0)=0x790) write$FUSE_IOCTL(0xffffffffffffffff, &(0x7f0000000240)={0x20, 0x0, 0x6, {0x20000000, 0x0, 0x8, 0x6}}, 0x20) syz_genetlink_get_family_id$ipvs(&(0x7f0000000340)='IPVS\x00') r7 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r7, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sendmsg$IPVS_CMD_GET_SERVICE(r7, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200020}, 0xc, &(0x7f0000000400)={&(0x7f0000000500)=ANY=[@ANYRES16, @ANYBLOB="650a41a6cc5801edca2d67de6712a79053dacf95a85f5cc1b37bf4768faa2e41b1ae3572e5b5de6dec19496df9fe21303d42ad30cd4354259268a210a492fac293371378ff35da833722f5c8917c94e3fb4614bfbc4c0aee964ed7dd243c0c973ab3127b836accd874260df8d4511cb42b178166244dfd4d2aeae3"], 0x2}}, 0x20000000) socket$inet_udp(0x2, 0x2, 0x0) 08:09:00 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:00 executing program 2: mkdir(&(0x7f0000000000)='./file2\x00', 0x0) r0 = memfd_create(&(0x7f0000000100)='overlj\xf0\xd8', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000200)=ANY=[@ANYBLOB='4'], 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f00000001c0)={0x0, 0x989680}, 0x8) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c6f7765726469723d2e3a66696c65302c776f726b6469723d2e2f66696c65311c9be6e0dc5de4349ab054da6fd299697d0f87dd7701da51a8da23543bc76450f639b5b8c7c79713ed284a28bc7095cc9a034b2ca23d3c61a9f46d11ac2183a167c840d35cc8918a0e8505036d72"]) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000380)='.//ile0\x00', 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f00000001c0)='.//ile0\x00', r2, &(0x7f0000000280)='./file2\x00') mkdirat(r2, &(0x7f0000000380)='.//ile0\x00', 0x0) [ 158.617248] input: syz1 as /devices/virtual/input/input10 08:09:00 executing program 4: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) prctl$PR_SET_TSC(0x1a, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x1, 0x1, 0x0, 0xb318}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='.\x00', 0xfe) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$nbd(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="6744669800000000fcff0100000000006517a42ac4cb7a63d1a97a7e6d06589e03469637a7267592938766010a35efd21affe2009efdc31a381587a53c0d00000000000003e9ec41e84f03d05ebc7e87c10dfc8b2cf1fd86fbcd578bcd3e51a594acdea573d84d62215d3e9e1c4ae9db868d4ee3bc0b06f8860911d9e5a0a652c1a8cf8d285e1629b0e097e78390c268b4919ba0c08648339483572c6f6694baa24135dcb829ca1383e456de840a334085ee5ad56dbd8d027120d49deb92c530d75197d928a5f717d658"], 0x74) sendfile(r1, r1, &(0x7f0000000200), 0xa198) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:09:01 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mlockall(0x2) r2 = shmget$private(0x0, 0x200000, 0x0, &(0x7f000000a000/0x200000)=nil) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x5, 0x6333a0231b4849ae) ioctl$UI_SET_KEYBIT(r3, 0x40045565, 0x287) [ 158.818811] audit: type=1400 audit(1571990940.971:46): avc: denied { map } for pid=7274 comm="syz-executor.2" path=2F6D656D66643A6F7665726C6AF0D8202864656C6574656429 dev="tmpfs" ino=26559 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:tmpfs_t:s0 tclass=file permissive=1 08:09:01 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000028c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) rmdir(&(0x7f0000000140)='./bus\x00') r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000500)={'syz'}, &(0x7f0000000380)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000040)={r2, r2, r3}, &(0x7f0000000280)=""/243, 0x20e, &(0x7f0000000240)={&(0x7f0000000080)={'crct10dif-generic\x00'}}) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f00000002c0), 0x0, 0x0, &(0x7f00000004c0)) r4 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r4, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) read$char_usb(r4, &(0x7f0000000440)=""/186, 0xba) sched_setattr(0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x72, 0x0, &(0x7f0000000240)) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000180)={0x0, 0x7}, &(0x7f0000000240)=0x8) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) 08:09:01 executing program 5: syz_emit_ethernet(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) r0 = syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) fsetxattr(0xffffffffffffffff, 0x0, &(0x7f0000000240)='a\xff\xff{', 0x4, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, 0x0}, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000200)='/dev/fuse\x00', 0x2, 0x0) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000280)) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) renameat(r0, 0x0, 0xffffffffffffff9c, 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"]) r3 = syz_open_procfs(0xffffffffffffffff, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f00000000c0), &(0x7f00000001c0)=0x8) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r3, 0x12, 0x2, 0x0, 0x0) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x2000) socket$inet6(0xa, 0x80003, 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) r4 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r4, &(0x7f0000000180)='.//ile0\x00', r4, &(0x7f00000007c0)='./file0/f.le.\x00') 08:09:01 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 159.197060] overlayfs: unrecognized mount option "up…erdir=./file0" or missing value [ 159.352556] overlayfs: unrecognized mount option "up…erdir=./file0" or missing value 08:09:01 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:01 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 159.482763] input: syz1 as /devices/virtual/input/input11 [ 159.751476] input: syz1 as /devices/virtual/input/input12 08:09:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000000)) ioctl$sock_ifreq(0xffffffffffffffff, 0x8991, &(0x7f00000000c0)={'bond0\x00\x16\b\xea\xff\xff\x80\x00\x00\x02\xff', @ifru_names='bond_slave_1\x00'}) ioctl$sock_ifreq(0xffffffffffffffff, 0x8990, &(0x7f0000000240)={'bond0\x00\xe1\x03\n\x00!!\x00\x01\x00', @ifru_names='bond_slave_1\x00\x00\x00\b'}) 08:09:01 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:02 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:02 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 160.130911] input: syz1 as /devices/virtual/input/input13 08:09:02 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:02 executing program 5: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000001000000090000000c000100626f6ee6a30002000000020008006ef15aaf000056a5c14e33517508797f090087f2c0e5d6d91cd4aa"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000004c0)=ANY=[@ANYBLOB="2000000010000d0400"/20, @ANYRES32=r5, @ANYBLOB="032b019e5d4774ae200108000000005de4c8"], 0x20}}, 0x0) [ 160.394457] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.537257] input: syz1 as /devices/virtual/input/input14 08:09:02 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:02 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000740)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCGPGRP(r0, 0x5409, &(0x7f0000000780)) r1 = syz_open_dev$audion(&(0x7f00000000c0)='/dev/audio#\x00', 0xffffffff, 0x4c4100) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000040)=""/115) [ 160.655419] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 160.858974] input: syz1 as /devices/virtual/input/input15 08:09:03 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000580)=@broute={'broute\x00', 0x20, 0x2, 0x2dc, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000280], 0x0, &(0x7f0000000240), &(0x7f0000000280)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xfffffffffffffffc, 0x2, [{0x3, 0x7c, 0x890d, 'bridge0\x00', 'teql0\x00', 'veth1_to_team\x00', 'nlmon0\x00', @dev={[], 0x15}, [0x0, 0xff, 0x0, 0x0, 0xff], @dev={[], 0xa}, [0xff, 0xff, 0x0, 0xff], 0xa6, 0xd6, 0x106, [@realm={'realm\x00', 0x10, {{0x1ff, 0x5, 0x1}}}], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x1}}}], @common=@CLASSIFY={'CLASSIFY\x00', 0x8, {{0x5}}}}, {0x9, 0x4, 0x890d, 'bond_slave_1\x00', 'gretap0\x00', 'bond0\x00', 'ip6gretap0\x00', @link_local, [0xff, 0x0, 0xff, 0xff, 0xff, 0x7f], @random="69c95efd7bb7", [0xff, 0xff, 0x7f, 0x0, 0xff], 0x6e, 0x9e, 0x116, [], [@common=@CONNSECMARK={'CONNSECMARK\x00', 0x8, {{0x2}}}], @common=@NFLOG={'NFLOG\x00', 0x50, {{0x1, 0x2, 0x9, 0x0, 0x0, "1327bc8537e7503eb42cf3051739f1e58eda2e8767ac2ea6d64d7548485c77192447f2e32d46fc8981abc7f42ee966fa0acd7702707124444ece688c34e54696"}}}}]}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}, {0x0, '\x00', 0x2, 0xfffffffffffffffc}]}, 0x354) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x200000000d8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x4, 0x6) r1 = socket$unix(0x1, 0x1, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) gettid() sendmmsg$unix(r1, &(0x7f0000003f40), 0x0, 0x0) io_destroy(0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x28, 0x12, @veth={{0xc, 0x1, 'veth\x00'}, {0x18, 0x2, @VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r5}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r6, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newaddr={0x40, 0x14, 0x509, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @mcast1}, @IFA_LOCAL={0x14, 0x2, @local}]}, 0x40}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 08:09:03 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) 08:09:03 executing program 5: syz_open_dev$evdev(0x0, 0x6, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb9, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) r3 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, 0x0) r4 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, r3) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)=':', 0x1, r4) keyctl$revoke(0x3, r5) bind$inet(r1, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x24e23, @local}, 0x10) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4004240b, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) fcntl$setstatus(r1, 0x4, 0x0) recvmsg(r1, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0xd10c) write$binfmt_elf64(r1, &(0x7f00000000c0)=ANY=[@ANYRES64], 0xc63b9e35) 08:09:03 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 161.273718] input: syz1 as /devices/virtual/input/input16 08:09:03 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) [ 161.533799] input: syz1 as /devices/virtual/input/input17 08:09:03 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:03 executing program 0: syz_emit_ethernet(0x0, 0x0, 0x0) inotify_init1(0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write$P9_RRENAME(r0, &(0x7f0000000140)={0x7, 0x15, 0x1}, 0x7) r1 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000040)={0x0, 0x0, [], {0x0, @reserved}}) ioctl$VIDIOC_ENUM_DV_TIMINGS(0xffffffffffffffff, 0xc0945662, &(0x7f0000000040)={0x0, 0x0, [], {0xb8867c7a54964035, @reserved}}) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f00000001c0)={0x0, @ctrl}) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c6c11fc06318ac79e2d2e3a66696c65302c77ae726b6469723d2e2f66696c6531f99fb6a5cff5f9e3023a9af199fbd1d36c0cc53684cc59b13a72a661cbb0161b528c57cf2df6ab409968e4ec9deb30460c80b951224d6ff702fe02b841d6858114e2d8a7fc361d696d527484d27843734513b6e237d3132f8206852bd46f8923d400fecd68f68e67e9db47931e4459bde7d757a62d28a09c93c79eb6e95680edf68ad59a63772db5245942335516207dc90056b5d34e7b6c"]) open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x4015bc41c14f0aa9, 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) renameat(r3, &(0x7f0000000180)='.//ile0\x00', r0, &(0x7f00000007c0)='./file0/f.le.\x00') [ 161.670135] protocol 88fb is buggy, dev hsr_slave_0 [ 161.675255] protocol 88fb is buggy, dev hsr_slave_1 [ 161.750383] protocol 88fb is buggy, dev hsr_slave_0 [ 161.755544] protocol 88fb is buggy, dev hsr_slave_1 [ 161.830106] protocol 88fb is buggy, dev hsr_slave_0 [ 161.835232] protocol 88fb is buggy, dev hsr_slave_1 [ 161.849027] input: syz1 as /devices/virtual/input/input18 [ 161.910152] protocol 88fb is buggy, dev hsr_slave_0 [ 161.915287] protocol 88fb is buggy, dev hsr_slave_1 [ 161.958076] overlayfs: unrecognized mount option "lü1ŠÇž-.:file0" or missing value [ 161.990166] protocol 88fb is buggy, dev hsr_slave_0 [ 161.995280] protocol 88fb is buggy, dev hsr_slave_1 08:09:04 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) [ 162.251899] input: syz1 as /devices/virtual/input/input19 08:09:04 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$EVIOCSABS3F(r2, 0x401845ff, &(0x7f0000000000)={0x8, 0x0, 0x6, 0x9, 0xffff7c3c, 0xffffffff}) write$cgroup_type(r1, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e85411, &(0x7f0000000080)=""/226) ioctl$TIOCGPTPEER(r0, 0x5441, 0x0) eventfd2(0x400, 0x80000) [ 162.595376] input: syz1 as /devices/virtual/input/input20 08:09:04 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 162.684370] audit: type=1804 audit(1571990944.841:47): pid=7454 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="open_writers" comm="syz-executor.0" name="/root/syzkaller-testdir461144476/syzkaller.jicR5w/12/file0" dev="sda1" ino=16591 res=1 08:09:04 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) [ 162.800201] audit: type=1800 audit(1571990944.851:48): pid=7454 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="collect_data" cause="failed" comm="syz-executor.0" name="file0" dev="sda1" ino=16591 res=0 [ 162.859978] audit: type=1804 audit(1571990944.871:49): pid=7451 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir461144476/syzkaller.jicR5w/12/file0" dev="sda1" ino=16591 res=1 [ 163.027210] input: syz1 as /devices/virtual/input/input21 08:09:05 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:05 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 163.135720] audit: type=1804 audit(1571990944.871:50): pid=7460 uid=0 auid=4294967295 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 op="invalid_pcr" cause="ToMToU" comm="syz-executor.0" name="/root/syzkaller-testdir461144476/syzkaller.jicR5w/12/file0" dev="sda1" ino=16591 res=1 08:09:05 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) [ 163.464285] input: syz1 as /devices/virtual/input/input22 08:09:05 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:05 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:06 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 163.834659] input: syz1 as /devices/virtual/input/input23 08:09:06 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'dummy0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="ecee8b1483f4"}, 0x14) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r2, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sendmmsg(r2, &(0x7f0000002c40)=[{{&(0x7f0000000540)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x3, 0x1, 0x4, 0x3, {0xa, 0x4e21, 0xffffffff, @mcast2, 0x2}}}, 0x80, &(0x7f0000000c00)=[{&(0x7f00000006c0)="9dc567bf38c3ab2281517ad010176bc1f7b11078ea27bd0ee8ae98d724f9aa5aac230c6b80fad4cc2b649d5cd3caefbe6bafe2a397391cb4855db67d86750733aaae1d1937dce755436aadf9d80d3b0d62fb8594903b51b8d47c8b0c7708a90e6f32ef1228b0569e60d066058792", 0x6e}, {&(0x7f0000000740)="ec4348231cb879a0938379303c3bb3bc57bb705d79fc39b74379c12b21e200456006ea0b1ac32e15c042aeaac5e15e00b7e35052424517f6ae1fd094c0a70aeb9c2a7b0222215efcf961df52383bc9037e3e01", 0x53}, {&(0x7f00000007c0)="8dfb6450406c0dcdc3a934f8152174778c8794677a6c52f513cf18594a4bb0f6c711b81777fdd005faf29409ff7a74e41f94cf712cbacaf02963798c80b3d1adec0eb7085e8b16fb0416ae3d3eb56bb7a967469f5dc2d11fec2119e7f80300346d6f21ec5335318bec1d93974260fa8ec7dde178614b9ce9c3fb0391f44df7330be7f122966db80347bc1f4ab61d6d987e8998b8c788", 0x96}, {&(0x7f0000000880)="60f5972282a2ed9e14ae1e1bc7d5f5901229de108f8994d7e27ceae90b93108a4897faf2da68dc294e4e567bbf104f2f58f2ed871a7eeede81e19a4a2a6a82fe78734f0b273e7f8d7e2b24be3d56c56bc48a8bf52d587743182eeba70613858a5818ce2e224daf1940df4c29654364d5e379ea30d63cc8560c370669fed277ee75e49f54720f9da18219fd5a2fa74bb2fbdc8483738e48702723bd9a2f2347534d7e6ee0f801899a29d6e49451dc4e29ba92ee01afd5525dd6c42645149445b10ec580812b8885017601b013ba23c32079fa91db7039abb3b76c11bf0529ddc610cf6e70c0a9638b333021", 0xeb}, {&(0x7f0000000980)="d8b3954935d48882fddf2f87bfcbe60d27a00d23df837ac99019cf0468c8dff3d3749c706e824a3fb1d54dad8543147130a2b41f945e0a6455c03b80d9beb3fb517b392b3b922bf71d618704cbddf0c644f9dd760b246302d431482edb73586578e4fafd08e04778f6540909379bc6e664359db39cb4a684f7d8147f34723abff9d8769c60f14adac64fadc3597d66a1f7212d9eea47aad376809985f9318be0d3bd", 0xa2}, {&(0x7f0000000a40)="aa6e363db361c5c7a81f11054b6adf2dd6c5b9a53f1e46f3525bd72e33f077fa7003196085948ab537cc8da552a7f9944c6846634ec226049352e257efe507daa1f6a2140d95dd7b1c65b0369238d344dd8b6700bd6bcfe40f900a23cf5a1acee8e4a4c8f75aa45ddce7f4cb3c2d22c9e9a5356e0c9637e64ae2e1123d4f4a6295ef3172f7606f612b9afee0f58e836972827fad20f63900bb759f5e4d354b61f458992c33a1b4e1245a9cbf4d7eca2088895f020453a99b3995f40e0019282d2992fb805dc900f56385d551d8da91", 0xcf}, {&(0x7f0000000b40)="34170a022824fe71bc77765e7bc32c3d3b5bd955fe683f064a49426f708e3b5a2604159e043f188db5d050131a2504c698b1f86134d0239c0edf4c319f87f6e8eec3bbde858304fee57ccad5f5d55a2f3cfcbe6d09eef966e061874cbea61cbdb233a165e0b31a7b316288cc922a6a89309c6f85c9900366cad0cdd4845b4db09343", 0x82}], 0x7, &(0x7f0000000c80)=[{0xe8, 0x88, 0x1000, "d728e029691433d85e704ec8fac6e96d3ff2cd3f39aeb8361d86cf1b2379bff89345d0bc7dfadf27932003d0cc8d1d7432e9f811821c4f5d1e5af01f5ed9ab2e32648d08f906e452666e1ca4bb219ebc245f63c3d1e6c633505596b49fa80b873e318c13758247bc951b24f9aba7f322154f6132c9d4565949ed4949136ac9330964b7886b3970a25e2b95f3d9ce9193fb975a2ebd1c3a58c6836eab03ba3278888b1a6ae130dfd2aeadc61f3f89069acaf9263ca7298914f2d94a397fcf6fde42ccc515214aeb621a197e72aa7bde2614103da1"}, {0x90, 0x16d, 0x20, "fa1ce339872049a32eca83ee46a55ced3b57bcc9fccc119c931b711013f66fd37cc5eb620c4ee84839fde049f3d37d8376053b5e89c57f63688cc02246556cd44fcfdc37177827de72c3303181c8c7742ee7cc85f0562d34fcea41aceb9e3471178a110821c089eb8ca0c667b47f04c19fb9db916f7d77609e45de7a93d4"}, {0x98, 0x115, 0x1, "8e9bd8661a76bec35e64d3374fd871b2bc96ea7654009eb844e0d8ceef9476f6e83267bdc69d4c3c5218b8f9a6454d8e338c19357cdb35b5a37624eed2c8d6f348d28487f894f91ca02dfedaeccd6b6ac3020387e945f4ea14930662d97995429fe8b73a00690fa6e1837302a32848b1e80b17fb99a1e4a4d7ebcf8cc266a94cbba06deff812"}, {0xc0, 0x103, 0xec81beb1, "252adff2393d3894d2c2e6f7c3586dce81005dcde2a64ce9580d8e65f6b013eb58b4319df2379ee65558a9cef2bc5d91cb1efdd7b599ad04ecfc832c235673c8a85bff1ff2982fb7601384ec68be18d5ccc79d854b626f796f8983b1760e055982be3d7058eff9183f999bda5d3d71bf6390e66d3d7ff77afdb43314ab100a4f128841dfadc1f2913ff7d08c68c51cdbe10898be28323f3d0c38321886ef8c1d2a611e22184b094e3dfa"}, {0x48, 0x0, 0x5, "ea33b90af7c1829b3cf49ad659c7c2f1f78748c735167fd58d360deba1cd60238435658d6f6c6f10317bb3d25a98ccc21cdc3a8511d34b6c"}, {0x98, 0x3b0e8db402594bb6, 0x80000000, "e9d5c23b37e81f4f13ee2aab1d9cd0f23fa00af6fb136f3a4c2add9c575212456c61d6ea6d7e0c237d8686425f240d05be7e5d7bb3f45017124b59648a2d0d0c327e0cf36e93864a1919bbef21ce4d902b4db0119d1824959657dcbc94fcc8fda7a05e78d10f449f436370ad6ebe61b8c28192c001d8d6053543abb678bf98a201279a8084"}, {0x58, 0x116, 0xc3d5, "dd92d21687b729ac33b248be74f4bacd15b1bb0f532022cf3154ffc6f7c5d2deeea30b21ec01d7feaabb86c69d983214b9a82cd17b4d019c432d9e717e501d73a20f1195"}, {0x70, 0x117, 0x6, "1141fc5325fa046654a178ee42511f96eae47b16827fd39f07d78550007bbc69ae3cfaa59046107dcebb5a4933cce23cf041ed0498ea073ab541a391df41085a4fe0304076d1e754e4551911ead78eb20400fa88e5886cbfed"}, {0xe8, 0xbef24990c2e2c245, 0x6bfa, "5ac7d3ebfbeb80fe4bebb0447e75da8d1e2a4306f7bbc2430488d094145067beaff46af8cb47530fa26d2609bd97c7cbef1db932a6ab5a8c08a3277b4a9dce174271f4e3f71150e52910954ff779836c2508494db8a63a2e16a6a9c1dbeb125c42615c78e6ea7d82add86b843faac4894aa93be1e44725c95e5c59c6f7c2fa1f6178f57086780bbdb8e88a8193bd2b52a492fb2d7ef12199d7fdd4e8b7bf151808743bdbdcdf6c1622183a743b913133367edb91050b6db23db903308464bf79c0d646ecddb8096a67a1996fb4b0880892180aaff5208c"}], 0x560}}, {{&(0x7f0000001200)=@isdn={0x22, 0x0, 0xac, 0x3, 0x20}, 0x80, &(0x7f00000005c0)=[{&(0x7f0000001280)="5a7420dc340df75cb82b094d36e0c8609fcaa5bc991fb077c030890e23e40bd01239165c611a46ccccbf3439020b2bfd902e666dec6763ac2b10cb55664a53768c29f36969e2a4cc8a6e7a34e69bfb719f53fc8b0678abdb49c07de7528b989aff43cb8571c5c6139872b85bebd1cb", 0x6f}, {&(0x7f0000001300)="826656d7b40f03e3bfd54af52f1dc6114919f3fd0c7c4bcc3cfce2bd1e2bfea108103fb65b9d21881275f44ca4449d6e32ff18035f08799ad7d9bf5108a95000a9089b007e8a0dc341508c97efbf3644e86cc83b5829f8085dc934102d59b314b7adeb0b2b5d12f3eb00940989", 0x6d}], 0x2}}, {{&(0x7f0000001380)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000002b80)=[{&(0x7f0000001400)="06b6aabacbf3159f5604b6d49ccf4603be07db20aa79273b90d24c92f9dd04121d03dc5a3ff0365eb4e1966390b1594eb29c320edbc44b4ce02f2d467b8bd341efc647c053261af44c2181820e62c6194313854c715fa6e3bd4fb791802adc403dd8067a8c237c4ff14f63ba5405d3493b74f0609d6ee2b3f74f06a21cab78d3d28ae385b08749fb4b53e53edb79af17ae15d058950197b7be9663046edc8b1d9d04d18aed1a07b0bac9fc9905fee2a73d4926ce261c52ae0dce9d0e166c0a", 0xbf}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000024c0)="d608bdf4c718a01ff76706e98dd33b3ed647d686b40543f8f66324aacd73fe5bf17266b52dac3645082569451d3126be3366adfb7f7f68ed5c5783c87361644f4f712f0e8ff353de6e4fabea43d161a21fc0de2425190ea393502b694901a845403ab69e6afe371e55c297d762b0fac5b952792fe00cb1564c03d670d2c152e4888ab3ab402361774ef337070c12820e823ee801936e2b6721c53f4fb48890bfeeb0235c2da5c4051c96b596a1f5bc8c438695a4e1ddf45adffe17fb00926036a29043018f93cbcfb0854a5f47308160fb0dd79647081bb360d160788a7f0d80deec63745cb43502856cae80f6c8b90aae46791c513a53", 0xf7}, {&(0x7f00000025c0)="fecc7e7778f8d4c9e3d5817fa48625fabe0ac160c538efb31c66e57e89a089515d3cf74d8e6f0b11b78c6ffaa59da8556131be54bd03b488fc7fb37a3d13a92021d09063a306738f60d92deeb3dd1fbe0daba8b1fa5261b9ab403d21edc99f571c34619c7e0506242c811acd1522d5fb5955b217288bdd4b69f75f987a23380622d5c544e71a0a7a2362da8f7f64d7ed392fc1d4a358e62da5df742010565b0707d16ebfed65b7a4863e68851e2c7dc1ad2c1c8749d01332e8e6fab5e3bb6a09c08f85973f081ba276547cc3cdfb1b60df1116761c70201d3bdc17fb0bd5c2dccacfd84373", 0xe5}, {&(0x7f00000026c0)="9037b66ab0d3ec6d51480e1cd6d9e967ed978e5e17618c5b8ccfeed87640c995643a977587f6d2f15485086c1a87d74f959278decfc9faa2b326bf9b41c0b14d3c39ffa830136b207cc9e2fca80d4bc51540ced9f5c55a3f06e9c948442ef2e7ca6faea915fd0f5836e0af99e04f7077fd7d76f851de4245aa03b34ba9d05a1fae7358dd40e430a640aa079cdb544cdcaae1865ec50c85f9a626c9b0721afe44", 0xa0}, {&(0x7f0000002780)="95dd8249a14c3f07eb021b80b775a2e2427cdbbc5bb6ac902623f3ca163b34d3c7ff7ea507f24ba3d0610c2695c8ac577629b17da92bf72dc5cc8a0bcad052e432d4397d02e022407f5cf85b95d257612e191afff2d1b1d3685aa5fad3c87bff78725ac8fae4d7e15a51f6b854a224a5e1d1d1992bbc06d09fdcc58a0cc31a3d526434f841f22dc4aa64bac65e3a46178cd067f5eaed551869a3bc171a50252543ae7f4e", 0xa4}, {&(0x7f0000002840)="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", 0xfb}, {&(0x7f0000002940)="fb03cb34dac4d953f668203119715c1914da3fcabb68dd5fbf9aeef2ed49fe3514a7231ec966eee746c8d10c6468d6bed8aed528c31b89d9a69b9131f95c0037932e2272ae6905aee6c45dcce579198d270f08a53835e6c0af853c22f5eaebb256c4339fa357ac7b4437f3d0f056ae68d0f4adbfb5a60d6d69725e27dfb9dfd94b217684fa62eda75e089be37463e144cebaab085bd2a45beaaf5697a5c045166c42efc3752144db349d4140781ef853fcc88d80704eefd70b66c5c8e19fad8cdfdf926a431b1ee921daef63bb4f4cbfe4b1b8a9", 0xd4}, {&(0x7f0000002a40)="0dd486049b8e74d5541b6f23f9dbe69e63ece981d3758bf7be3d859e5aa47bbac7c5d7f1a45a8bd01edb11f721fd0e152e9414e523ff86de9886ce6c26d9d497a2cef5e0938be26c41f1f63590c073bc7f83657cc0c4", 0x56}, {&(0x7f0000002ac0)="3be547ffe45372b201831b35405caac8ec9d593ae28a7ac31fbe286198ee46ed8dac98c52fc68355d30c080b4b34bf1b887e5004e207becb45f19f99b3dab684b99eb4b0269e06e7ed383ad04b22606e65817700b2291211891374e836c2c7058fa448093913b73a265b231a5a4e6431b1323230a0df492aefdb91d562db4e274d63d9fba9db26aef610c83daeda0523b9774e41a71449b38c1d486f4f840a1f69828984e0eefcaf8cb37110ff551a531e433c302f1802ad862b47", 0xbb}], 0xa}}], 0x3, 0x2000c840) write$selinux_access(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0xfffffffffffffd5b) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r2, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x206010a4}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="30040000", @ANYRES16=r3, @ANYBLOB="10002dbd7000fbdbdf2501000000000000000b0000000014001462726f6164636173742d6c696e6b0000"], 0x30}, 0x1, 0x0, 0x0, 0x18041}, 0x24000407) mmap(&(0x7f0000000000/0xfff000)=nil, 0xfff000, 0x0, 0x10, 0xffffffffffffffff, 0x0) prctl$PR_GET_FPEMU(0x9, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(0xffffffffffffffff, 0x0, 0x0) r4 = open(&(0x7f0000000200)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r4, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r6 = socket$inet6(0xa, 0x3, 0x6) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x8, 0x810, r6, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000080)={@loopback, 0x800, 0x0, 0x100000003, 0x1, 0x0, 0x0, 0x400000000}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r6, 0x29, 0x20, &(0x7f0000000500)={@loopback, 0x0, 0x0, 0x1, 0x3}, 0x20) r7 = syz_open_procfs(0x0, &(0x7f0000000600)='net/ip6_flowlabel\x00n\xc01\x14\x894X\xed\xc1\xc9\xd8\xdcK\r\x8d\xae\x98&@\xd0\xe6\xbbQ\xd7\xffYn\x1c\x92\xde\x0e\xaa1\x91\x98\xe9\x1f\nMCi|+\xcdw\xf0\x176Z\xf1`\xac\xf3;\xd6d2\xeb\xe5\f\x0e\x8b\xda\xf7\xfc9\xfe\xff4\xef\'\xa19q\x93\"\x7fG3\xc1E\xe6e6\xc6\xc2u\x11% \xe7+0\x97\x84;\\\xda\xc4\x80\xc3\xb18N\xbfY%\x05\xf8\x85\x89\xfc\xd2\xd7') sendfile(r6, r7, &(0x7f0000000240)=0x202, 0x4000000000dc) r8 = syz_genetlink_get_family_id$nbd(0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r9, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X\x90X\x1aV/3\xaf', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000040000000000000000000000000000000000000000000000000000000000000000000000ffffffff01000000110000000000000000006e2a30456b886bc2165b41fe6900000079616d3000000000000000000000000079616d3000000000000000000000000076657468315f742f5f626f6e640000000180c20000000000000000000180c20000000000000000000000b00000006701000090010000737461746973746963000000000000000000000000000000000000000000000018000000000000000000000000000000000000009fff000000000000000000000000000000000000000000000000000000000000000010000000000000000180c20000000000ffffffff000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000050000de0000000022d4e27ebdf3b9dc569e338e2c551c2fc4a19597ba4c501c8b1f16fb7809c40aee86d9a0ef7981f4af1506f4fe16383d2afb577ed2bb6dd99f024b3f54ba0000000041554449540000000000000000000000000000000000000000000000000000000800"/544]}, 0x298) sendmsg$NBD_CMD_RECONFIGURE(r7, &(0x7f0000002d00)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000001c0)={&(0x7f0000002e40)=ANY=[@ANYBLOB="ee9e47f59b2ba8c5423a9188708c0ddb7af5791407bf002b0d452d66ac744bdf6b05af61edb2389489c4f6995bb34f8a2e288b0f57cdcc94c9ffb7efdbc66571d2a529037e15", @ANYPTR=&(0x7f0000002ec0)=ANY=[@ANYRES16=r2, @ANYRESHEX], @ANYBLOB="050c27bd7000ffdbdf2503000000"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x10) r10 = syz_open_dev$admmidi(&(0x7f00000003c0)='/dev/admmidi#\x00', 0x1, 0x1) r11 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r11, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r12 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r12, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) r13 = dup(0xffffffffffffffff) r14 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r14, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) sendmsg$NBD_CMD_STATUS(r5, &(0x7f00000004c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x6c, r8, 0x10, 0x70bd27, 0x25dfdbff, {}, [@NBD_ATTR_SOCKETS={0x24, 0x7, [{0x8, 0x1, r10}, {0x8, 0x1, r11}, {0x8, 0x1, r12}, {0x8, 0x1, r13}]}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x1}, @NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x14, 0x7, [{0x8, 0x1, r14}, {0x8}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x24010}, 0x3fb10c198e8af43d) r15 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$cec(0x0, 0x3, 0x2) getsockopt$IP_VS_SO_GET_SERVICES(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r16 = accept(r15, 0x0, &(0x7f0000000100)) ioctl$EXT4_IOC_SETFLAGS(r16, 0x40086602, &(0x7f00000001c0)=0x2) openat$autofs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) 08:09:06 executing program 5: sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000015000/0x18000)=nil, &(0x7f0000000180)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x238) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000800)='ns/pid\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nbd(&(0x7f0000000080)='nbd\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000000)=@broute={'broute\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00X\x90X\x1aV/3\xaf', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"/544]}, 0x298) ioctl$void(r2, 0x7e78) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c8]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) ptrace$PTRACE_SECCOMP_GET_METADATA(0x420d, 0x0, 0x10, &(0x7f0000000140)={0x3f}) ioctl$KVM_SET_XSAVE(0xffffffffffffffff, 0x5000aea5, 0x0) 08:09:06 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 164.240605] input: syz1 as /devices/virtual/input/input24 [ 164.246238] input: syz1 as /devices/virtual/input/input25 08:09:06 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 164.325947] audit: type=1400 audit(1571990946.481:51): avc: denied { map } for pid=7556 comm="syz-executor.2" path="socket:[28679]" dev="sockfs" ino=28679 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=rawip_socket permissive=1 08:09:06 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:06 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 164.554992] input: syz1 as /devices/virtual/input/input26 08:09:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x20, 0x0, 0x7f, 0x2000a, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000500), 0x8}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0xb) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(0xffffffffffffffff, 0x84, 0x7, &(0x7f0000000000), &(0x7f0000000400)=0x4) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) r2 = getuid() r3 = getegid() openat$autofs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x4000, 0x0) setsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={r1, r2, r3}, 0xc) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(0xffffffffffffffff, 0x404c534a, &(0x7f00000001c0)={0x7, 0x2}) sendmsg$nl_generic(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=ANY=[@ANYBLOB="282a447005f49ac0b3000000000000000400000014000000fe8000000000000000000000000000aa66529caa5e06d34f6d3c918bc339058b5272a9b044e61bab10163f2e23dc1433a070c467c96e731410d8e570b44685f044ac09000000cccf1457b0d5af935bc6200e51d8c8685a485429084640a96c3b272c580c81215e5cbdda55ae978edc056b112a1429db97095b5d26b30869da8f9ded6d36882cd401a2acbd4a812f9204e1d3b141cbf44b7890056bdd13b70a021d55403c0b5edd5b43a25541b949f26076ba0f000000000000000000"], 0x28}, 0x1, 0xfdffffff00000000}, 0x0) r5 = getpid() ptrace(0x10, r5) r6 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r6, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$VIDIOC_ENUMSTD(r6, 0xc0485619, &(0x7f0000000540)={0x20002000, 0xffffff, "a7ad589b11776af7ae8c373d2690271dac51b470fa499e2a", {0x3, 0x3}, 0x3}) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) openat$ipvs(0xffffffffffffff9c, &(0x7f00000003c0)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) wait4(0x0, &(0x7f0000000140), 0x8b92b920807a160f, &(0x7f0000000440)) setuid(r8) pipe(&(0x7f0000000300)) socket$inet_udp(0x2, 0x2, 0x0) [ 164.945730] input: syz1 as /devices/virtual/input/input27 08:09:07 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:07 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:07 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x70, 0x6d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14080, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28, 0x7}, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x510, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) stat(0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000a00)=ANY=[], &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sysinfo(&(0x7f0000000000)=""/50) mount$bpf(0x0, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='bpf\x00', 0x0, &(0x7f00000003c0)={[{@mode={'mode', 0x3d, 0x6}}], [{@subj_type={'subj_type', 0x3d, 'cmdline\x00'}}]}) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x7, 0x6, 0x0, 0x0, 0x1000000000000000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, @perf_bp={&(0x7f0000000180), 0x2}, 0x0, 0x8000000000b5c7, 0x80000000, 0x0, 0x4, 0xb0}, 0x0, 0x0, 0xffffffffffffffff, 0x3) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x100000) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = open(0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffe) socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') socket$inet6(0xa, 0x0, 0x0) openat$selinux_mls(0xffffffffffffff9c, &(0x7f0000001140)='/selinux/mls\x00', 0x0, 0x0) 08:09:07 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:07 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:07 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 165.338113] input: syz1 as /devices/virtual/input/input28 [ 165.634538] input: syz1 as /devices/virtual/input/input29 08:09:07 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:07 executing program 2: sched_setparam(0xffffffffffffffff, &(0x7f0000000100)=0xff) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x7b, 0xa, 0xff00}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x6, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 08:09:07 executing program 0: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_INIT(r13, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 166.012951] input: syz1 as /devices/virtual/input/input30 08:09:08 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) r13 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r13}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:08 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:08 executing program 5: syz_emit_ethernet(0x5e, &(0x7f00000000c0)={@broadcast, @random=';N$r).', [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x0, 0x0, 0x0, 0x0, 0x0, {0xd, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, @rand_addr, @remote, {[@ssrr={0x89, 0x1f, 0x0, [@empty, @local, @loopback, @multicast2, @broadcast, @loopback, @rand_addr]}, @noop]}}}}}}}, 0x0) r0 = syz_open_dev$amidi(&(0x7f0000000140)='/dev/amidi#\x00', 0x10000, 0x10a00) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f0000000180)={0x0, 0x0, {0xcbfd, 0x1000, 0x6b73b84d, 0xbd0}}) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$VIDIOC_ENUMOUTPUT(r1, 0xc0485630, &(0x7f0000000040)={0x5, "3a6070d5b9e6f1f05d8542394ef6aab356516d2b30ac873e81031e7d6eb5c587", 0x2, 0x1f, 0x7f, 0x16e11, 0xe}) 08:09:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4120, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 08:09:08 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r2 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl$EVIOCGKEYCODE_V2(0xffffffffffffffff, 0x80284504, 0x0) r3 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x4000000000802, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r4, &(0x7f0000000280)=ANY=[@ANYBLOB="5300000044a6aeabec2e1520000000000000001000fff64017db9820000000003b08d403ffff633b27e59aa144175dd106736d17c3f2c876d699010000001379000025da3f0dc7ec6e26565780000000000000000000"], 0x58) syz_open_dev$vbi(0x0, 0x3, 0x2) r5 = syz_open_procfs(0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r5, 0x10e, 0x6, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) memfd_create(0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) write$uinput_user_dev(r3, &(0x7f0000000400)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1]}, 0x45c) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x2) ioctl$UI_SET_EVBIT(r3, 0x40045564, 0x0) syz_genetlink_get_family_id$net_dm(&(0x7f0000000100)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r2, 0x0, 0x4004010) ioctl$UI_DEV_SETUP(r3, 0x5501, 0x0) getpeername$packet(r2, 0x0, 0x0) r6 = creat(0x0, 0x0) ioctl$sock_inet6_udp_SIOCOUTQ(r6, 0x5411, &(0x7f0000000040)) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(0xffffffffffffffff, 0x40505331, 0x0) close(r2) 08:09:08 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r12}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @loopback={0x10000120, 0x3cec11fffe4fef91}}], 0x1c) shutdown(r2, 0x2) getsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@remote, @in=@empty}}, {{@in=@remote}, 0x0, @in=@local}}, 0x0) 08:09:08 executing program 5: mkdir(&(0x7f0000000500)='./file1\x00', 0x0) symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)='.//ile0\x00') r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000540)={{{@in=@broadcast, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in6=@mcast2}}, &(0x7f00000003c0)=0xe8) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f00000014c0)={0x0, 0x0, 0x0}, 0x0) setfsgid(r2) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r4, 0x0) mount$fuseblk(&(0x7f0000000180)='/dev/loop0\x00', &(0x7f0000000200)='./file0\x00', &(0x7f0000000380)='fuseblk\x00', 0x1d397300685c7222, &(0x7f0000000640)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x8000}}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x100000000}}, {@blksize={'blksize'}}], [{@fscontext={'fscontext', 0x3d, 'sysadm_u'}}, {@audit='audit'}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@appraise_type='appraise_type=imasig'}, {@audit='audit'}, {@euid_gt={'euid>', r4}}]}}) mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) lsetxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) r5 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r5, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) ioctl$TIOCGPTPEER(r5, 0x5441, 0x7) r6 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r6, &(0x7f00000001c0)='.//ile0\x00', r6, &(0x7f0000000280)='./file2\x00') fchmodat(r6, &(0x7f0000000240)='./file2\x00', 0x0) 08:09:09 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r12}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:09 executing program 4: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) r12 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r12, 0x0, 0x487, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000300)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2}}, 0x50) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 167.110507] input: syz1 as /devices/virtual/input/input31 08:09:09 executing program 1: setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5, 0x0, 0xffffffffffffffff}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3, 0x0, 0xfffffffffffffffb}, 0x0) sched_setattr(0x0, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x6}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, &(0x7f0000000240)=0x3, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) r4 = msgget$private(0x0, 0x0) r5 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_SETUP(r5, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r5, 0x5501) r6 = syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x4, 0x0) r7 = socket$inet(0x2, 0x2, 0x0) dup2(0xffffffffffffffff, r7) accept4$inet(r7, &(0x7f0000000380)={0x2, 0x0, @multicast1}, &(0x7f00000003c0)=0x10, 0x0) r8 = syz_open_dev$usbmon(&(0x7f0000000480)='/dev/usbmon#\x00', 0x9, 0x20000) dup2(r6, r8) ioctl$UI_DEV_SETUP(0xffffffffffffffff, 0x405c5503, &(0x7f0000000040)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) dup2(0xffffffffffffffff, 0xffffffffffffffff) syz_open_dev$evdev(&(0x7f0000000b00)='/dev/input/event#\x00', 0x0, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) msgsnd(0x0, &(0x7f00000001c0)=ANY=[@ANYRES64=r5, @ANYRESHEX, @ANYRES16], 0x3, 0x0) msgsnd(r4, 0x0, 0x0, 0x0) lstat(&(0x7f0000000140)='./bus\x00', 0x0) r9 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f00000014c0), &(0x7f0000001480)=0xc) socket(0x10, 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r10, 0xffffffffffffffff) r11 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f00000014c0), 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r12 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='\x00\xff\xff\xff\xff', 0x0, &(0x7f0000000400)={{'fd', 0x3d, r12}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, 0x0, &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000400)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 08:09:09 executing program 2: syz_emit_ethernet(0x0, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001300), 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xfffffffffffffeb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(0x0) mkdir(&(0x7f0000000440)='./file1\x00', 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='schedstat\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$PPPIOCSMRRU(0xffffffffffffffff, 0x4004743b, &(0x7f0000000380)) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000430001080000000000000000020000000800010000000000ca80bb8c7f26cdef3ee7d6d89f84ef0c39bb9da0f0497a4611585598ad3ad3d8684d4fbe79b9e98304dca8c9c2ca6f2fef51b22deb88a5c2dbb8f5d078cb9a7fa7a455a9c3d3a29fca461e43e64a0bc9c01889fb53b5a716e1c3d34a"], 0x1c}}, 0x0) socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000b6dfc8)={0xffffff7f00000000, 0x0, 0x0}, 0x0) write$vhci(0xffffffffffffffff, 0x0, 0x0) symlink(&(0x7f0000000040)='./file1\x00', &(0x7f0000000000)='.//ile0\x00') mkdir(&(0x7f0000000340)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000300)='./file0\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file0,lowerdir=.:file0,workdir=./file1']) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='map_files\x00') getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f00000001c0)=""/39, &(0x7f0000000280)=0x27) syz_open_dev$midi(&(0x7f0000000140)='/dev/midi#\x00', 0x3, 0x0) dup(0xffffffffffffffff) socket$inet6(0xa, 0x80003, 0x9) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x523) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000180)='.//ile0\x00', r2, &(0x7f00000007c0)='./file0/f.le.\x00') [ 167.440738] input: syz1 as /devices/virtual/input/input32 [ 167.457487] refcount_t: increment on 0; use-after-free. [ 167.463264] ------------[ cut here ]------------ [ 167.468028] WARNING: CPU: 1 PID: 7774 at lib/refcount.c:153 refcount_inc.cold+0x18/0x1f [ 167.476168] Kernel panic - not syncing: panic_on_warn set ... [ 167.476168] [ 167.483512] CPU: 1 PID: 7774 Comm: syz-executor.1 Not tainted 4.14.150 #0 [ 167.490430] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 167.499762] Call Trace: [ 167.502335] dump_stack+0x138/0x197 [ 167.505941] panic+0x1f9/0x42d [ 167.509121] ? add_taint.cold+0x16/0x16 [ 167.513097] ? refcount_inc.cold+0x18/0x1f [ 167.517316] ? refcount_inc.cold+0x18/0x1f [ 167.521531] __warn.cold+0x2f/0x2f [ 167.525052] ? ist_end_non_atomic+0x10/0x10 [ 167.529350] ? refcount_inc.cold+0x18/0x1f [ 167.533562] report_bug+0x216/0x254 [ 167.537167] do_error_trap+0x1bb/0x310 [ 167.541034] ? math_error+0x360/0x360 [ 167.544819] ? vprintk_emit+0x171/0x600 [ 167.548785] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 167.553609] do_invalid_op+0x1b/0x20 [ 167.557300] invalid_op+0x1b/0x40 [ 167.560817] RIP: 0010:refcount_inc.cold+0x18/0x1f [ 167.565636] RSP: 0018:ffff88803be5f980 EFLAGS: 00010286 [ 167.570979] RAX: 000000000000002b RBX: 1ffff110077cbf3d RCX: 0000000000000000 [ 167.578229] RDX: 0000000000000000 RSI: ffffffff866d10e0 RDI: ffffed10077cbf26 [ 167.585477] RBP: ffff88803be5f988 R08: 000000000000002b R09: ffff8880a4c12ee0 [ 167.592741] R10: 0000000000000000 R11: 0000000000000000 R12: ffff8880a52c1c60 [ 167.600002] R13: 0000000000000000 R14: ffff88807ebb5800 R15: ffff88808f67e9b8 [ 167.607271] kobject_get+0x5b/0x70 [ 167.610791] cdev_get+0x54/0xa0 [ 167.614049] chrdev_open+0x9b/0x590 [ 167.617654] ? cdev_put.part.0+0x50/0x50 [ 167.621696] ? security_file_open+0x89/0x190 [ 167.626084] do_dentry_open+0x73b/0xeb0 [ 167.630210] ? cdev_put.part.0+0x50/0x50 [ 167.634255] vfs_open+0x105/0x220 [ 167.637687] path_openat+0x8bd/0x3f70 [ 167.641466] ? speculation_ctrl_update_current+0x50/0x50 [ 167.646900] ? path_lookupat.isra.0+0x7b0/0x7b0 [ 167.651549] ? __alloc_fd+0x1d4/0x4a0 [ 167.655328] do_filp_open+0x18e/0x250 [ 167.659105] ? may_open_dev+0xe0/0xe0 [ 167.662890] ? _raw_spin_unlock+0x2d/0x50 [ 167.667016] ? __alloc_fd+0x1d4/0x4a0 [ 167.670799] do_sys_open+0x2c5/0x430 [ 167.674493] ? filp_open+0x70/0x70 [ 167.678016] ? do_sys_open+0x430/0x430 [ 167.681902] SyS_open+0x2d/0x40 [ 167.685157] ? do_sys_open+0x430/0x430 [ 167.689024] do_syscall_64+0x1e8/0x640 [ 167.692895] ? trace_hardirqs_off_thunk+0x1a/0x1c [ 167.697717] entry_SYSCALL_64_after_hwframe+0x42/0xb7 [ 167.702884] RIP: 0033:0x413c91 [ 167.706055] RSP: 002b:00007f128b9317a0 EFLAGS: 00000293 ORIG_RAX: 0000000000000002 [ 167.713741] RAX: ffffffffffffffda RBX: 6666666666666667 RCX: 0000000000413c91 [ 167.720988] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00007f128b931850 [ 167.728238] RBP: 000000000075c118 R08: 000000000000000f R09: 0000000000000000 [ 167.735487] R10: 0000000000000000 R11: 0000000000000293 R12: 00007f128b9326d4 [ 167.742737] R13: 00000000004c96c1 R14: 00000000004e0e18 R15: 00000000ffffffff [ 167.751669] Kernel Offset: disabled [ 167.755350] Rebooting in 86400 seconds..