[ 61.163442][ T30] audit: type=1800 audit(1560272390.214:25): pid=10522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 61.188048][ T30] audit: type=1800 audit(1560272390.234:26): pid=10522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 61.231597][ T30] audit: type=1800 audit(1560272390.264:27): pid=10522 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [ 62.271439][T10593] sshd (10593) used greatest stack depth: 54296 bytes left [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.38' (ECDSA) to the list of known hosts. 2019/06/11 17:00:02 fuzzer started 2019/06/11 17:00:07 dialing manager at 10.128.0.26:43081 2019/06/11 17:00:07 syscalls: 2332 2019/06/11 17:00:07 code coverage: enabled 2019/06/11 17:00:07 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/06/11 17:00:07 extra coverage: enabled 2019/06/11 17:00:07 setuid sandbox: enabled 2019/06/11 17:00:07 namespace sandbox: enabled 2019/06/11 17:00:07 Android sandbox: /sys/fs/selinux/policy does not exist 2019/06/11 17:00:07 fault injection: enabled 2019/06/11 17:00:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/06/11 17:00:07 net packet injection: enabled 2019/06/11 17:00:07 net device setup: enabled 17:01:54 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000000040)="2300000022008152915a655267030000002ff96e27bf28b285fe3903a44a6017edcaa3", 0x23}], 0x1}, 0x0) syzkaller login: [ 185.375735][T10685] IPVS: ftp: loaded support on port[0] = 21 [ 185.488543][T10685] chnl_net:caif_netlink_parms(): no params data found [ 185.544816][T10685] bridge0: port 1(bridge_slave_0) entered blocking state [ 185.552125][T10685] bridge0: port 1(bridge_slave_0) entered disabled state [ 185.560759][T10685] device bridge_slave_0 entered promiscuous mode [ 185.570067][T10685] bridge0: port 2(bridge_slave_1) entered blocking state [ 185.579570][T10685] bridge0: port 2(bridge_slave_1) entered disabled state [ 185.588716][T10685] device bridge_slave_1 entered promiscuous mode [ 185.617223][T10685] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 185.629153][T10685] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 185.657865][T10685] team0: Port device team_slave_0 added [ 185.666613][T10685] team0: Port device team_slave_1 added [ 185.845980][T10685] device hsr_slave_0 entered promiscuous mode [ 186.012262][T10685] device hsr_slave_1 entered promiscuous mode [ 186.186836][T10685] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.194161][T10685] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.201815][T10685] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.209041][T10685] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.270164][T10685] 8021q: adding VLAN 0 to HW filter on device bond0 [ 186.287773][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 186.299187][ T3919] bridge0: port 1(bridge_slave_0) entered disabled state [ 186.309216][ T3919] bridge0: port 2(bridge_slave_1) entered disabled state [ 186.319861][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 186.339128][T10685] 8021q: adding VLAN 0 to HW filter on device team0 [ 186.354636][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 186.363789][ T3919] bridge0: port 1(bridge_slave_0) entered blocking state [ 186.370980][ T3919] bridge0: port 1(bridge_slave_0) entered forwarding state [ 186.413577][T10685] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 186.424513][T10685] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 186.441021][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 186.450301][ T3919] bridge0: port 2(bridge_slave_1) entered blocking state [ 186.457581][ T3919] bridge0: port 2(bridge_slave_1) entered forwarding state [ 186.467341][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 186.476848][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 186.486002][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 186.495018][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 186.523443][T10685] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 186.583241][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 186.591388][ T3919] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 17:01:55 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:55 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 186.729450][T10693] e sysfs: Unknown parameter 'fscontext' 17:01:55 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 186.848408][T10698] e sysfs: Unknown parameter 'fscontext' 17:01:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 186.968103][T10702] e sysfs: Unknown parameter 'fscontext' 17:01:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 187.028790][T10706] e sysfs: Unknown parameter 'fscontext' 17:01:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 187.087321][T10710] e sysfs: Unknown parameter 'fscontext' 17:01:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 187.164507][T10713] e sysfs: Unknown parameter 'fscontext' 17:01:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 187.238011][T10716] e sysfs: Unknown parameter 'fscontext' 17:01:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:56 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:56 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:56 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:56 executing program 0: mkdir(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:56 executing program 0: mkdir(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:56 executing program 0: mkdir(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:56 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscon']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscon']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 188.376041][T10790] e sysfs: Unknown parameter 'fscon' 17:01:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscon']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 188.450582][T10794] e sysfs: Unknown parameter 'fscon' 17:01:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontex']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 188.511962][T10798] e sysfs: Unknown parameter 'fscon' 17:01:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontex']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 188.574813][T10802] e sysfs: Unknown parameter 'fscontex' 17:01:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontex']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 188.647435][T10806] e sysfs: Unknown parameter 'fscontex' 17:01:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 188.697749][T10810] e sysfs: Unknown parameter 'fscontex' 17:01:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 188.762304][T10814] e sysfs: Unknown parameter 'fscontext' 17:01:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 188.814745][T10818] e sysfs: Unknown parameter 'fscontext' 17:01:57 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 188.888076][T10822] e sysfs: Unknown parameter 'fscontext' 17:01:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 188.960888][T10826] e sysfs: Unknown parameter 'fscontext' 17:01:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 189.042652][T10830] e sysfs: Unknown parameter 'fscontext' 17:01:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 189.134801][T10834] e sysfs: Unknown parameter 'fscontext' 17:01:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:01:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)) 17:01:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)) 17:01:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)) 17:01:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) 17:01:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) 17:01:58 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) 17:01:58 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ppp\x00', 0x101002, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000002c0)=""/246) pwritev(r0, &(0x7f0000000480)=[{&(0x7f0000000040)='B', 0x1}], 0x1, 0x0) 17:01:58 executing program 1: r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2718, 0x0, &(0x7f0000000040)) 17:01:58 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='attr/current\x00') write$P9_RREMOVE(r0, &(0x7f0000000080)={0x7}, 0x7) 17:01:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x2, @loopback}, 0x10) 17:01:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscon']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 190.092486][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 190.110343][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 17:01:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscon']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 190.229520][T10886] e sysfs: Unknown parameter 'fscon' [ 190.232906][T10887] IPVS: ftp: loaded support on port[0] = 21 17:01:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscon']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 190.348201][T10891] e sysfs: Unknown parameter 'fscon' [ 190.384015][T10887] chnl_net:caif_netlink_parms(): no params data found [ 190.459062][T10887] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.468797][T10887] bridge0: port 1(bridge_slave_0) entered disabled state [ 190.478074][T10887] device bridge_slave_0 entered promiscuous mode [ 190.489175][T10887] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.496787][T10887] bridge0: port 2(bridge_slave_1) entered disabled state 17:01:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscon']) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 190.498378][T10896] e sysfs: Unknown parameter 'fscon' [ 190.506063][T10887] device bridge_slave_1 entered promiscuous mode [ 190.541775][T10887] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 190.554174][T10887] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 190.582897][T10887] team0: Port device team_slave_0 added [ 190.591313][T10887] team0: Port device team_slave_1 added [ 190.633192][T10900] e sysfs: Unknown parameter 'fscon' 17:01:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscon']) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 190.655979][T10887] device hsr_slave_0 entered promiscuous mode 17:01:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscon']) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 190.708038][T10903] e sysfs: Unknown parameter 'fscon' [ 190.714405][T10887] device hsr_slave_1 entered promiscuous mode [ 190.780842][T10906] e sysfs: Unknown parameter 'fscon' [ 190.789803][T10887] bridge0: port 2(bridge_slave_1) entered blocking state [ 190.797252][T10887] bridge0: port 2(bridge_slave_1) entered forwarding state [ 190.807871][T10887] bridge0: port 1(bridge_slave_0) entered blocking state [ 190.815249][T10887] bridge0: port 1(bridge_slave_0) entered forwarding state 17:01:59 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 190.939029][T10887] 8021q: adding VLAN 0 to HW filter on device bond0 [ 190.959311][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 190.969936][ T5] bridge0: port 1(bridge_slave_0) entered disabled state 17:02:00 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 190.994722][ T5] bridge0: port 2(bridge_slave_1) entered disabled state [ 191.013657][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 191.046374][T10887] 8021q: adding VLAN 0 to HW filter on device team0 [ 191.066460][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 191.075778][T10914] bridge0: port 1(bridge_slave_0) entered blocking state [ 191.083036][T10914] bridge0: port 1(bridge_slave_0) entered forwarding state 17:02:00 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 191.129893][T10887] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 191.140610][T10887] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 191.157893][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 191.167303][T10914] bridge0: port 2(bridge_slave_1) entered blocking state [ 191.176153][T10914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 191.185988][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 191.195840][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 191.205937][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 191.215182][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 191.229198][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 191.237460][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 191.282279][T10887] 8021q: adding VLAN 0 to HW filter on device batadv0 17:02:00 executing program 1 (fault-call:3 fault-nth:0): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:00 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscon']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:00 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscon']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 191.517467][T10930] FAULT_INJECTION: forcing a failure. [ 191.517467][T10930] name failslab, interval 1, probability 0, space 0, times 1 [ 191.541451][T10930] CPU: 0 PID: 10930 Comm: syz-executor.1 Not tainted 5.1.0+ #1 [ 191.551948][T10930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.562335][T10930] Call Trace: 17:02:00 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscon']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 191.565714][T10930] dump_stack+0x191/0x1f0 [ 191.570204][T10930] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 191.578438][T10930] should_fail+0xa82/0xaa0 [ 191.584436][T10930] __should_failslab+0x25f/0x280 [ 191.589844][T10930] should_failslab+0x29/0x70 [ 191.594895][T10930] __kmalloc_track_caller+0x1a3/0xc10 [ 191.601347][T10930] ? ksys_mount+0xc4/0x3d0 [ 191.605794][T10930] ? strnlen_user+0x37d/0x4a0 [ 191.610614][T10930] strndup_user+0x154/0x300 [ 191.615503][T10930] ksys_mount+0xc4/0x3d0 [ 191.620041][T10930] ? prepare_exit_to_usermode+0x114/0x420 [ 191.625814][T10930] __se_sys_mount+0xe5/0x110 [ 191.631152][T10930] __x64_sys_mount+0x62/0x80 [ 191.635766][T10930] do_syscall_64+0xbc/0xf0 [ 191.640318][T10930] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 191.646923][T10930] RIP: 0033:0x459279 [ 191.650935][T10930] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 191.672130][T10930] RSP: 002b:00007fa9b472bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 191.680827][T10930] RAX: ffffffffffffffda RBX: 00007fa9b472bc90 RCX: 0000000000459279 [ 191.688988][T10930] RDX: 0000000020000000 RSI: 00000000200000c0 RDI: 0000000000000000 [ 191.699626][T10930] RBP: 000000000075bf20 R08: 0000000020000480 R09: 0000000000000000 [ 191.713262][T10930] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9b472c6d4 [ 191.723454][T10930] R13: 00000000004c56a3 R14: 00000000004d9a20 R15: 0000000000000003 17:02:00 executing program 1 (fault-call:3 fault-nth:1): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 191.847951][T10940] FAULT_INJECTION: forcing a failure. [ 191.847951][T10940] name failslab, interval 1, probability 0, space 0, times 0 [ 191.869832][T10940] CPU: 0 PID: 10940 Comm: syz-executor.1 Not tainted 5.1.0+ #1 [ 191.881005][T10940] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 191.894502][T10940] Call Trace: [ 191.900056][T10940] dump_stack+0x191/0x1f0 [ 191.904895][T10940] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 191.913226][T10940] should_fail+0xa82/0xaa0 [ 191.918703][T10940] __should_failslab+0x25f/0x280 [ 191.928071][T10940] should_failslab+0x29/0x70 [ 191.934536][T10940] kmem_cache_alloc_trace+0xf7/0xae0 [ 191.941966][T10940] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 191.949505][T10940] ? copy_mount_options+0xb8/0x660 [ 191.955133][T10940] copy_mount_options+0xb8/0x660 [ 191.960215][T10940] ? __msan_metadata_ptr_for_store_1+0x13/0x20 [ 191.968154][T10940] ? strndup_user+0x2e1/0x300 [ 191.972973][T10940] ksys_mount+0x251/0x3d0 [ 191.977456][T10940] __se_sys_mount+0xe5/0x110 [ 191.982106][T10940] __x64_sys_mount+0x62/0x80 [ 191.987016][T10940] do_syscall_64+0xbc/0xf0 [ 191.991660][T10940] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 191.998483][T10940] RIP: 0033:0x459279 [ 192.002612][T10940] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 192.023837][T10940] RSP: 002b:00007fa9b472bc78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 192.034182][T10940] RAX: ffffffffffffffda RBX: 00007fa9b472bc90 RCX: 0000000000459279 17:02:01 executing program 0: mkdir(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscon']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:01 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) exit_group(0x3d33) [ 192.042198][T10940] RDX: 0000000020000000 RSI: 00000000200000c0 RDI: 0000000000000000 [ 192.050755][T10940] RBP: 000000000075bf20 R08: 0000000020000480 R09: 0000000000000000 [ 192.058773][T10940] R10: 0000000000000000 R11: 0000000000000246 R12: 00007fa9b472c6d4 [ 192.067032][T10940] R13: 00000000004c56a3 R14: 00000000004d9a20 R15: 0000000000000003 17:02:01 executing program 0: mkdir(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscon']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:01 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="2c6673636f6e746578743d39632cc8952ad312d3d9e1b220ad71e80a9d54b99bacb8162f0fc153f10319b45b9125254d1ca2588e9b987782431c59c7abc4def6c6abc202a3892202aea37597"]) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='vxfs\x00', 0x80000, &(0x7f0000000180)='-lo/GPLlo\x00') clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = creat(&(0x7f00000001c0)='./file0\x00', 0x1) ioctl$NBD_CLEAR_QUE(r0, 0xab05) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:01 executing program 0: mkdir(0x0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscon']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:01 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0x1, 0x0) ioctl$VIDIOC_SUBDEV_S_DV_TIMINGS(r0, 0xc0845657, &(0x7f0000000100)={0x0, @reserved}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:01 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) r0 = dup(0xffffffffffffff9c) ioctl$KVM_GET_LAPIC(r0, 0x8400ae8e, &(0x7f0000001ac0)={"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"}) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/net/pfkey\x00', 0x400000, 0x0) write$tun(r1, &(0x7f00000008c0)={@val={0x0, 0xcbff}, @void, @ipv6={0x3dc7, 0x6, "2410bc", 0x11b9, 0x89, 0x200, @mcast1, @empty, {[@dstopts={0x32, 0x216, [], [@calipso={0x7, 0x38, {0x0, 0xc, 0x1ff, 0x3f, [0x3f, 0x0, 0x2c45, 0x15, 0xffffffffffff0000, 0x3]}}, @pad1, @hao={0xc9, 0x10, @remote}, @calipso={0x7, 0x40, {0x741, 0xe, 0x8000, 0x3, [0x7ff, 0x3, 0x80000001, 0x6, 0x3, 0x5, 0x0]}}, @hao={0xc9, 0x10, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @generic={0x6, 0x1000, "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"}, @hao={0xc9, 0x10, @empty}]}, @fragment={0x3b, 0x0, 0x1ff, 0xdb5e, 0x0, 0xffffffff, 0x68}, @dstopts={0x33, 0x0, [], [@ra={0x5, 0x2, 0xffffffff}]}, @hopopts={0x0, 0x0, [], [@ra={0x5, 0x2, 0xffffffff}]}, @fragment={0x2f, 0x0, 0xf97df97, 0x80000000, 0x0, 0x6, 0x68}], @dccp={{0x4e21, 0x4e21, 0x4, 0x1, 0x7f, 0x0, 0x0, 0xa, 0x5, "6ad5d4", 0x1, "be3d1e"}, "38d1f173c0dd529bfd1036dc6924a02889ef5d6a2d3b519c46e708f61c6f31973f4686da944cf19294757a23164ad42911cdf4415f9e8cd7b26a9fe475b4861e9f8d0f5e1a78e2c090048c2e1ff89dc894d1aaafad251c8ad59c28ba20fc3cd0346ab60641f43025e7ccbb3d345ef3b18dbf5b8efdb0b3d383e29915755cd46fb32b9db32dceaf1af81f9593a029b70b84ec6fa9ae45f44a77882e64e91dab61ce426c4d0eaedc7dc77f4e79d9628419b78d83fafc8f0e021d"}}}}, 0x11e5) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x80000, 0x0) sendto$unix(r2, &(0x7f0000000100)="3c987213fa9590d348d225d43ef830dadbe98ccee7d0243e16eb67e914ef7d5738c94510b57bfa21afa2b2f791162385e24df4acc374c2e2ada593d8944339dbe4e7c738f75088ae4a00fe3daeadedd30efc6d87448ce03d44178df7fa8bef3f4bad8948615b6f918d", 0x69, 0x10, 0x0, 0x0) ioctl$KVM_SET_XSAVE(r2, 0x5000aea5, &(0x7f00000004c0)={"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"}) [ 192.448634][T10969] e sysfs: Unknown parameter 'fscontext' [ 192.462914][T10970] e sysfs: Unknown parameter 'fscontext' 17:02:01 executing program 1: r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x2) ioctl$SG_GET_TIMEOUT(r0, 0x2202, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="2c347198bc0173636f6e746578743d"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r1, 0x410, 0x70bd2c, 0x25dfdbff, {{}, 0x0, 0x4102, 0x0, {0x10, 0x13, @l2={'eth', 0x3a, 'yam0\x00'}}}, ["", "", "", "", ""]}, 0x2c}, 0x1, 0x0, 0x0, 0x800}, 0x40) 17:02:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 192.535868][T10978] e sysfs: Unknown parameter 'fscontext' [ 192.550578][T10980] e sysfs: Unknown parameter 'fscontext' 17:02:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:01 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:01 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x400, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000001c0)={{&(0x7f0000000140)=""/32, 0x20}, &(0x7f0000000180), 0x1}, 0x20) setsockopt$MISDN_TIME_STAMP(r0, 0x0, 0x1, &(0x7f0000000100), 0x4) 17:02:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:02 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) mknod$loop(&(0x7f0000000080)='./file0\x00', 0xc420, 0x1) [ 192.936830][T11009] e sysfs: Unknown parameter 'fscontext' [ 192.964417][T11011] e sysfs: Unknown parameter 'fscontext' 17:02:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:02 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',ftext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x80400) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0x5, &(0x7f0000000100)=[{0x5, 0x9, 0x4714c8f1, 0xd94}, {0x2, 0x33cc, 0x8001, 0x7}, {0x6, 0x1, 0x2, 0x7}, {0xaa, 0x3, 0x9, 0x4}, {0x80000001, 0x0, 0x100000000, 0x49d}]}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 193.085258][T11020] e sysfs: Unknown parameter 'fscontext' [ 193.110749][T11021] e sysfs: Unknown parameter 'fscontext' 17:02:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:02 executing program 1: r0 = socket$nl_crypto(0x10, 0x3, 0x15) epoll_create1(0x80000) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, &(0x7f0000000080)=0x5) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x31a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 193.199092][T11030] e sysfs: Unknown parameter 'ftext' [ 193.275149][T11036] e sysfs: Unknown parameter 'fscontext' [ 193.290313][T11040] e sysfs: Unknown parameter 'fscontext' 17:02:02 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="eca4e8271cf759992c667363086e746578743d"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f00000001c0)={0xffffffffffffffff}) setsockopt$inet_tcp_buf(r0, 0x6, 0x1e, &(0x7f0000000200)="ea6a44a202b1bb51d8ac074ed32d9f34cfd66679c8a091d406f827a129302a2762601865b9eaf1ea0305d73af7677f11af1e5b7690efd63e6c172a88ae1d3dca9abc74830c345dff7d674e9a0dab82535f2dbae1e31c5507a039cd11726324541dc2f22740eccc38f9dd12f11f23f86ed659d6e885fb426b9623417d27428b2e2869cfa2630daddf4df5f166f030b20c71ee31fabd32bb114126bcc9b055f6fe7b46a64ecb1aa03b59027d372c99d2dd8710558686514207edb02af1b515e94baad46ccbbd83020f85ec6ea5140cd8635fd146d8f36687b653d53d1c5a513f577488", 0xe2) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) fstat(0xffffffffffffff9c, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) quotactl(0xffff, &(0x7f0000000080)='./file0\x00', r1, &(0x7f0000000180)="99e4a32194110e485eb3c18214d09bb461be02ca35c7e818d6e60ec9748e98da2a3b11207599abad64c6e19adca82ea636a3a05cdbed7e795db2") 17:02:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fs']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:02 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) shmget(0x0, 0x4000, 0x80, &(0x7f0000ffc000/0x4000)=nil) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) msgget(0x0, 0x202) [ 193.404950][T11047] e sysfs: Unknown parameter 'fs' 17:02:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fs']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:02 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80002, &(0x7f0000000480)=ANY=[]) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000180)='FT\xdaF\xbb\\') [ 193.512424][T11054] e sysfs: Unknown parameter 'fscontext' 17:02:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fs']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 193.564851][T11059] e sysfs: Unknown parameter 'fs' 17:02:02 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4800) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f0000000100)={0x0, 0x1ee, 0x1c0000, @empty, 'bond0\x00'}) clone(0x7ffffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 193.684027][T11066] e sysfs: Unknown parameter 'fs' 17:02:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fsco']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 193.762487][T11070] e sysfs: Unknown parameter 'fscontext' 17:02:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fsc']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:02 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x80000000000, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) pipe(&(0x7f0000000080)) clone(0x40004000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 193.809824][T11074] e sysfs: Unknown parameter 'fsco' 17:02:02 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fs']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 193.919325][T11081] e sysfs: Unknown parameter 'fsc' [ 193.924078][T11079] IPVS: ftp: loaded support on port[0] = 21 17:02:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fs']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 193.994989][T11085] e sysfs: Unknown parameter 'fs' [ 194.027185][T11088] e sysfs: Unknown parameter 'fscontext' 17:02:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 194.078706][T11090] e sysfs: Unknown parameter 'fs' 17:02:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 194.136023][T11095] e sysfs: Unknown parameter 'f' 17:02:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 194.219991][T11099] e sysfs: Unknown parameter 'f' 17:02:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 194.504346][T11115] e sysfs: Unknown parameter 'f' 17:02:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 194.603142][T11119] e sysfs: Unknown parameter 'f' [ 194.712372][T11088] IPVS: ftp: loaded support on port[0] = 21 [ 194.743002][T11125] e sysfs: Unknown parameter 'fscontext' [ 194.795512][T11123] e sysfs: Unknown parameter 'f' 17:02:03 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="2c6673636ff9f9be7df1e0"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='hostfs\x00', 0x1, &(0x7f0000000100)) 17:02:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:03 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:04 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x8, 0x402) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x2, [0x0, 0x0]}, &(0x7f0000000140)=0xc) 17:02:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, 0x0, &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)) [ 195.086544][T11144] e sysfs: Unknown parameter 'fscontext' [ 195.125562][T11147] e sysfs: Unknown parameter 'fscontext' 17:02:04 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="050800000000000000743d"]) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x80, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r0, 0x800443d3, &(0x7f0000000140)={{0xffffffffffffffc0, 0xbf6f, 0xd726, 0x841c, 0x7, 0x9}, 0x100000000, 0x1, 0xff}) ioctl$SNDRV_TIMER_IOCTL_TREAD(r0, 0x40045402, &(0x7f0000000100)=0x1) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 195.274956][T11159] e sysfs: Unknown parameter '' 17:02:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)) [ 195.297991][T11161] e sysfs: Unknown parameter '' 17:02:04 executing program 1: mkdir(&(0x7f0000000140)='./file1\x00', 0x0) r0 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x101, 0x90080) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r0, 0x4010ae74, &(0x7f0000000100)={0x4, 0x4, 0x125}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscon|ext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)) 17:02:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) 17:02:04 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sy\xfePmx', 0x0, &(0x7f0000000080)='sysfs\x00') 17:02:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) 17:02:04 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000080)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/qat_adf_ctl\x00', 0x40000, 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r1, 0x54a2) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) ioctl$KVM_REINJECT_CONTROL(r1, 0xae71, &(0x7f0000000100)={0x6}) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) readlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/216, 0xd8) 17:02:04 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, 0x0) [ 195.747969][T11193] QAT: Invalid ioctl 17:02:04 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYPTR64]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 195.792664][T11193] QAT: Invalid ioctl 17:02:04 executing program 0 (fault-call:3 fault-nth:0): mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="12527b5e3b51fc791082422a897c67acec931901b0dfc96a47a15a456e84818a41689950d20000000000000000f7764269201fc5e19b02432fc4229ed78e89dcd3a1557da551d4a0276020ca42f7ec053a27f1e4e701e7596065ee9d50efe5157c46b11f352f87962f8502e859550b1c51cb701f5453a8b59c07a9baab6903b83c367c924a8d947b719f54ec1cb1a289e25ba64375503dcb5fadec9d4f7922b4b1fd20d59c035c056fbc31d3a4742ab6060c0e0cb2795920cbe0682048d26e66e87b5fbd3ebe2f3c5de24c4bbe7cebd8c3b8873a"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 195.975843][T11210] FAULT_INJECTION: forcing a failure. [ 195.975843][T11210] name failslab, interval 1, probability 0, space 0, times 0 [ 195.988764][T11210] CPU: 1 PID: 11210 Comm: syz-executor.0 Not tainted 5.1.0+ #1 [ 195.996348][T11210] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 196.006460][T11210] Call Trace: [ 196.009830][T11210] dump_stack+0x191/0x1f0 [ 196.014237][T11210] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 196.020196][T11210] should_fail+0xa82/0xaa0 17:02:05 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x80000, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)={{{@in=@loopback, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@local}}, &(0x7f0000000280)=0xe8) fstat(0xffffffffffffff9c, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='fuse\x00', 0x200004, &(0x7f00000004c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x6}}, {@blksize={'blksize', 0x3d, 0x400}}, {@blksize={'blksize', 0x3d, 0x1400}}], [{@permit_directio='permit_directio'}, {@fsmagic={'fsmagic', 0x3d, 0xea}}, {@appraise_type='appraise_type=imasig'}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 196.024695][T11210] __should_failslab+0x25f/0x280 [ 196.029704][T11210] should_failslab+0x29/0x70 [ 196.034370][T11210] __kmalloc_track_caller+0x1a3/0xc10 [ 196.039810][T11210] ? ksys_mount+0xc4/0x3d0 [ 196.044285][T11210] ? strnlen_user+0x37d/0x4a0 [ 196.049116][T11210] strndup_user+0x154/0x300 [ 196.053686][T11210] ksys_mount+0xc4/0x3d0 [ 196.057985][T11210] ? prepare_exit_to_usermode+0x114/0x420 [ 196.063755][T11210] __se_sys_mount+0xe5/0x110 [ 196.068401][T11210] __x64_sys_mount+0x62/0x80 [ 196.073030][T11210] do_syscall_64+0xbc/0xf0 [ 196.077497][T11210] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 196.083421][T11210] RIP: 0033:0x459279 [ 196.087365][T11210] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 196.107101][T11210] RSP: 002b:00007f920d4f3c78 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 196.115562][T11210] RAX: ffffffffffffffda RBX: 00007f920d4f3c90 RCX: 0000000000459279 [ 196.123567][T11210] RDX: 0000000020000000 RSI: 00000000200000c0 RDI: 0000000000000000 [ 196.131580][T11210] RBP: 000000000075bf20 R08: 0000000020000480 R09: 0000000000000000 [ 196.139584][T11210] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f920d4f46d4 [ 196.147593][T11210] R13: 00000000004c56a3 R14: 00000000004d9a20 R15: 0000000000000003 17:02:05 executing program 1: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x0, 0x0) getpeername$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f00000001c0)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000980)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x180000}, 0xc, &(0x7f0000000940)={&(0x7f0000000200)=@deltfilter={0x73c, 0x2d, 0x208, 0x70bd25, 0x25dfdbff, {0x0, r1, {0x8}, {0x0, 0xfff3}, {0xe, 0xfff2}}, [@TCA_RATE={0x8, 0x5, {0x9fc, 0xffff}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_CHAIN={0x8, 0xb, 0x7}, @filter_kind_options=@f_basic={{0xc, 0x1, 'basic\x00'}, {0x6bc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xffe0, 0xe}}, @TCA_BASIC_ACT={0xbc, 0x3, @m_ife={0xb8, 0x10, {{0x8, 0x1, 'ife\x00'}, {0x10, 0x2, [@TCA_IFE_DMAC={0xc, 0x3, @local}]}, {0x98, 0x6, "228e3b0bf8d5b3fd3e165b36e3e5056a85b8f75adbebc99e53dc7a47db76ab0fb06326d349972bcc9d35802a12f1983a2d20868186efe28f6729cabcd1003ea15e8f312ed27a52602e4e99790f181615b17a03a0f2108192cf2a2c7c85459cc358f3685d90752f18ca54051f1bd798ebe62a0b94d8d2690f0f939b7cb7a8de6bb1bd0fa3800e33637744d5715009cccccde59923"}}}}, @TCA_BASIC_POLICE={0xc, 0x4, @TCA_POLICE_AVRATE={0x8, 0x4, 0x200}}, @TCA_BASIC_POLICE={0x408, 0x4, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x7c, 0x6, 0x0, 0x7fff, 0x8, 0x101, 0xb1, 0x3, 0x6, 0x4, 0x6, 0x5fd, 0x6, 0x2, 0x0, 0xffffffffffff6231, 0x5, 0x80, 0x0, 0xa, 0x1, 0x3, 0x7ff, 0x100000001, 0x9, 0x4000000000000000, 0x2, 0x1, 0xffffffffffffff2b, 0x49, 0xffffffff, 0x3ff, 0x35e6, 0xfffffffffffff328, 0x9, 0x8000, 0x8584, 0x5, 0x2, 0x1000, 0xffffffff, 0x20, 0x7, 0x3, 0x6e4b, 0x9, 0x400, 0xd118, 0x1, 0x3, 0x80000001, 0xffff, 0x3, 0xd37, 0x3, 0x6, 0x67, 0x3, 0xfffffffffffffff8, 0x5, 0x4, 0xfffffffffffffffc, 0x2, 0x100000001, 0x95e6, 0x0, 0x2, 0x0, 0x80000001, 0x7, 0x800, 0x3, 0xbb3, 0xfffffffffffffff7, 0x1, 0x5, 0x1, 0x42, 0x8, 0x6, 0x2, 0xffffffffffffffff, 0x0, 0x72, 0xb4, 0x3, 0x2, 0xfffffffffffffffc, 0x2, 0x0, 0x6, 0x7, 0xe3, 0x2, 0x5, 0xcb3d, 0x8, 0xfffffffffffff666, 0x6, 0x100000000, 0x5, 0x9, 0x7, 0xff, 0xfffffffffffffffe, 0x3, 0x0, 0x0, 0x8, 0x800, 0x3ff, 0x81, 0x2, 0x7, 0x7, 0x0, 0x2, 0x1000, 0x7, 0x2, 0x85, 0xa70e, 0x4, 0x81, 0x400, 0x1, 0x9, 0x1, 0x3, 0x797, 0x5, 0xf4d, 0x1, 0x800, 0x212, 0x2, 0x2, 0x3ff, 0x5, 0x0, 0x7fff, 0xd4b, 0xfff, 0xfff, 0xff, 0x401, 0x1e, 0x1, 0x1f, 0x0, 0x8, 0x5, 0x9, 0x3b92, 0x4, 0x1000000, 0x6e2443f2, 0xe62c, 0x7fff, 0x0, 0x8, 0x81, 0x6, 0x3, 0x9, 0xfff, 0x80, 0x4, 0x0, 0x9, 0x7, 0x4, 0x1, 0x1000, 0x80000001, 0xa34, 0x9, 0xffffffffffff533f, 0x7fffffff, 0x4, 0x6, 0x3, 0x7, 0x3f, 0x5, 0x6, 0x7f, 0x1f, 0xff, 0x4, 0x4, 0x7f, 0x8, 0xfffffffffffffff8, 0x0, 0x0, 0x5269, 0x1f, 0x0, 0x1f, 0x20, 0x2b6, 0xabf, 0xffff, 0x7fffffff, 0x6, 0x0, 0xffff, 0x1f, 0x8, 0x9, 0x5, 0x9, 0xfffffffffffffff7, 0x1, 0x364, 0x2, 0x4, 0x8, 0x1bac, 0x0, 0x800, 0x8000, 0x1000, 0x0, 0x6, 0x0, 0x7ff, 0xda39, 0x8, 0x100, 0x3b, 0x9, 0x7, 0x4, 0x400, 0xad, 0x4, 0x1, 0xfffffffffffff800, 0x7, 0x10000, 0x432f2a5b, 0x4, 0x2, 0x8, 0x0, 0x2, 0x81, 0x2, 0x413, 0x7, 0xffffffffffffffff, 0x2, 0xf4db]}}, @TCA_BASIC_POLICE={0xc, 0x4, @TCA_POLICE_RESULT={0x8, 0x5, 0x10000}}, @TCA_BASIC_EMATCHES={0x140, 0x2, [@TCA_EMATCH_TREE_LIST={0xfc, 0x2, @TCF_EM_IPT={0xf8, 0x5, {0xfff, 0x9, 0x2, 0x0, [@TCA_EM_IPT_MATCH_REVISION={0x8, 0x3, 0x3ff}, @TCA_EM_IPT_MATCH_REVISION={0x8, 0x3, 0x3f}, @TCA_EM_IPT_MATCH_NAME={0xc, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_DATA={0x6c, 0x5, "6cf48dbd677bda63899d80a56d79e7014160becbad28fc68b684f63182b5c613f6544a49cbc57f8c925175df5ebb2f6b6ebf5bdf44f759953f02c26db172dfa2346226c51d637ddb3fa607abd2ff10cf3bbb261f595b9438a2c7663e58f8ad3f703c3d8137aa1d"}, @TCA_EM_IPT_NFPROTO={0x8}, @TCA_EM_IPT_MATCH_DATA={0x50, 0x5, "e1a4bb4ff558a34a27afa186ee797f60eb65b1fd702bd8999cbd9501d69d2ebfadfc0e6ada906eb468f7edf2a5a29c0d2a6fa64782966c5b0a72ac662dbf4c3d4d895580961227c30454"}, @TCA_EM_IPT_MATCH_REVISION={0x8, 0x3, 0x8acc}]}}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, @TCF_EM_META={0x1c, 0x2, {0x8000, 0x4, 0x7, 0x0, [@TCA_EM_META_HDR={0xc, 0x1, {{0x5, 0x1, 0x3}, {0x4, 0x7, 0x1}}}]}}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, @TCF_EM_CMP={0x1c, 0x9, {0x8000, 0x1, 0x1ff, 0x0, {0x80000001, 0x0, 0x0, 0x0, 0x6, 0x3, 0x1}}}}]}, @TCA_BASIC_EMATCHES={0x94, 0x2, [@TCA_EMATCH_TREE_LIST={0x88, 0x2, @TCF_EM_IPT={0x84, 0x8, {0xffffffff, 0x9, 0x2, 0x0, [@TCA_EM_IPT_NFPROTO={0x8, 0x4, 0x1}, @TCA_EM_IPT_MATCH_NAME={0xc, 0x2, 'policy\x00'}, @TCA_EM_IPT_NFPROTO={0x8, 0x4, 0x2}, @TCA_EM_IPT_MATCH_NAME={0xc, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_DATA={0x20, 0x5, "84f3711863cb21a9be87f258509af647d761f0ea45e09017f3bddf"}, @TCA_EM_IPT_MATCH_REVISION={0x8, 0x3, 0x4}, @TCA_EM_IPT_MATCH_DATA={0x14, 0x5, "a56be756bb1aa1ae01420a33701b92"}, @TCA_EM_IPT_NFPROTO={0x8}, @TCA_EM_IPT_NFPROTO={0x8, 0x4, 0xf}]}}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x401}}]}]}}, @TCA_RATE={0x8, 0x5, {0x8, 0x3}}, @TCA_RATE={0x8, 0x5, {0x6, 0x1}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_HASH={0x8, 0x1, 0x58fa}]}}, @TCA_CHAIN={0x8, 0xb, 0x5}]}, 0x73c}, 0x1, 0x0, 0x0, 0x4000054}, 0x40) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000100)=0x17, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:05 executing program 0: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$HIDIOCGCOLLECTIONINFO(r0, 0xc0104811, &(0x7f0000000100)={0x5, 0x7, 0x6}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) syz_kvm_setup_cpu$x86(r0, r0, &(0x7f0000fe5000/0x18000)=nil, &(0x7f00000001c0)=[@text32={0x20, &(0x7f0000000140)="c4c2dd057707b9030300000f320f01cf0f01ca0f00525dc4e1825ebd0080000066ba400066edb805000000b9309b00000f01c10f201fc7442400724f0000c74424026d000000c7442406000000000f011424", 0x52}], 0x1, 0x0, &(0x7f0000000200)=[@vmwrite={0x8, 0x0, 0xffffffffffff8001, 0x0, 0x0, 0x0, 0x6, 0x0, 0x6}], 0x1) [ 196.304219][T11224] e sysfs: Unknown parameter '' 17:02:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x5) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'syz_tun\x00'}) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, &(0x7f0000000140)='keyringposix_acl_access\x00') 17:02:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="a7d6cc73636f6e743d000000d1ae5b8f77e1c422c18d29c9b3b84bfbdc4b58b5c157824ad1ebf10b69095012f9e367ee6400d5dd3e7b110d0d2cc8d4ebc5a88f7027d5bf82f0e8ffc24fffb300db46d3122a580d02c84a973894bff1f9477394"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 196.329046][T11226] e sysfs: Unknown parameter '' [ 196.336882][T11227] e sysfs: Unknown parameter 'f' [ 196.350020][T11228] e sysfs: Unknown parameter 'f' 17:02:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x10000, 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000100)={0x7, 0x1, 'client1\x00', 0x1, "a1c662dc8952ddaf", "b58378ee03bf5a10cbb4b87d9ffa1771fe935913de7a24042de1a86445eb283d", 0x81, 0x100}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 196.474289][T11232] e sysfs: Unknown parameter 'keyringposix_acl_access' [ 196.524228][T11232] e sysfs: Unknown parameter 'keyringposix_acl_access' 17:02:05 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000140)='/dev/swradio#\x00', 0x1, 0x2) getsockopt$inet_dccp_int(r0, 0x21, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) symlink(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='./file0/file0\x00') mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="9cc55563f0cb3e8e502c665973e973636f6ef465"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='io.stat\x00', 0x0, 0x0) r1 = openat(r0, &(0x7f0000000180)='./file0\x00', 0x800, 0x10) ioctl$PIO_UNIMAPCLR(r1, 0x4b68, &(0x7f00000001c0)={0x9, 0x100, 0x7}) getpeername$netlink(r0, &(0x7f0000000100), &(0x7f0000000140)=0xc) sync_file_range(r1, 0x5, 0xef5, 0x4) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 196.567360][T11244] e sysfs: Unknown parameter 'fscontext' 17:02:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) accept4(r0, 0x0, &(0x7f0000000080), 0x800) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 196.670648][T11250] e sysfs: Unknown parameter 'f' 17:02:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:hald_keymap_exec_t:s0\x00', 0x28, 0x2) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x20, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x6, 0x4) [ 196.759005][T11260] e sysfs: Unknown parameter 'f' 17:02:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x0, 0x0) setns(r0, 0x10000000) ioctl$EVIOCSABS3F(r0, 0x401845ff, &(0x7f0000000100)={0x2980000000000000, 0x9, 0x1, 0x3}) ioctl$DRM_IOCTL_INFO_BUFS(r0, 0xc0106418, &(0x7f0000000180)={0x80000000, 0x7, 0xffffffffffffffff, 0x1, 0x10, 0x7}) ioctl$TIOCGISO7816(r0, 0x80285442, &(0x7f0000000140)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="3c66358684a636c98b81e0dc3d068e8abb670f50ac7a09d170be0b0e2f079b899daa2a40f4536685f75c141c667ddc54860380d418a7d3d394cdafe05e1e476afaf3414f18d876cf8000000000040000b87dba39cc9d3a16bc6283ad8f8eb47e9bce42e956f49bb19c6e4809b8b84bb0ebea69aa198a377b81a68007cbe6058bb5405e83b1fdbc3d08de32a19bc545173577c8b0fbb6d15e96c6b15e1741d5"]) timer_create(0x3, &(0x7f00000003c0)={0x0, 0x15, 0x4, @tid=0xffffffffffffffff}, &(0x7f0000000400)=0x0) timer_settime(r1, 0x1, &(0x7f0000000440)={{0x0, 0x989680}}, &(0x7f0000000480)) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$HIDIOCGDEVINFO(r0, 0x801c4803, &(0x7f00000001c0)=""/227) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) ioctl$KDGETLED(r0, 0x4b31, &(0x7f00000002c0)) 17:02:05 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x8, 0x200) ioctl$EVIOCGABS2F(r0, 0x8018456f, &(0x7f0000000100)=""/130) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 196.785354][T11261] e sysfs: Unknown parameter 'f' [ 196.789929][T11265] mmap: syz-executor.1 (11265) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 196.817428][T11266] e sysfs: Unknown parameter 'fscontext' 17:02:05 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$l2tp(0x18, 0x1, 0x1) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, &(0x7f0000000080), &(0x7f0000000100)=0x30) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 196.905160][T11273] e sysfs: Unknown parameter 'fscontext' 17:02:06 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:hald_keymap_exec_t:s0\x00', 0x28, 0x2) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x20, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x6, 0x4) 17:02:06 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRESDEC]) clone(0xa0204000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 196.994913][T11282] e sysfs: Unknown parameter 'f' 17:02:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000080)='sysf\x9dL\xfa\xc6\xa0\xe6\x8c7Z\x00', 0x1000, &(0x7f0000000480)) openat$audio(0xffffffffffffff9c, &(0x7f0000000140)='/dev/audio\x00', 0x5, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x800, 0x0) [ 197.162026][T11289] cgroup: fork rejected by pids controller in /syz0 [ 197.413606][ C0] hrtimer: interrupt took 225627 ns 17:02:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x10000, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x1fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20\x00', 0x2000, 0x0) [ 197.521043][T11397] e sysfs: Unknown parameter 'f' [ 197.534214][T11395] IPVS: ftp: loaded support on port[0] = 21 17:02:06 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f0000000280)=ANY=[@ANYRES32, @ANYBLOB="6d5b30b032020fe7ce6f25b67c9e843121107e2e4157c771774308b1e974b80762572ef008a01022a546c32e63a8d8433137933ab530603dc9495a9adcd7a7a2e52cc93bdfa7904fac78ce51d1d7d246fbfc5cd415864781c2c93d7e140c8967bd6226f022c286c3dcb5dda200f17de79cd060df3cb49e7961439a44174c9e9bb128baec44bd4c533ac199dbe69be47493e7630879a9bd03a6853c"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$trusted_overlay_nlink(&(0x7f0000001b80)='./file0\x00', &(0x7f0000001bc0)='trusted.overlay.nlink\x00', &(0x7f0000001c00)={'L-', 0x9}, 0x28, 0x3) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x6, 0x50000) sendmsg(r0, &(0x7f0000001b00)={&(0x7f0000000340)=@caif=@dgm={0x25, 0x9, 0x4}, 0x80, &(0x7f0000001740)=[{&(0x7f00000003c0)="6eaa6f8cb7472c1f71ea8a92f89868bba391f677a8a2d9dd663d0b3a51803810a75723555d1e78fff8d4c6f2285e27a205ac12ec53d6ece169275c", 0x3b}, {&(0x7f0000000400)="493186976618d07853f6d955643ad9f5c2cc87a588f706fde1d1a38981cee2986cc015a6de8b6cbd9e4d5e7c7487c89d4ddbee8e6b4c0faf221d6e5f8aa52d645b395b3c9da92e546361a7a66c3e902f36c22b877abd2b5d4f4b6ac92e49b5e5836b2d63528089004ec2fc9452dcfb2d4e2cef519d21e604799897e67ed58467c111e041e806fd3be6e543e9568144b4d6681231604b28ef34bb9af7105c2b30345ece1a8f4a3a960f", 0xa9}, {&(0x7f00000004c0)="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", 0x1000}, {&(0x7f00000014c0)="f2a4a8e1115d4c80b13537b9f9a3a0471e524efaf4423a6a652bfd687204e5d8e6b00f3d198bef984bc3980bfc83b55042431a1697b85cd66781347e158b6ab3f29e49bf0adcaada2e6076ce83fac4df2eb6202feff015de8a899932bfda460a9c2ac249d1f6f099c274e25e420a", 0x6e}, {&(0x7f0000001540)="4609e636e844fb11fee573ee3b4984afab24dbaf2553f963db1681782d39a1734108dca516e8d8dd343f4cf9351d2d99fb38603e9121eb1631799b67e9629201cdb2d407d379b30f013e22d095aedc9a9009b099915da111314f9a5c1bafca949f572d8cde4406b9714173fa17041bf7c401d5c3e46a9aa02b27c9a74c5fd519cfb5d6cf75886461f55bdbb548c679c8fb9e", 0x92}, {&(0x7f0000001600)="af85050d06064164b064c46033c4d0c2f4432abd833950aefa2d9e3b7769f004a7361ff0815013c632f643ca", 0x2c}, {&(0x7f0000001640)="dc108746a69e3dabaa251e3c685725ab7367434dde9a25949dbba63b3d13b278a1eccaf02d58a45a1b4d03821b24c3a79ea5577fa8404dd3b48b5566dc7cbb50cb1410077a1cfd4d4c02301ec6b848d1dec6f516fc8ff0bef5bcf5b8ae5afc54951a3e3cc28fa188e24d059d6744786cf757d1f67f800d1cdfc6f4ee24b921c00795674ec73987efdfb16cb6f78f5488cf062d7eb5cae0f35f317c35b8a615c19e5882c46018137abc08c53c1064aa8f39c07c67f135c27f6216d41bfea523130b131fed0812d415a84306bd597779171707039cd72d1b8b47b06b2c2f414680cb168a5ae7b4f23d63db238902356ada0fc385d59213510bc9e7b6", 0xfb}], 0x7, &(0x7f00000017c0)=[{0x50, 0x117, 0x1, "92da2819f4f01f772102ae6bd37f3ec7488f49679293919d6f9990770cae4be41f240fc4219eff28e75147fa626c56d0161805e2090b827d11b352b88c7106"}, {0x60, 0x1ff, 0x5, "002eb52e774b7ba47c29a8ae94016e65d9fe6f489eb390129c4dc17bbcbe97336981d6e15a90b13fe862ea631fb16d8a18b1a157dc30267b911e4e43b3bfddc53ccdcb182c6429b91b3ce4e1275a93"}, {0xc8, 0x88, 0x7fff, "5d7c0644ed09c078129eb1a63e2ef89c90afcf535fe4b435f72a5067a379bd783b44d3702d7f4c90cb1704dbf9feb139244bfb35dfdad7dd6c28bba981100ded2d70c3e02fc1491f157cf716060d6810e5df7adf0921eef06f2145abfd18f3d33f0d77e616614fb07e55e67b52d74b75e59c7adc7e40bbf9ed98a098a3b1fe41dcd00e7ea9efe704084c5b836237ff412701a7cd39061dac1828fb04cd247985afcf3cb299147257c7aa0673dd31c3a620daad"}, {0x28, 0x101, 0x7, "700f4137d0e4eca7b4e706c5c96076f757"}, {0x50, 0x10d, 0x4, "d20fd8558a9bdd85f373b8503f9b6cbd562cc2a8d1f92e73c8944f6d0a6b07afa403c2e215bc54e7aed8329d908257e7eb5553d57eed7c6a738eb9fbe34a"}, {0x100, 0x1bf, 0x1000, "499d45f28aee93586fe4f13c62c4b64e53be49cccfbcec5ee2b65a04a24ba0792f603088d4bdfccd16b26980278abffb099b7d6e2dd985707ee400dd20021d2d02105d2a577f12c137d9fd66ee602e7856b31b2c1397de1efce011cbbb23ff0bd183477f558ae114d96565d243e983feab89dddf6fd46d01e7f7053506d7c0dc9ec59c5c6cab418e6d2de00fcf8cc12e6648e62228768b9c96255fa2f65aa8f055fc04a07cab01874ee61bc80bccc4ab2864c8895d489fe59056a613acf88620dc1a5bd29b4e303d80e4bec65831b4fdba8b96485712af7666d9c3a6e8bb08de59323a2d9060d0105787c79e"}, {0x28, 0x115, 0x7fffffff, "b8340975ba7a7e27dad7faa499cf709bbdf823b13041138d"}], 0x318}, 0x8000) write$eventfd(r0, &(0x7f0000001b40), 0x8) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r1 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x10040, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000140)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@remote}}, &(0x7f0000000240)=0xe8) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000001c40)={@local, r2}, 0x14) [ 197.675955][T11404] e sysfs: Unknown parameter 'ÁàAèý;æåCéVD´Öh1`K(ï4»š÷\+04^ÎJ:–' [ 197.717726][T11395] chnl_net:caif_netlink_parms(): no params data found [ 197.782484][T11395] bridge0: port 1(bridge_slave_0) entered blocking state [ 197.789861][T11395] bridge0: port 1(bridge_slave_0) entered disabled state [ 197.798667][T11395] device bridge_slave_0 entered promiscuous mode [ 197.809364][T11395] bridge0: port 2(bridge_slave_1) entered blocking state [ 197.816745][T11395] bridge0: port 2(bridge_slave_1) entered disabled state [ 197.825643][T11395] device bridge_slave_1 entered promiscuous mode [ 197.855098][T11395] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 197.875380][T11395] bond0: Enslaving bond_slave_1 as an active interface with an up link 17:02:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="2c61e10d"]) clone(0x2002, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f0000000100)={{0x3, 0x2, 0x1, 0x1, 0x80}, 0x3, 0x4}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) getegid() [ 197.912562][T11395] team0: Port device team_slave_0 added [ 197.934933][T11395] team0: Port device team_slave_1 added 17:02:07 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) r0 = syz_open_dev$radio(&(0x7f0000000080)='/dev/radio#\x00', 0x1, 0x2) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 198.045377][T11395] device hsr_slave_0 entered promiscuous mode [ 198.083152][T11395] device hsr_slave_1 entered promiscuous mode 17:02:07 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x1) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000080)) [ 198.154743][T11514] e sysfs: Unknown parameter 'fscontext' [ 198.174810][T11395] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.182239][T11395] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.189942][T11395] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.197296][T11395] bridge0: port 1(bridge_slave_0) entered forwarding state 17:02:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='gfs2\x00', 0x0, &(0x7f0000000480)) 17:02:07 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x40000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 198.337362][T11395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 198.386181][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 198.414501][ T3357] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.432895][ T3357] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.450524][ T3357] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready 17:02:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0091e5eef6afbb15e9e0fa2e030877a0563bb95136b32d84407754640f7549624d9dff69b994357372a58cce140014bd03b8c9cc0546fcdd37af5bdf54600c7fe4dd08e76aab87d4d88d692676046cc73263a017c67ed7076a91b480023cc85df101ef6a1febb26029ac6feeb8103249bc017d8d3a87b212702bce9d4b7e934c0f2a3da88114affd33ae82acca4fd1c1003c3e9195afcd6bedbb61e6a493e75c5425c8c1a8ea62c66c46d6eecbe0932853a93226c8e842f9531ebee193fe5c5f2042e825256df226264283a8c9f13883f5f95f5292532f2059962fd812c8044b0d8fb4f9d562820ae14e36e3cd5ff0fd229c0a54ab"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 198.477854][T11395] 8021q: adding VLAN 0 to HW filter on device team0 [ 198.498757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 198.508729][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.516057][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 198.563130][T11720] IPVS: ftp: loaded support on port[0] = 21 [ 198.605392][T11395] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 198.615986][T11395] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 198.631996][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 198.640804][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.648117][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 198.658683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 198.669305][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 198.678712][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 198.688081][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 198.730744][T11815] e sysfs: Unknown parameter 'fscontext' [ 198.741923][T11395] 8021q: adding VLAN 0 to HW filter on device batadv0 17:02:07 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="4204"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='sy\xc6fs\x00', 0x0, &(0x7f0000000140)='sysfs\x00') [ 198.785144][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 198.794304][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 198.864787][T11815] IPVS: ftp: loaded support on port[0] = 21 17:02:08 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:hald_keymap_exec_t:s0\x00', 0x28, 0x2) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x20, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x6, 0x4) [ 198.941580][T11843] e sysfs: Unknown parameter 'fscontext' [ 198.967622][T11720] e sysfs: Unknown parameter 'fscontext' 17:02:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c3d14fe2e556226c4fe0256d568dede500dcf03444298a10a50a863ee33ff55fe4772e8a1be20ba92d8a5b56ae18ad514b662bc0351e266aa67ec4a84"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fssontext=']) setxattr$trusted_overlay_origin(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.origin\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000240)='cpuacct.usage_user\x00', 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x8, 0x80000) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000300)=&(0x7f00000001c0)) 17:02:08 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_selinux(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='security.selinux\x00', &(0x7f00000001c0)='system_u:object_r:hald_keymap_exec_t:s0\x00', 0x28, 0x2) remap_file_pages(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x8, 0x20, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='attr/exec\x00') setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x6, 0x4) [ 199.104894][T11866] e sysfs: Unknown parameter 'fscontext' 17:02:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="5d815f079fd23834cdd66d693b300f8a3cb3efac51e4761a012115fcb4eb79aead5d413c5a38801df90fe48bb5420b9f8eeee91539e2989eae79f5226cb83303f74254bb168e761734fca0ddbe0f54416c6106bddba9f259febae165076e58bef684cdd00ff43eb59f0d87d48639ac5dd67cf64bf7072c11bfdb74041cbb07a9f61cb088948521d9944ac6820dfcb941b2a79e1d"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:08 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x5) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$sock_bt_bnep_BNEPGETCONNINFO(r0, 0x800442d3, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xf}, 'syz_tun\x00'}) clone(0x20000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, &(0x7f0000000140)='keyringposix_acl_access\x00') [ 199.263851][T11965] e sysfs: Unknown parameter 'fscontext' [ 199.303911][T11967] e sysfs: Unknown parameter 'fssontext' 17:02:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="100065f61300"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 199.364376][T11976] e sysfs: Unknown parameter 'fssontext' 17:02:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x200, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000100)={0x10001, 0x101, 0x0, 0x28000000}) prctl$PR_SET_TSC(0x1a, 0x2) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="006673636f6e746578743d0f74611c0f60d1aa9d4a367baa1d3c07ae89852819f3b806d858c137314277d845af97d2a6e572b0d45c4e2313"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 199.477776][T12070] e sysfs: Unknown parameter 'keyringposix_acl_access' 17:02:08 executing program 2: r0 = epoll_create1(0xffffffffffffffff) r1 = timerfd_create(0x0, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x989680}}, &(0x7f0000000100)) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000000c0)={0x40000001}) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, 0x989680}}, 0x0) epoll_wait(r0, &(0x7f0000000000)=[{}], 0x1, 0x90003) 17:02:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000080)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:08 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget(0x0, 0x1000, 0x20, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x6000) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fd\x00') getdents64(r1, &(0x7f0000000000)=""/116, 0x8001) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) ioctl$GIO_FONTX(r1, 0x4b6b, &(0x7f0000000080)=""/185) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) accept4(r1, 0x0, &(0x7f00000001c0), 0x80000) connect$l2tp(r1, &(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, r1, {0x2, 0x4e24, @loopback}, 0x5, 0x1, 0x2, 0x2}}, 0x26) 17:02:08 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="88d7"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:08 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8100000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x100, 0x70bd26, 0x25dfdbfe, {}, ["", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40800}, 0x0) [ 199.777582][T12196] e sysfs: Unknown parameter 'fscontext' [ 199.829158][T12203] e sysfs: Unknown parameter 'ˆ×' 17:02:08 executing program 2: unshare(0x10020400) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x1000, 0x28000) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffff9c, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000080)={0xffffffffffffffff}, 0x117, 0xd}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r2, 0x10}}, 0x10) getsockopt$netlink(r0, 0x10e, 0x1, 0x0, &(0x7f0000000140)) 17:02:08 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0xb2e5, 0x80800) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) accept$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, &(0x7f00000002c0)=0x10) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_smack_transmute(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000180)='TRUE', 0x4, 0x2) fcntl$getownex(r0, 0x10, &(0x7f00000001c0)={0x0, 0x0}) ptrace$getregs(0xe, r1, 0x4, &(0x7f0000000200)=""/65) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000300)='\x04HIW\x99\xc72\xee\x86#\x02U\xe4\xcfG^\xfe7\xaa\xce\xa9o\xae\"\f\xda\x7f\xe8\xfc\xa6\xa7\xae\xb9F\x9621\x7f\xa9\x1e_\xf9z\xfb_S\xac\xabT}\xd2\x04\x811\xa9\xc3n\xae\x1a\xa1<\xb38B\xfb\x99\x80:^\xb1\xf0\xf3\x18\xe8b\xa9\xf6B\x0f2\'\xec]\x93(\xf4/\xa3s\xec\n\x9bO\v\xa4\"\x9e(?\a]\x99\xde\xb8\xf0r\x92') [ 199.886195][T12210] e sysfs: Unknown parameter 'fscontext' 17:02:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x80, 0x0) write$binfmt_elf64(r2, &(0x7f0000000180)={{0x7f, 0x45, 0x4c, 0x46, 0x6, 0x2, 0x3, 0x0, 0x1, 0x3, 0x3f, 0x3f, 0x2bf, 0x40, 0x289, 0x20, 0xf600000000, 0x38, 0x2, 0x7, 0x0, 0x8000}, [{0x2, 0x5, 0x1, 0x7ff, 0x3, 0x6, 0x0, 0x151d}, {0x60000003, 0x5, 0x0, 0x4, 0x6, 0x5, 0x7, 0x933}], "6c145a8e18a9f61ad48b3ec675ebb9ba1e1cd9a7f1d0d49dab45ef917752830e8768e7f3831b88ae3582f5f57c1b77de817da78ee72f1960ad8b9dfd6ec049c1e2854386d8514eec93dbf155fd164b46b0c4187fefe9ea17", [[], [], [], [], [], []]}, 0x708) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)={0x0, @aes128, 0x1, "29588639e36bf8cb"}) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000040)={0x1, 0xffffffffffffffff, 0x1000}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4004ae86, 0x0) [ 200.064484][T12311] e sysfs: Unknown parameter 'HIW™Ç2î†#UäÏG^þ7ªÎ©o®" Úèü¦§®¹F–21©_ùzû_S¬«T}Ò1©Ãn®¡<³8Bû™€:^±ðóèb©öB2'ì]“(ô/£sì [ 200.064484][T12311] ›O ¤"ž(?]™Þ¸ðr’' 17:02:09 executing program 0: mkdir(&(0x7f0000000200)='./file0\x00', 0x0) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x5, 0x0) ioctl$DRM_IOCTL_IRQ_BUSID(r0, 0xc0106403, &(0x7f0000000100)={0x4, 0xfdb, 0x8, 0x5}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0x4018620d, &(0x7f0000000040)={0x73622a85, 0x1000, 0x3}) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, 'sysfs\x00'}, {}, {0x20, 'sysfs\x00'}, {}, {0x20, '/dev/usbmon#\x00'}, {0x20, '/dev/usbmon#\x00'}, {0x20, '},'}, {}, {0x20, '/dev/usbmon#\x00'}], 0xa, "1784b740c6ffb3807926ab098c4a7631426feb51023f89a09ee3140d1f185caf67300aab6cbdbdd7907ada657122c46c3afe523b6ef502833b6363"}, 0x84) [ 200.107689][T12320] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/l1tf.html for details. 17:02:09 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0xfffffffffffffffc) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000100)={0x0, 0x100000000, 0x30, 0x266, 0x9}, &(0x7f0000000140)=0x18) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180)=@assoc_id=r1, &(0x7f00000001c0)=0x4) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000200)='ð1-\x00') [ 200.224051][T12326] e sysfs: Unknown parameter 'f' 17:02:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x280, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/12], &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x1, 0x0) dup2(r1, r0) 17:02:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c6673638e3d5cfe1311cb1b65da743d"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 200.305638][T12347] e sysfs: Unknown parameter 'ð1-' 17:02:09 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x208000000, &(0x7f0000000480)=ANY=[@ANYBLOB="2c1c"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$xdp(0x2c, 0x3, 0x0) recvfrom(r0, &(0x7f0000000100)=""/254, 0x88, 0x1f, &(0x7f0000000200)=@tipc=@id={0x1e, 0x3, 0x0, {0x4e24, 0x4}}, 0x80) r1 = syz_open_dev$adsp(&(0x7f00000002c0)='/dev/adsp#\x00', 0xfffffffffffffc00, 0x20000) getgroups(0x5, &(0x7f0000000300)=[0xffffffffffffffff, 0x0, 0xee01, 0xee01, 0x0]) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0}, &(0x7f0000000380)=0xc) r4 = getuid() mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000280)='fuse\x00', 0xb052abe89710cd3e, &(0x7f00000004c0)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x100}}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x3}}], [{@euid_eq={'euid', 0x3d, r3}}, {@uid_lt={'uid<', r4}}, {@smackfshat={'smackfshat', 0x3d, 'sysfs\x00'}}, {@audit='audit'}, {@measure='measure'}, {@pcr={'pcr', 0x3d, 0x8}}, {@fsuuid={'fsuuid', 0x3d, {[0x7f, 0x3e, 0x7f, 0x66, 0x38, 0x66, 0x66, 0x34], 0x2d, [0x0, 0x34, 0x67, 0x36], 0x2d, [0x77, 0x7d, 0x66, 0x66], 0x2d, [0x0, 0x33, 0x7e, 0x33], 0x2d, [0x36, 0x31, 0x37, 0x63, 0x77, 0x77, 0x32, 0x3fdee2574d843689]}}}, {@pcr={'pcr', 0x3d, 0xc}}, {@obj_role={'obj_role'}}, {@smackfsroot={'smackfsroot', 0x3d, '\x85^}(user&(cgroup['}}]}}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000100)='\x9c\x9d\xa8\x82\xf4<\xf6\t1\x7f\x83\xcd`\xc7\x17\xe9\xbbDM\xc9\xbe\xdc`v\x99\x83F\xe3x\xf3UX\x15C\x9c\xcc\x1cVV/*\x86\xef\x14\x92rX\x10\xb8\xa1\xb0\xea0\xafjN\xeb\t\xed\x1fm\x88\x04\xa4\x05\x8f\xfbkl\xfa\xa9\xefX\x1a\xd2\\DdGg>\x18\x8c\x85|DUR\xa0N\x85\\\xb3\xbb(Sd\xaa\x95\x93\x86\xe8[h\xfd\xa3k#\xba\x7f\xcd\xd9\x9d\xbd\n\x83\x9e\xd6\xa9\xf12r\x8aj\xdd\xf8pu$s9a\x96Gv\x04<\x1f\x94\xbd\x90\xd4\x12\x89') 17:02:09 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x280, 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000080)=ANY=[@ANYBLOB='\x00'/12], &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='btrfs\x00', 0x1, 0x0) dup2(r1, r0) [ 200.543988][T12447] e sysfs: Unknown parameter '' 17:02:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='msdos\x00q\x04F\x92\v\xc7\xab!\b7i\xe2\xf2\xc3\x9b5\xfdD<\xaf\xb5!4\x18k\xb0\xf0\xf7_\xd7\xc6\xed-=\xc0\xcbiv\xea\xb8\xd9.\xf7H\xc2\x90Y\xea\xd9\xf1\xe6\x06\xea>M\xe8\x87X~\xd8\xc3\xb1\x9c\x03\xa1\xe0\xdf\xe5\xc6U@\xc8Wk\xf3\xcbOOA\t\xc85@+\xcc\x12\xb8i\xe2.y\x80J\xa1i\xb7~\xee\xd2\xd8\x0eU\x1d>IJ\xfeI\xb2\xb5r\xb0\x96\xc2~\x905,\xc6c\xc6\n\xb9', 0x3, &(0x7f0000000080)='sysfs\x00') r0 = dup2(0xffffffffffffff9c, 0xffffffffffffffff) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000)=@int=0x4, 0x4) 17:02:09 executing program 2: prctl$PR_MCE_KILL(0x21, 0x100000800009, 0x18005) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x40, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x1, 0x10001, 0x3, 0x10000}, 0x10) setrlimit(0xe, &(0x7f0000000000)={0x7fffffff, 0x9}) [ 200.575817][T12459] e sysfs: Unknown parameter 'œ¨‚ô<ö 1ƒÍ`Çé»DMɾÜ`v™ƒFãxóUXCœÌVV/*†ï’rX¸¡°ê0¯jNë ímˆ¤ûklú©ïXÒ\DdGg>Œ…|DUR N…\³»(Sdª•“†è[hý£k#ºÍÙ½ [ 200.575817][T12459] ƒžÖ©ñ2rŠjÝøpu$s9a–Gv<”½Ô‰' 17:02:09 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2c6673636f4e746478743db35f0d9ce3612f0e896c3b6a142d7b27f1566e8d03fb3830a9e965d09cc5cbd093682818016474aa13c9e3a493a1ba19d80e6a4f504455a2f2db722efc5098886c2cb4b19aa6"]) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x80000) openat$cgroup(r0, &(0x7f0000000080)='syzK\x00', 0x200002, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:09 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000002f80)='/dev/usbmon#\x00', 0x4, 0x200000) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000004000)={@sco={0x1f, {0x1, 0x0, 0xda0, 0xfff, 0x0, 0x5}}, {&(0x7f00000005c0)=""/4096, 0x1000}, &(0x7f0000003fc0)}, 0x861e6bdd1745e0a0) mkdir(&(0x7f0000000440)='./file0\x00', 0x21) mount$fuse(0x0, 0x0, 0x0, 0xfffffffffffffffe, &(0x7f00000003c0)=ANY=[@ANYRESHEX, @ANYRES16, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16, @ANYRES64, @ANYRES32, @ANYRESOCT, @ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRESHEX=0x0, @ANYRESHEX, @ANYRES64], @ANYPTR64=&(0x7f0000000100)=ANY=[@ANYPTR], @ANYRES16], @ANYRES16, @ANYPTR64=&(0x7f0000000340)=ANY=[@ANYRES32, @ANYRESDEC=0x0, @ANYPTR64=&(0x7f0000000180)=ANY=[@ANYRESOCT, @ANYPTR, @ANYRESHEX, @ANYBLOB="1030f69687c0dc2c8dc3da697d3286fd43e0deb4f637598c853b6e6e5f152d53420ce342d8df887c44aa9ac1d921f38ab2bd8f5c997e3b64d5860a5a26efed5be87a3ca15d33cfe59df3f289e023a4f97f5c22f79a5d00bf52839f25331909aa552c4688d8b4abcc7cb21a0afde9b7f039f9a9376c3f06b3d7d01404c480cd684a5a10d96e4a0192b6bfc284ae6c74bbd828b081aef0c3a066ce511eec8b2f1a252d875eba96724817cd9bd7596fd308fd", @ANYRESOCT, @ANYBLOB="b15fd59b3d5a2cc2f7cea982f9b843cf8f0cb235b921ee3b4625d8b3d013b2f04641bd164b33643223071592a7af1c37464864a6f406a71333305ca48327d30cb9ab70115dc74bc363e0bade0a1e171e3ff62c0a61b9a22fb0625b24a5f790b9112e4e6fae77e892723e3f5611dd878f3f0e329208972d7c46b725cdf08d6b581d425ae898ffffff7f00000000e7", @ANYPTR, @ANYRESHEX, @ANYPTR, @ANYRES32], @ANYRESOCT, @ANYRESDEC, @ANYRESDEC=0x0], @ANYRES64, @ANYRES16, @ANYRESDEC, @ANYPTR64=&(0x7f00000004c0)=ANY=[@ANYRES64, @ANYBLOB="793416a0274bb59de00448d0e67d5ac5d7f136283d57767f92b8861e586bd35c17382b1cba33e5d379e2e58006cf2fd1e4f3b12148a38c07f698c9f3358a79e8096af8b8eed398acb000c443138ccf00b4d48edc129c336dd2bd2c03a543fba7ef86cc70cbe509b29ae445c27201ab391e7d3d13ca508dfac5349429e2e7f6e134c4fb0008d114453af8ef738062b13e878d54545e51cf67061dcb49efae630465067a8590985c5fc6bb9eed406ffd9837d272b932fb08edd6e182ddab2e753460b1cf352a4c8f34bf2277818b8b67563b5582bd2771c1825c1aa655fd1ec966104d86ba75df714ae30c7bf035ec66228d4f0ae399"]]) clone(0x11ffffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='aio\x00', 0x0, &(0x7f0000000440)) 17:02:09 executing program 2: setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f00008c0000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f000060d000)=[{{0x0, 0x0, &(0x7f0000c38ff0)=[{&(0x7f0000000080)='\x00', 0x1}], 0x1}}], 0x1, 0x8000) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000040)={0x7, 0x7b, 0x1}, 0x7) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x4000002}, 0x8) [ 200.906697][T12572] cgroup: fork rejected by pids controller in /syz1 17:02:10 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESHEX]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$NBD_DISCONNECT(r0, 0xab08) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vga_arbiter\x00', 0x12800, 0x0) accept$unix(r1, 0x0, &(0x7f0000000100)) 17:02:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0adc1f123c123f319bd070") r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r1, 0x29, 0xd1, &(0x7f0000000180)=0x3c, 0x4) ioctl(r1, 0x8912, &(0x7f0000000380)) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x404002, 0x0) 17:02:10 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:10 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000180)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x5, 0x0, 0x0, {}, {}, {0x0, 0x0, 0xffffff7f, 0x7}, 0x1, @can={{}, 0x0, 0x0, 0x0, 0x0, "2d0c14c91ef86f03"}}, 0x48}, 0x1, 0x0, 0x0, 0xffffffffffffffff}, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000380)={0x0}, &(0x7f0000000340)=0xc) fcntl$setownex(r0, 0xf, &(0x7f0000000240)={0x1, r1}) syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0xff, 0x100) 17:02:10 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="0c6617ebb8a73fbd50110396e8ebd615162533f632edb373fd80405f2806c0718824c569e49f85611a41"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = syz_open_dev$mice(&(0x7f0000000100)='/dev/input/mice\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffff9c, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchownat(r0, &(0x7f0000000140)='./file0\x00', r1, r2, 0x1000) [ 201.218055][T12889] e sysfs: Unknown parameter 'fscontext' 17:02:10 executing program 2: syz_emit_ethernet(0x6e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa0180c200000086dd6002290f00383a00fe800000000000000000000000000000ff02000000000000010200907800000000609433df00003a0000000000000000000000000000000001fe800000000000000000000000000000800200e77f000400"], 0x0) 17:02:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = socket(0x20000000000000a, 0x2, 0x0) pipe2$9p(&(0x7f0000000000), 0x84800) getsockopt$inet6_int(r1, 0x29, 0x46, &(0x7f0000dbb000), &(0x7f0000329000)=0x4) 17:02:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x100, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000100)={0x0, 0x5e, "197c1d83dda48fa8bf7dd83381d1e2d5061ddae2b9bdadccf4d73eeaae81d2c83a9e892d1656ccfbe2b594da9e4b68299ded56ddf292703c2dbb2b8672ea96b02ffcf5dacbaf733c64b1a1735d9a7b83162ac32e00d86c569dd6cb1c88bd"}, &(0x7f0000000180)=0x66) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f00000001c0)={r1, 0x43a}, &(0x7f0000000200)=0xc) 17:02:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") clone(0x2102001fff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndtimer(&(0x7f0000000080)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000001000)={{0x2}}) getsockopt$bt_hci(r0, 0x0, 0x0, &(0x7f00000000c0)=""/92, &(0x7f0000000000)=0x5c) [ 201.456434][T13029] e sysfs: Unknown parameter 'fscontext' 17:02:10 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x0, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000140)={0x2, r1}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:10 executing program 2: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/capi20\x00', 0xd00, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0xbe9}) [ 201.630649][T13166] e sysfs: Unknown parameter 'f' 17:02:10 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x3, 0x1) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="32000000040000000000000000000000040000000000000001000000000000000a0000000000000000000000000001000000"], 0x32) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) r1 = syz_open_dev$mice(&(0x7f0000000200)='/dev/input/mice\x00', 0x0, 0x80) ioctl$VIDIOC_G_AUDIO(r1, 0x80345621, &(0x7f0000000240)) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.upper\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="00fbac04076fdb0365659c29d60de070d0d10eb1a7cbdc878eb7f921e2f3f8dfeda5699900e491131b4d11ab7579fd4cfc228495d5c7714d2416299d450413c8fe2092c02cb9963cff05eeb64b13f6a37c395cac368c64580467e67d07a40ebe98838bb2623d8eff9b9fcf96267ac22bcbec08ec43cd52b1df05e9f228d2c12d65567330e678977a11da6e7fda52b0277c5309feb49674c7ed600f0ca5c8fcaa96042746f85f3d6caa0b8f2600134f68d9bd00000000000000"], 0xac, 0x2) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) ioctl$VT_GETMODE(r0, 0x5601, &(0x7f00000001c0)) 17:02:10 executing program 2: syz_emit_ethernet(0x7a, &(0x7f00000000c0)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}, @dev={0xac, 0x14, 0x14, 0x11}}, @icmp=@parameter_prob={0xc, 0x2, 0x0, 0x0, 0x0, 0x0, {0x14, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x689, 0x0, @local={0xac, 0x223}, @dev, {[@timestamp={0x8, 0x3c, 0x0, 0x0, 0x0, [{[@rand_addr]}, {[@multicast2]}, {[@multicast1]}, {}, {}, {[@broadcast]}, {[@multicast1]}, {[@dev]}]}]}}}}}}}, 0x0) 17:02:10 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x4, 0x420000) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000100)={0x0, 0x5, 0x7}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000140)=r0) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 201.789683][T13292] e sysfs: Unknown parameter 'fscontext' 17:02:10 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x73, &(0x7f0000000140)={0x0, 0x0, 0x10, 0x0, 0x9}, &(0x7f0000000240)=0x18) preadv(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000001680)=""/132, 0x84}, {&(0x7f0000012000)=""/252, 0xfc}, {&(0x7f0000001740)=""/155, 0x9b}, {&(0x7f00000001c0)=""/11, 0xb}, {&(0x7f0000000300)=""/102, 0x66}], 0x5, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000280)=""/92, 0x5c}, {&(0x7f0000000080)=""/7, 0x7}, {&(0x7f0000000400)=""/4096, 0x1000}], 0x3, 0x0) fstatfs(r0, &(0x7f0000000380)=""/53) recvmmsg(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000001400)=@rc, 0xfffffffffffffc77, &(0x7f0000000200)=[{&(0x7f0000000180)=""/34, 0x22}], 0x1, &(0x7f0000001480)=""/174, 0xae}}], 0x1, 0x0, &(0x7f0000001640)) ioctl(r0, 0xc2604110, &(0x7f0000000000)) [ 201.907049][T13330] e sysfs: Unknown parameter 'f' 17:02:11 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x1a0800, 0x0) mknod(&(0x7f00000001c0)='./file0\x00', 0x240, 0x8001) r1 = syz_open_dev$dmmidi(&(0x7f0000000280)='/dev/dmmidi#\x00', 0x5, 0x8000) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000240)) fanotify_mark(r1, 0x10, 0x19, r1, &(0x7f0000000340)='./file0\x00') mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x200000, &(0x7f0000000180)=ANY=[@ANYRESOCT=r0]) setxattr$security_smack_transmute(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000140)='TRUE', 0x180, 0x3) clone(0x10200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x2, &(0x7f0000000180)="0adc62db82a7e0fc02e9ce") r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r2, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}}, 0x0) setsockopt$inet6_opts(r1, 0x29, 0x22, &(0x7f0000000080)=ANY=[@ANYBLOB="00000200004bcbe4ca74ffbdc891d7e8e43fc54ca18f5dd9ebfd8dd4aab57d28b797936ae9f1cc8803a52e3bc4705ddae9419da9cb91a2b0742bee7f38ba2b65"], 0x8) 17:02:11 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x400, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80087601, &(0x7f0000000100)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:11 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000140)=[r0, r1, r1, r1, r0], 0x5) ioctl(r1, 0x1000008912, &(0x7f00000000c0)="0a760bee2aec81000073c470fd2cdfdfffab2d6ff9d2c37ccb8b3d2b7e1a7d84383e8d8a61e024ad451cee21c7a7cf0689c5dff746049f3d7e0b5d97f7a05bd5b534e8c89aa50efb0800849d1897d71d8175e28c27234fa9960000000000") r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r3) syz_open_procfs(0x0, &(0x7f0000272000)) [ 202.275059][T13595] e sysfs: Unknown parameter 'fscontext' 17:02:11 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x4000000000000) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg(r0, &(0x7f0000000140)=[{{&(0x7f00000001c0)=@vsock={0x28, 0x8, 0xa, @any=0x3f000000, 0x4}, 0x80, 0x0}}], 0x1, 0x0) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2000, 0x0) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_SET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x70, r2, 0x908, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x50, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x21}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x3fe00}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@rand_addr=0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x2b}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblc\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x4d}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x4000080}, 0x40) [ 202.448401][T13746] e sysfs: Unknown parameter 'f' 17:02:11 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe(&(0x7f0000000080)={0xffffffffffffffff}) ioctl$KDSKBMODE(r0, 0x4b45, &(0x7f0000000100)=0x101) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000000)="7a008159306f35c2a2", 0x9}, {&(0x7f00000001c0)="cf72a55626d063af3c6d070e20a2dab8a0d21e10c7756bd991a43d309e5b7acef3d348d03d455fa91fd352d5e468ea1ee0d1eba2fec56c3b2d34431e0b1167130a56a14b24415c0fe0d52355feacce8dd12e7424473851aad4b49828c76318e421db59f77c882b05299bf0e4a727e8a7062912f4f768e944ffa4b260b1e30ed2a2b925c8e843", 0x86}, {&(0x7f0000000280)="4eb63f34f5aa332c7fb75d978d80adddba08ab3d3c7bdd1e83cc3c4103f768a8e41adb8fa595541f3a7069a6095d24c61d9d88d2dbfc39299f7329738a6424ce0f76ec73b826b0bfb6926fd2923ddb20e87b89263932ab2d8b1c4c1cf0fd389ff01e99af8cc4e9009cda5b6e1871e076cc45f6d83c89fad17eae23ee2b9e562fd93602bb9bc45f287fe7d044a6091edaa1f11e8359174da20bd0c9fa81505fbc1519244c395c53e037beb062416f6bf4c42f850993", 0xb5}, {&(0x7f0000000340)="1914e9468c4b7e464a79e01b38f14712b5841145f604d8da6b124ed4192953c510bcfe85275dfef0f1a2b9239804f296e88328fe054d0bfd70a090212533463efec96dc9ac9cd20c9a49c05bba50926fba50fde56ab82ecfdd7205e8cbe410e8d5d15066722f9ed74fcab2ec39b086da758ad2", 0x73}, {&(0x7f00000003c0)="ab1e7a8bf0cd9c432e227e8636c606267be9fae68fd7ee929bfe6cb9784b6ae946cd5d53c6d0cd54d978119e35f9a6b63ff23b3682110a797e9e1d86108fc90a7f77f8d7e33201c23080e74992cd49ffbe04067472bee3508115595f1d39b35eb470b378084d38b4583ba794a3f8d5fa0ccfefc86c899dafba85ae617325a4c367935837d13fa6442469e39cc6db8e3a14f9530901241297aabcf0d804c42b5e4acc07686bdae9bec0b9b80cabe1a8a54046e27933f1afd2ca25e4208474f100eea2", 0xc2}, {&(0x7f0000000640)="159e67f8c5deb8c06d5daf6cde4f4584f80b4413182aa1c83335e8ca0750b855d2c3cd5ae91105753e42799804f33371b1b659b63f5cfa1889b81d03526f779115", 0x41}], 0x6}, 0x4004) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/hwrng\x00', 0x100, 0x0) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000500)=0x10001) r2 = socket$inet(0x10, 0x3, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000180)={0x1, &(0x7f0000000080)=[{0x6}]}, 0x10) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000880)="240000005a0007031dfffd946fa2830020200a0009000300001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:02:11 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f0000000180)='/dev/snd/pcmC#D#c\x00', 0x4, 0x40) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f00000001c0)={'icmp6\x00'}, &(0x7f0000000200)=0x1e) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="2c66899f6933589925186973ec85d9e52655ea76853628f073ac33392b9fa9e53be83e648572118761a31d6435cd1fe2724e8ffde4124df3f801000099f6b784008216e83a488e75044d950a146bc8c7728567460a71d034ec20de95e2277c12c63fbcc9b56a8d340aa5f0c2c9e1793d8c4f30e0725c0814d3634743"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x800) ioctl$NBD_CLEAR_QUE(r1, 0xab05) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 202.606505][T13839] e sysfs: Unknown parameter 'fscontext' [ 202.716751][T13875] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:02:11 executing program 2: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x359db6e0, 0x6) ioctl$VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000000)={0x13, 0x1, 0x0, "616052eabcab615670171ebe6cde243bbf3da07800"}) r0 = open(&(0x7f0000000080)='./file0\x00', 0x400000, 0x20) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f00000000c0)={0x0, @in6={{0xa, 0x4e22, 0xf1, @mcast1, 0x2}}}, &(0x7f0000000180)=0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000001c0)={r1, @in={{0x2, 0x4e22, @rand_addr=0x10001}}, 0x2, 0x1, 0x1, 0x3}, &(0x7f0000000280)=0x98) 17:02:11 executing program 2: r0 = memfd_create(&(0x7f0000000040)='\x00\x00\x00\x00\x00\x00Db\b\xd4\xea\x06\xb2SQ\x04\x91]\b-Y\xaf\xb8\xcf;I\xbd\xbc\x0f\x8bd.\xa5t1\x1f\x10\xeb\x8a~\x1f&3\xc5\xe4\xc0I9\xfc\x19\tF\x02h\xf9\xc1\x98\xc8\x15\bQz\xe1\xa1\x8e\xba\x81\x8a\xd0\xc0I! e\xc8\xb4\n\x10\r\x8f\xe06\xfa\xe5q\xef\xa4No\xa2\xa3\xa9\x9a!\xa8\xeeb\xe8:k\x8f\x8d(\x1c\xc9w0OA\x0f t#\x05G\x9fP\xd4%\xe77\x13p\xa4\xd0Y\xb4\xda\fyKF\x1b`\xd9Cr\x11\xc2\x93q|\x825\x97\n\xf7', 0x4) r1 = syz_open_dev$sndseq(&(0x7f0000000700)='/dev/snd/seq\x00', 0x0, 0x1) r2 = dup2(r1, r0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000280)={0x0, 0x0, 0x0, 'queue1\x00\x00\x00\x00\x00\x00\x00\x001;\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x06\x00\x00\x00\x00\x00\xcc\xbf}\xdd\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r2, 0xc08c5336, &(0x7f0000000100)={0x87b8, 0x8, 0x80b6, 'queue0\x00', 0x1}) write$sndseq(r0, &(0x7f0000000000)=[{0x23, 0x0, 0x0, 0x0, @tick, {}, {}, @connect}], 0xffffff76) 17:02:11 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x80480, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='dctcp\x00', 0x6) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:12 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:12 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1c) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0ad401003c123f319bd070") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vhost-vsock\x00', 0x2, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newrule={0x30, 0x20, 0x11, 0x0, 0x0, {0x2, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, [@FRA_FLOW={0x8, 0xb, 0x4}, @FRA_DST={0x8, 0x1, @broadcast}]}, 0x30}}, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r1, 0x4008af60, &(0x7f00000000c0)={@my=0x0}) r3 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r3, 0x28, 0x6, &(0x7f0000000380)={0x0, 0x7530}, 0x10) connect$vsock_dgram(r3, &(0x7f0000000200)={0x28, 0x0, 0x0, @my=0x0}, 0x10) [ 202.971316][T14081] e sysfs: Unknown parameter 'fscontext' [ 203.022340][T14103] e sysfs: Unknown parameter 'f' 17:02:12 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscon[ext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:12 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x80000a00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 203.245329][T14301] e sysfs: Unknown parameter 'f' 17:02:12 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2cbb1e48df98e0b3c13a2d44d50bcf49735df64b9735a9faed4ff3d3065e111125c2d073da51853bd723963e80ba3a12d2ca47510ffce8f3ae34154feadf758a997055cde81a7028d1a933176e127d58c21b174dc387801f792e0819c64a4231e06a66bd8bdb1c6030410bfc0cbf"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:12 executing program 2: r0 = syz_open_dev$dspn(&(0x7f00000000c0)='/dev/dsp#\x00', 0x5, 0x20000000080042) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000100)={0x9, 0x2, 0x1, 'queue1\x00', 0x3}) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000000)=0xffffffffffffffff) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000080)) ioctl$TCSETXW(r0, 0x5435, &(0x7f00000001c0)={0xfff, 0xffffffffffffffe0, [0x0, 0x80, 0x5, 0x6, 0x7]}) accept4$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2710, @my=0x0}, 0x10, 0x800) 17:02:12 executing program 0: mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000040)=ANY=[@ANYRES64]]]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x3, 0x6) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0xffffffffffffffab) r1 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x1bbe, 0x800) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80200}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r2, 0x4, 0x70bd28, 0x25dfdbfb, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) write$binfmt_script(r0, &(0x7f00000000c0)={'#! ', './file0', [{0x20, 'ppp0+'}], 0xa, "d9c2ccfd05ed4baebf0400"}, 0x1c) 17:02:12 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in6={{0xa, 0x4e21, 0x1, @empty}}, [0x6, 0x2, 0x9, 0x80000001, 0x101, 0x0, 0x6, 0x5, 0x4, 0x3f, 0x0, 0x10000, 0x2, 0x2, 0x1]}, &(0x7f0000000200)=0x100) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r1, 0x2ce, 0x9, 0x5, 0x100000001, 0x9}, &(0x7f0000000280)=0x14) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:12 executing program 2: socketpair$unix(0x1, 0x7, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r1, 0x0, r0, 0x0, 0x2000420000a77, 0x0) ioctl$TIOCGSID(r2, 0x5429, &(0x7f0000000140)=0x0) setsockopt$inet_int(r2, 0x0, 0x18, &(0x7f0000000080)=0x5, 0x4) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000100)=r3) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[], 0xfffffffffffffdfc) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r2, 0x800448d3, &(0x7f0000001140)={{0x3, 0xffffffffffff6e03, 0x200000001, 0x1000, 0x5, 0x8}, 0x75d, 0xfff, 0x7fffffff, 0x1, 0x396a, "535493c610791f06e52f961eeb3d019e027dfa7237c1a3e615459b00c3e30851aa455c2fec54badbd9e288cccd462f0652a53b7ab8d667ede0e89a4a46e31909231db5ccf69c2d83960721eb94a504569e6ad728b619eed202401d4ca86e198144bccc5f3c9542ed8341a2f2aa0733c365206d6aeeba916598387bd63cb3d17c"}) ioctl$VIDIOC_S_EXT_CTRLS(r2, 0xc0205648, &(0x7f0000000200)={0xf9d0000, 0x100, 0x9, [], &(0x7f00000001c0)={0x0, 0x3, [], @p_u32=&(0x7f0000000180)=0xffff}}) fcntl$setstatus(r2, 0x4, 0x2c00) ioctl$TIOCCONS(r2, 0x541d) readv(r1, &(0x7f0000000040)=[{&(0x7f0000001300)=""/4096, 0x1000}], 0x0) close(r2) ioctl$KDSIGACCEPT(r2, 0x4b4e, 0x0) fcntl$setstatus(r0, 0x4, 0x4000) ioctl$KDSKBLED(r1, 0x4b65, 0x7ff) getsockopt$MISDN_TIME_STAMP(r2, 0x0, 0x1, &(0x7f0000001200), &(0x7f0000001240)=0x4) 17:02:12 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) r0 = fcntl$dupfd(0xffffffffffffff9c, 0x406, 0xffffffffffffffff) ioctl$VT_RELDISP(r0, 0x5605) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='msdos\x00', 0x40000002208000, &(0x7f00000000c0)) [ 203.703804][T14705] e sysfs: Unknown parameter 'fscontext' 17:02:12 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x10000, 0x0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0x80045530, &(0x7f00000004c0)=""/4096) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r1 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x40) ioctl$UI_SET_SWBIT(r1, 0x4004556d, 0x1) socket$caif_stream(0x25, 0x1, 0x1) 17:02:12 executing program 2: pselect6(0x40, &(0x7f00000000c0)={0x0, 0x4, 0x0, 0x4, 0xfffffffffffffffd, 0x1}, 0x0, &(0x7f0000000480)={0x9a, 0x6, 0x0, 0x0, 0x10001, 0x0, 0xffffffffffffffff}, &(0x7f0000000040)={0x0, 0x989680}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x0, 0x0) getsockname$inet(r0, &(0x7f0000000340)={0x2, 0x0, @multicast2}, &(0x7f0000000380)=0x10) r1 = syz_open_dev$sndpcmc(&(0x7f0000000240)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000140)=ANY=[@ANYRES32=0x0, @ANYBLOB="59002933f360ba28d8170229e20232623200f15d321ea30c8003ecf9c7f7c5400aa8697a85ef4b236b91f13efc77c33ba9981b40abe69e18fdb93a8b7521bc1e68699cb777599ed5b89a0200000c67b9ae5ae8aeedaaa7a2ebc3b5"], &(0x7f0000000080)=0x61) getsockopt$inet6_udp_int(r0, 0x11, 0xa, &(0x7f00000003c0), &(0x7f0000000400)=0x4) ioctl$SG_SET_RESERVED_SIZE(r1, 0x2275, &(0x7f0000000440)=0x2) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f0000000280)=ANY=[@ANYRES32=r2, @ANYBLOB="290095003a2167fbf69ba72f6267125b6746dca8df67d3245b6a1dd331e9aa8709f92c085811695a7c5f7d433d"], &(0x7f00000002c0)=0x31) socket$inet(0x2, 0x80f, 0x5) ioctl(r1, 0x2000c2604110, &(0x7f0000000000)="2cdc991a5803609fc18218b7cb0f6751855032813b657c7918b9b8b9015fd750571ac6c117") 17:02:13 executing program 2: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000040)) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) [ 203.999699][T14857] e sysfs: Unknown parameter 'fscontext' 17:02:13 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="1266"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = add_key(&(0x7f0000000080)='id_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000140)="0d5f771a96b940af2c02ebb70c429240d588509f27b55d8b9756436d1e3b9b37557e38fab7ee72e485718f3971f7c21eac160a4f57280f1d839e4ff998072b808f37ee0f20b39242ce881f38b0a40bbc11634732c4bf2d64b8681e03c8af22f92ae2e6dc7fc24a14504b071b1b4ee4d7e462e326c67d9f89a62db32b8e070c5e40d1", 0x82, 0xfffffffffffffff9) r1 = getuid() stat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, r0, r1, r2) 17:02:13 executing program 2: r0 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r0, &(0x7f0000ffd000/0x3000)=nil, 0x4000) shmat(r0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='clear_refs\x00') ioctl$BLKIOMIN(r1, 0x1278, &(0x7f0000000040)) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$media(&(0x7f0000000080)='/dev/media#\x00', 0x200, 0x8080) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000100)=0x3) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 204.218926][T15043] e sysfs: Unknown parameter 'f' 17:02:13 executing program 2: syz_emit_ethernet(0xfffffffffffffeb8, &(0x7f0000000080)={@local, @remote, [], {@ipv4={0x800, {{0xe, 0x4, 0x1, 0x4, 0x105, 0x65, 0x7, 0x1, 0x73, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x1f, 0x2, [@remote, @empty, @remote, @empty, @dev={0xac, 0x14, 0x14, 0x11}, @dev={0xac, 0x14, 0x14, 0x28}, @broadcast]}, @noop, @end]}}, @igmp={0x1f, 0x1, 0x0, @rand_addr=0x2, "41de2db96793154f05f769483f9a7cf7a6fd9ae613b703dc79930cdf825c8f51282994c3a5bf2a05bb95ba553a96309f8ecf595b4d0a3e3d289cae0b2115225627ed2807ca1dc3addbb356b822b6f9dff34352bd2e8c5a960d1f2b01058175c567631dd405929b4d6bbad7007dd2e61c6502e53869888be4f8e10575805fbfa4378251f85362d63a309a01f4e11ede45a6a3f505d151c0c56941e3ba7ea830e726ad01d9c14afb7f0dedbfdca07edce959f38166d340da9fc8f5c8c1ff205cf987a2ae6ecb"}}}}}, 0x0) 17:02:13 executing program 2: mkdir(&(0x7f00000018c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000903000)='./file0\x00', 0x0, 0x100000, 0x0) mkdir(&(0x7f0000000040)='./file0/file0\x00', 0x0) mount(&(0x7f0000000100)=@filename='./file0/file0\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x201002, 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB="7eab40b3c6372c5ea0f8d5a17d3b2f118f53d7905c8dec06dcfe4fb086ab12b956b3dbf850b4472b3af5505dc87128fdd9a619e7b41146e3a947c970de"], &(0x7f0000000140)='.', 0x0, 0x3002480, 0x0) [ 204.339781][T15113] e sysfs: Unknown parameter 'fscontext' 17:02:13 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x200, 0x0) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x2000000) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:13 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x282200, 0x0) write$smack_current(r0, &(0x7f0000000080)=']proc\x00', 0x6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$DRM_IOCTL_RES_CTX(r0, 0xc0106426, &(0x7f0000000100)={0x8, &(0x7f00000000c0)=[{}, {}, {}, {}, {}, {0x0}, {}, {}]}) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000140)={r2, 0x3}) ioctl(r1, 0x2000001000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r3, &(0x7f0000002fc8)={0x0, 0x0, &(0x7f0000002000)=[{&(0x7f000000dfaa)="5500000018007f5f00fe01b2a4a280930a06000000a84306910000003900090035000c00060000001900154003000000000000dc1338d54400009b84136ef75afb83de4411001600c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 17:02:13 executing program 1: r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x4, 0x101083) getsockopt$sock_int(r0, 0x1, 0x2, &(0x7f0000000100), &(0x7f0000000140)=0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00'/11]) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000180)=0x7fff) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 204.612683][T15329] netlink: 13 bytes leftover after parsing attributes in process `syz-executor.2'. 17:02:13 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rtc0\x00', 0x800, 0x0) pread64(r0, &(0x7f0000000200)=""/153, 0x99, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000000)={0x0, 0x3, 0x4, 0x7}) 17:02:13 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="cd7fea850c891f9dc427f02c66"]) clone(0x21a2101ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x4000000032, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_S_EXT_CTRLS(r1, 0xc0205648, &(0x7f00000000c0)={0x9e0000, 0x4, 0x2, [], &(0x7f0000000080)={0x9b0b7d, 0x3076, [], @p_u16=&(0x7f0000000040)=0xfffffffffffffffa}}) getsockopt$sock_buf(r0, 0x1, 0x0, 0x0, &(0x7f0000000200)) 17:02:13 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1000000000, &(0x7f0000000080)=ANY=[]) syz_genetlink_get_family_id$SEG6(&(0x7f0000000080)='SEG6\x00') clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:14 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000011c0)='/dev/sequencer\x00', 0x400000, 0x0) sendmsg$kcm(r0, &(0x7f0000001500)={&(0x7f0000001200)=@ethernet={0x6, @link_local}, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001280)="24545bb72dca1661fa5548cf5f36a8657f43b7d8332d842e6fb43120787f351cfa0af0ee55a207eeb07b896d26612750b3b9cb2634c8880695e4382910fbb7d578914196f501e172dc77b72daec26a740f007c57fd4ec628ce057d504dadc42a257d5320c625747a8d0440e6594ea2718875a83fba3cf1ac6a6aee082504d5a3a480f4be0076c5803d2c81405cf2fc3b36c0a9c82a78fe7155990980b08b42e48a0e8cd329766de1b0f0b99bf3db5d47853f42", 0xb3}, {&(0x7f0000001340)="61284253dc3062a3da1de51a174f81765b7f6a8cb8c79eff0f81cc903762af77d04b534cd8a8968084adfea7f9d8ffb15a6e9a6a63c863ac5fe04cd0001f900621b94ad3ec9ebb7a76a43bb004a23e5b127af82aa1195483cea100b439e70dcbd2067f097bdbd3e83a71ebdc", 0x6c}, {&(0x7f00000013c0)="af4a6f443ad9c7ab180bd29f759e1651ff27f2de51e9392dacbb9cfda5d2d0d4bdc0f24e8aaa3bc851b82cdee399ba0f0d8b46bc13b6088f0f0d896f422d1c1917dbadfd699a11969c3d8e9812b5a0de770e5ff2a42926b07577706d9458e801c4b0e63d58626e53918669de9d944f5a56ee7e44bbdb05f1f04e5746e8304fe248b58b339d294565ff7bba4c255d630d415d1aef76f07b1096f2e818ae5944e697", 0xa1}, {&(0x7f0000001480)="2748950614630615937bfa0af478ea9b716d5f9dd16fdfb565167bd9dcb530cef3d2c25f72ed341676e5b8fa58236655d58408f837d3", 0x36}], 0x4}, 0x40040) r1 = socket$inet(0x10, 0x3, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r2, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r3 = accept(r2, &(0x7f0000000080)=@pppoe={0x18, 0x0, {0x0, @link_local}}, &(0x7f0000000140)=0x80) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f00000001c0)={'vcan0\x00', 0x0}) sendmsg$nl_route_sched(r3, &(0x7f0000001180)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0xf88ddfb487884215}, 0xc, &(0x7f0000001140)={&(0x7f0000000200)=@newtfilter={0xf04, 0x2c, 0x0, 0x70bd2c, 0x25dfdbfd, {0x0, r4, {0xffff}, {0xfff7, 0x2}, {0x1, 0xe}}, [@filter_kind_options=@f_route={{0xc, 0x1, 'route\x00'}, {0xa64, 0x2, [@TCA_ROUTE4_CLASSID={0x8, 0x1, {0x6, 0xffff}}, @TCA_ROUTE4_ACT={0x180, 0x6, @m_gact={0x17c, 0x1, {{0xc, 0x1, 'gact\x00'}, {0x64, 0x2, [@TCA_GACT_PARMS={0x18, 0x2, {0x7c7, 0x8, 0x0, 0x63, 0x2}}, @TCA_GACT_PARMS={0x18, 0x2, {0x101, 0x7, 0xffffffffffffffff, 0x8, 0x1}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x1497}}, @TCA_GACT_PARMS={0x18, 0x2, {0x10001, 0x2, 0x6, 0x8, 0x4}}, @TCA_GACT_PROB={0xc, 0x3, {0x2, 0x6, 0x3000000f}}]}, {0x104, 0x6, "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"}}}}, @TCA_ROUTE4_TO={0x8, 0x2, 0xa0}, @TCA_ROUTE4_POLICE={0xc, 0x5, @TCA_POLICE_AVRATE={0x8, 0x4, 0x5592}}, @TCA_ROUTE4_ACT={0xa4, 0x6, @m_connmark={0xa0, 0x7, {{0x10, 0x1, 'connmark\x00'}, {0x20, 0x2, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x9, 0xffffffffffffffc0, 0x10000000, 0x2, 0x2ef}, 0x400}}}, {0x68, 0x6, "29b87b107ae7730560d4cb8f92d5a4f3d893520b33e9dd6d29305fbdf951e0dda2f85caafa14723f0a1ce3297e52bb98f7ce9c1fcba6f6dbce98f07192436f139ae10cab886ed768e027bd8ebf7dc4399c7f6d3e24617cad46d5b9ea167430ce2b5fbb"}}}}, @TCA_ROUTE4_TO={0x8, 0x2, 0x37}, @TCA_ROUTE4_POLICE={0x408, 0x5, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x17, 0x5e68a64c, 0x5, 0x7, 0x2, 0x1ff, 0x9, 0x1, 0xee, 0x5, 0x6, 0x7f, 0x7, 0x1, 0x9, 0x8, 0x100000000, 0x8, 0x9, 0x400, 0x3, 0x7ff, 0x3, 0x3670e9, 0x4, 0x4, 0x1, 0xfffffffffffffff7, 0x8, 0x8, 0xffffffff7fffffff, 0xd6, 0x1ff, 0x6, 0x8001, 0x800, 0x6, 0x450862bd, 0x1, 0x3, 0x0, 0x8, 0x1000, 0x8, 0xfff, 0x7fffffff, 0x1c0, 0x2000, 0x4, 0x7, 0x1, 0x7ff, 0x7, 0x60fa, 0x7, 0xffffffffffff7fff, 0xffffffffffff0000, 0xc829, 0x80000001, 0x2, 0x8, 0xfff, 0xdb0, 0xe, 0x400, 0x401, 0x9, 0xfffffffffffffc01, 0x8, 0xe9c0, 0x20, 0x9, 0x5, 0x4, 0x400, 0x6e2, 0x1, 0x4, 0x10b3, 0x1, 0x6, 0x2, 0x0, 0x2, 0x8001, 0x5, 0x2, 0x5, 0x8, 0x1, 0x3, 0x6, 0x1, 0x101, 0x7fffffff, 0x1, 0x7, 0x2, 0x81, 0x6, 0x2fe0, 0x9, 0xf4a, 0x400, 0x1, 0x8001, 0x9, 0x6, 0xfffffffffffff800, 0x7, 0x7fffffff, 0x6, 0x6f2d, 0x7, 0x80, 0x9, 0x9390, 0xfffffffffffff313, 0xc52d, 0x2, 0x52, 0x8, 0x1000, 0x800, 0x9, 0x3, 0x80, 0x0, 0x100, 0x8, 0x9, 0x5575, 0x3, 0x9, 0x1ff, 0x7, 0x8001, 0xd7, 0x3, 0x1f, 0x6, 0x9, 0xfffffffffffeffff, 0x7, 0x49b5, 0x80000000, 0x0, 0x20, 0x4, 0xfffffffffffffffa, 0x1, 0x8, 0x3, 0x2, 0xe1, 0x9, 0x2, 0x6, 0x51, 0x1, 0x8, 0x52, 0xeb, 0x2df, 0x7, 0x9, 0x100000001, 0x7b7, 0x100, 0x932, 0x8, 0x7ff, 0x50, 0x400, 0x4, 0x101, 0x81, 0x215, 0x8, 0x4, 0x2, 0x1, 0x2, 0x1, 0x5, 0x9, 0x6, 0x800, 0x0, 0x0, 0xf8, 0x2, 0xef, 0x0, 0x7fff, 0x0, 0x4, 0x1, 0x8, 0x4, 0x65a, 0x5, 0x2, 0x3, 0x3, 0xd65, 0x5, 0xc9, 0xfffffffffffffff9, 0x2, 0x8, 0x0, 0x8, 0x10001, 0x0, 0x1, 0x5, 0xd1, 0x1, 0x8, 0x6, 0x7fc0000000000000, 0x0, 0x8000, 0x6, 0x5, 0x0, 0x3f, 0x6, 0x1000, 0x7fffffff, 0x2, 0x7, 0x7, 0x1, 0x8, 0x1, 0xffffffffffff7fff, 0x9, 0x5, 0x2, 0xfffffffffffffff9, 0x8, 0x0, 0x80000001, 0xf7b, 0x6, 0x401, 0x1ff, 0x1, 0x1, 0x73, 0x80000000, 0x80, 0x2]}}, @TCA_ROUTE4_POLICE={0x408, 0x5, @TCA_POLICE_RATE={0x404, 0x2, [0x15ced7f6, 0x1000, 0x6, 0x3, 0x5ae, 0x5, 0x40, 0x0, 0x40, 0x4, 0x1000, 0x3ff, 0x52, 0x0, 0xffffffff, 0xfffffffffffffffa, 0xffffffff, 0x2, 0xffffffff, 0x9, 0x7, 0x20, 0xd70, 0x3, 0x10000, 0x100000000, 0x7, 0x40, 0x2, 0x36, 0x1ff, 0xfffffffffffffff7, 0x10001, 0x74, 0x40, 0x1ff, 0xba0, 0x9, 0x9, 0x7, 0xffffffffffffffc0, 0x40, 0x9, 0x7f, 0x3b, 0xc, 0x5, 0x8, 0x9, 0xfffffffffffffffd, 0x80000001, 0x7, 0x3, 0x6, 0x7ff, 0x1000, 0x8, 0xffffffff, 0x7d4, 0x7ff, 0x1, 0x5, 0x8001, 0x100000001, 0x8, 0xfffffffffffffce8, 0x2, 0x5, 0x9, 0x286c, 0x64, 0x8, 0x10000, 0x274fed6e, 0x1f, 0x68, 0x6, 0x2, 0x3dd, 0x3, 0x1000, 0x200000, 0x800, 0x945, 0x7ff, 0xfffffffffffffff7, 0x8, 0x7, 0x5, 0x1, 0x3e6, 0x9, 0x20, 0xfffffffffffffffd, 0x6, 0x1, 0x5, 0x10000, 0x9, 0x6, 0x400, 0x1000, 0x3d21c0, 0x4, 0xfff, 0x0, 0x80000001, 0x6, 0x401, 0x3, 0x100000001, 0x9, 0x8243, 0x3, 0xffffffffffffff4c, 0x3, 0xac, 0x26, 0x3f, 0x3, 0x3, 0x8, 0xa0b7, 0x8000, 0x4, 0x8, 0x7, 0xffffffffffffff18, 0x1f, 0x8, 0x7f, 0x2, 0x6, 0x80000001, 0x1, 0x1f, 0x7ff, 0x1, 0x8000, 0x1, 0x2, 0x5, 0x1, 0x5, 0x8, 0x800, 0x3, 0x5, 0x5, 0x1ff, 0x1, 0x95, 0x2, 0x9, 0x8, 0xfff, 0xfdd0, 0x7, 0xfffffffffffffffc, 0x5, 0x2, 0x400, 0x0, 0x2, 0x9, 0x6, 0x7, 0x3ff, 0x2d, 0x7, 0x100000001, 0x6, 0x4, 0x8, 0x377, 0x800, 0x9, 0x0, 0xc1d, 0x100000000, 0xa8, 0x4c, 0x9, 0x3, 0x1, 0xb9d7, 0x8001, 0xffffffffffffffc0, 0x6, 0x6, 0x8, 0x800000000000, 0x5e9f, 0x8, 0x4, 0x2, 0x0, 0xfc, 0x9, 0x7fff, 0x0, 0x806, 0x2000, 0x7, 0x4, 0x50, 0x9, 0x7, 0x5, 0x0, 0x0, 0xfff, 0x1, 0x2, 0x757, 0xfffffffffffffffe, 0xc02, 0x80000000, 0x2, 0x80000000, 0x9, 0x8, 0x4, 0x6, 0x5, 0xffffffffffffffff, 0x5, 0x4, 0x8000, 0x4, 0x9, 0x2, 0x7c441992, 0xffffffffffffff00, 0xdbad, 0x44c, 0x0, 0x0, 0x5, 0x1, 0x7f, 0x80000001, 0xa9, 0x5, 0x2, 0xff, 0x0, 0x10000, 0x9, 0x9, 0x8, 0x2, 0x9, 0x7fffffff, 0x100000001]}}, @TCA_ROUTE4_TO={0x8, 0x2, 0x13}]}}, @TCA_RATE={0x8, 0x5, {0x7, 0x6}}, @TCA_RATE={0x8, 0x5, {0x0, 0x34}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @filter_kind_options=@f_matchall={{0x10, 0x1, 'matchall\x00'}, {0x174, 0x2, [@TCA_MATCHALL_CLASSID={0x8, 0x1, {0xffe5, 0xffef}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xffff, 0xffe0}}, @TCA_MATCHALL_ACT={0x108, 0x2, @m_bpf={0x104, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x24, 0x2, [@TCA_ACT_BPF_PARMS={0x18, 0x2, {0x7fffffff, 0x4, 0x4, 0xfff, 0x1}}, @TCA_ACT_BPF_OPS_LEN={0x8, 0x3, 0x9}]}, {0xd0, 0x6, "e2a73d8aa336d6ec56238034696ea21645084dca02a1ed650b6467dc1ba9e369d4af7bc7269e45bd1a6213c08c055c3a4282792a04e3ac206c13fdf61e5e81de6a6e77e8bac2794df495e3fb37d5af3c87f1677d7b37f94b10aea2c75e0f024253ce7e43bdda2704390a79b652d49e34946b691e8182288adf23748f2802e7583a06ba9eadb51052a4618c2fa1b3dadd9e6a84de1778672d3592386fa24cd3d65b632942079e740b71da37e21f2cd2815eb3600b651a80872f1d8de43cca081bd93c911ee992b73162383a9b"}}}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xffff, 0x1f}}, @TCA_MATCHALL_ACT={0x38, 0x2, @m_gact={0x34, 0x12, {{0xc, 0x1, 'gact\x00'}, {0x10, 0x2, [@TCA_GACT_PROB={0xc, 0x3, {0x2, 0x9ff, 0xf}}]}, {0x10, 0x6, "067e3056b404244feb"}}}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0x0, 0xf}}, @TCA_MATCHALL_CLASSID={0x8, 0x1, {0xffff, 0x5}}, @TCA_MATCHALL_FLAGS={0x8, 0x3, 0x8}]}}, @filter_kind_options=@f_fw={{0x8, 0x1, 'fw\x00'}, {0x1b0, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0xffe0, 0xfff1}}, @TCA_FW_INDEV={0x14, 0x3, 'bpq0\x00'}, @TCA_FW_CLASSID={0x8, 0x1, {0xf}}, @TCA_FW_ACT={0x148, 0x4, @m_bpf={0x144, 0x9, {{0x8, 0x1, 'bpf\x00'}, {0x34, 0x2, [@TCA_ACT_BPF_OPS_LEN={0x8, 0x3, 0x8}, @TCA_ACT_BPF_OPS={0x1c, 0x4, [{0x8, 0x7fffffff, 0x0, 0x1}, {0x0, 0x1, 0x7, 0x80000000}, {0x0, 0x6, 0x100, 0x7}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}]}, {0x100, 0x6, "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"}}}}, @TCA_FW_POLICE={0x40, 0x2, @TCA_POLICE_TBF={0x3c, 0x1, {0x302, 0x0, 0x3, 0x0, 0x8, {0x5, 0x3, 0x7fffffff, 0x1000, 0x1, 0x5}, {0x3, 0x1, 0x6, 0x20, 0x7fffffff, 0x9}, 0x9, 0x7, 0x10001}}}]}}, @filter_kind_options=@f_cgroup={{0xc, 0x1, 'cgroup\x00'}, {0xf8, 0x2, [@TCA_CGROUP_EMATCHES={0x48, 0x3, [@TCA_EMATCH_TREE_LIST={0x20, 0x2, @TCF_EM_CMP={0x1c, 0x4, {0x5d21, 0x1, 0x2, 0x0, {0x8, 0x9, 0x9, 0x4, 0x80000001, 0x0, 0x3}}}}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0xffffffffffff8000}}, @TCA_EMATCH_TREE_LIST={0x1c, 0x2, @TCF_EM_CANID={0x18, 0x7, {0x6, 0x7, 0xfffffffffffffffb, 0x0, {0x6, 0x6}}}}]}, @TCA_CGROUP_EMATCHES={0x44, 0x3, [@TCA_EMATCH_TREE_LIST={0x20, 0x2, @TCF_EM_NBYTE={0x1c, 0x20, {0xbca0, 0x2, 0x7, 0x0, {0x5, 0x5, 0x0, "70a61a1e3c"}}}}, @TCA_EMATCH_TREE_LIST={0x20, 0x2, @TCF_EM_NBYTE={0x1c, 0x7ff, {0xffffffffffff8001, 0x2, 0x2, 0x0, {0x80, 0x5, 0x0, "0ee4f4b9d5"}}}}]}, @TCA_CGROUP_POLICE={0xc, 0x2, @TCA_POLICE_RESULT={0x8, 0x5, 0x6}}, @TCA_CGROUP_ACT={0x5c, 0x1, @m_sample={0x58, 0x12, {{0xc, 0x1, 'sample\x00'}, {0x1c, 0x2, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xffffffffffff0000}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x3ff}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x80000001}]}, {0x28, 0x6, "58720be73b19a430d327202e1ccde2fb893f16c653ac3a1590bf27701da2be81f099"}}}}]}}, @TCA_RATE={0x8, 0x5, {0x0, 0x59baea06}}, @TCA_RATE={0x8, 0x5, {0x4, 0x7}}, @TCA_RATE={0x8, 0x5, {0x3ff, 0x8}}]}, 0xf04}, 0x1, 0x0, 0x0, 0x40000}, 0x800) sendmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000000)="24000000110007031dfffd946fa2830020200a0004000000001d85680c1ba3a20400ff7e280000001100ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 17:02:14 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRESDEC, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYRESOCT, @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRES64, @ANYRESOCT, @ANYRES16, @ANYRES64, @ANYRESDEC, @ANYBLOB="ee8348fb232c2922f4973a930e66867f8e6e8e70b9b7bb0d2d2a8d936f6a70983969a0fdc64678b22d292454b03f37ed9de7f06ba76a7a19bb26e8c98a630f6f51915f345488ab5236d5f8e8f0eccdd6262cc49e8a9775d79e6f3669d63f9507383859a23f665dd0f1c2b71f48cc0e7764500d8d496af98b091438768a21984bb095b4e92731f33a0d94195375bd1aac61298e48075c728b1908596c44d56bab4fc142df57b251ce142230328bde4a0e94f890aef04fc36bee57fbf3061dd1c3cdbe4265fdca899c137476a5ff95b64fd41067cee3ec1cad133ccfe56f1fd808e5", @ANYPTR, @ANYRESHEX], @ANYRESOCT, @ANYRES16]]) clone(0x6000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x7fd, 0x0) ioctl$NBD_CLEAR_QUE(r0, 0xab05) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) lstat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) getresgid(&(0x7f0000000400), &(0x7f0000000440)=0x0, &(0x7f0000000480)) r3 = getuid() getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000004c0)={{{@in6=@mcast1, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000005c0)=0xe8) mount$fuse(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x800000, &(0x7f0000000600)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x2000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x600}}, {@allow_other='allow_other'}], [{@euid_eq={'euid', 0x3d, r3}}, {@hash='hash'}, {@context={'context', 0x3d, 'user_u'}}, {@fowner_lt={'fowner<', r4}}, {@subj_user={'subj_user', 0x3d, '&}trustedem1/ppp0'}}, {@appraise='appraise'}]}}) 17:02:14 executing program 3: prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000000)) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x500, 0x0) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0x3ff, 0x9, "b8e4351bb386413d01bbcc672c0dcbff4d55339ab971c57afc13d2cf1783d4a6", 0x708, 0x10000, 0x80000001, 0x3fffffffc0000000, 0x4}) getegid() ioctl$VIDIOC_G_INPUT(r0, 0x80045626, &(0x7f0000000100)) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f00000002c0)={r0, &(0x7f0000000140)="d5f53cbe3e94025bc71a51a4a2a72664985b7c46faa266d05790b536ea24edbd07c6ff66ac6559b873b129c863eeca24178df65bd2c95994a34edd5457acba87f4c144a2ca45640d70d71dd1982313f86f978885cda8de07fcf2ac1c865351ceba039c99ca4275a6886876694db6cd9f3116212981eb403ad980296651a0f95eea6d5da2d2628bcc5907cc051635558b2b726cfb1ff5b487153339f4e57384451977fc451fae1e3dced11f35898be8b024b1ccf5bbaee46b5278658be646d532761dac5941fd171f2a19e0930fe23fb5d3efe458a8148e2fdce9c6d79f46e217ccb916cfda1c9319a7bd90", &(0x7f0000000240)=""/84}, 0x18) syz_open_dev$sndtimer(&(0x7f0000000300)='/dev/snd/timer\x00', 0x0, 0x40000) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000380)={r0, 0x28, &(0x7f0000000340)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000003c0)={r1, 0x10001}, 0xc) readv(r2, &(0x7f0000001700)=[{&(0x7f0000000400)=""/158, 0x9e}, {&(0x7f00000004c0)=""/79, 0x4f}, {&(0x7f0000000540)=""/4096, 0x1000}, {&(0x7f0000001540)=""/142, 0x8e}, {&(0x7f0000001600)=""/247, 0xf7}], 0x5) getsockopt$inet_sctp6_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x1a, &(0x7f0000001780)={0x0, 0x82, "96fa24d0ac7e118ff4e1be1013da7c22b085afd542b1015c46351ce7445b864b4667c59ad90e5afe311a569504faff80f54649b05d4c6e2f49ad762e0f6dd6f3f1745c52963919b1b6c4f6f2e512d04b66a8fe5172010407f65b6c0ea40af8ee9b62184e23bf13ed6d15b9ba77327dad014f43dccac97eb3761e4db142ba78e239fb"}, &(0x7f0000001840)=0x8a) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000001880)={r3, @in6={{0xa, 0x4e24, 0x401, @ipv4={[], [], @multicast1}, 0x5}}}, 0x84) connect$caif(r0, &(0x7f0000001940)=@rfm={0x25, 0x6, "c3a7379edeec3826f8a0cb9630e1fd27"}, 0x18) r4 = accept4(r0, &(0x7f00000019c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000001a40)=0x80, 0x80000) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000001a80)={{{@in6=@mcast2, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in6=@loopback}}, &(0x7f0000001b80)=0xe8) sendmsg$nl_xfrm(r0, &(0x7f0000002080)={&(0x7f0000001980)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002040)={&(0x7f0000001bc0)=@updsa={0x454, 0x1a, 0x800, 0x70bd27, 0x25dfdbfb, {{@in=@loopback, @in=@multicast2, 0x4e20, 0x0, 0x4e20, 0x8, 0x2, 0xa0, 0x80, 0xc, r5, r6}, {@in=@multicast1, 0x4d6, 0xff}, @in=@initdev={0xac, 0x1e, 0x1, 0x0}, {0x1, 0x1, 0x6, 0xfffffffffffffff8, 0x0, 0x4, 0xc662, 0x3}, {0x4, 0x1000, 0x3, 0x1c7f}, {0x7, 0x5, 0x9}, 0x70bd29, 0x3500, 0xa, 0x6, 0x586, 0x2}, [@algo_comp={0x100, 0x3, {{'lzjh\x00'}, 0x5c0, "d522d0072a4a1b54cd6f1bce54984b7a01f1abf15cb4fb594d4ee37bd15616b3daaf3b81e3239c204c0487afff9bba3be733e2e6830168067f30bfa86b218563807dfdbd0b8948a58a63f9eb907848539eb51160976d0a961118dd23c3137af749505c61538412f164a64f637f1b981b1269461cdeb5009afee45fea8fc8a026727b0fb0f51c6f3d6fceac779121325d00df0226a71ff41578861ead21bcb469a316d315332d180d83d266c7b7d1ab626d7073f74e526052"}}, @algo_crypt={0x128, 0x2, {{'adiantum(cbc-twofish-3way,anubis-generic,nhpoly1305-generic)\x00'}, 0x700, "9be4f62f9fb02c6e1cfb46179944424aceb0a6c870846d69f3e309e46cfd97041b30209457907808a4aecf3d43adffef9384864fb62d9e8f0f2dd0afd3d0264a0de7b45f9307bf41fd8c7b5f0467664988fa8f9bb3402579ebb029d5cd55cc4384bad1b9e83f824ede08d880fa0491deb9f256b7784e08c0b3c0969e1cbd506f7ee31fd1c0d3bc2860a64bc6ef896849c3c8352fe24d7910e38fe29ae5dec97b22de65f8e5c8e0d71ac4bafa4fe1cdd99b02ee4ab926d48a346146ecd54ee1e637e3512fb6c53ae1ae1294c9ad148328f8db5b0e534b61a1532e9f42d46c9a35"}}, @mark={0xc, 0x15, {0x35075b, 0x2}}, @user_kmaddress={0x2c, 0x13, {@in6=@remote, @in=@multicast1, 0x0, 0xa}}, @address_filter={0x28, 0x1a, {@in=@initdev={0xac, 0x1e, 0x1, 0x0}, @in=@empty, 0xa, 0xffffffff, 0x6}}, @migrate={0xb4, 0x11, [{@in6=@remote, @in=@empty, 0x33, 0x4, 0x0, 0x3504, 0x2, 0x2}, {@in6=@local, @in=@loopback, 0x2b, 0x1, 0x0, 0x0, 0xa, 0xa}, {@in6=@rand_addr="725d3ba6f677f4d90606827a772394c0", @in6=@local, 0xff, 0x3, 0x0, 0x0, 0xa, 0x2}, {@in6=@rand_addr="8e237c88705a10bae8f3f00f12d14fa5", @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}, 0xff, 0x7, 0x0, 0x3504, 0x0, 0xa}]}, @address_filter={0x28, 0x1a, {@in6=@dev={0xfe, 0x80, [], 0x18}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0xa, 0xfffffffffffff6fe, 0xb9}}]}, 0x454}}, 0x40) ioctl$sock_SIOCBRADDBR(r0, 0x89a0, &(0x7f00000020c0)='veth1_to_team\x00') setsockopt$packet_buf(r4, 0x107, 0xf, &(0x7f0000002100)="cb2558d9740aee9c79ba15588e9bde385f14d3f69f0240f765a22e3a441ee48f6a6a179a5159fcb9ac467543f53b35f247c26a587c5e0d35e0b2f71eae587b17c0ca56453ad569d8d63dfc6fe2f7ab7e8b9675f327dc8db1384a73a90ff5f63e73ea3c6da52070268f5881be90bb3624d4b72943e7a80229d4565399d76d3fe09a4871dd1e8b03fb386dec55873b236c1bf4e1607016927f1f40a1fe78cad6f81ea7a6bf5b2c0100f20b57a1fda37335e81cae804d7d7fa6547e07277706bcc2aefe4ecd7397d8e9a342fce9a23a5e84b2730a01b6bd369d76b56ed804b23ce18700ec3c860b6ee18ee7ada5c1c79e185db0de", 0xf3) uname(&(0x7f0000002200)=""/238) ioctl$SCSI_IOCTL_START_UNIT(r0, 0x5) ioctl$HIDIOCGUSAGE(r0, 0xc018480b, &(0x7f0000002300)={0x3, 0x203, 0x61, 0xfff, 0x3}) ioctl$VIDIOC_G_SELECTION(r0, 0xc040565e, &(0x7f0000002340)={0x0, 0x1, 0x1, {0x3, 0x1, 0xeb, 0x81}}) ioctl$RTC_WIE_OFF(r0, 0x7010) r7 = socket$inet_smc(0x2b, 0x1, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r7, 0x40286608, &(0x7f0000002380)={0x7fff, 0x3ff, 0x5, 0x7, 0xffff, 0x401}) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r4, 0x0, 0x61, &(0x7f00000023c0)={'filter\x00', 0x4}, 0x68) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x2) getsockopt$sock_timeval(r7, 0x1, 0x14, &(0x7f0000002440), &(0x7f0000002480)=0x10) ioctl$EVIOCGUNIQ(r0, 0x80404508, &(0x7f00000024c0)=""/31) ioctl$SIOCGIFMTU(r4, 0x8921, &(0x7f0000002500)) [ 205.074508][T15613] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 205.140566][T15663] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:02:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x4000002001018, &(0x7f0000000100)=ANY=[]) r0 = openat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x20001, 0x2) getsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffff9c, 0x84, 0x1, &(0x7f0000000140)={0x0, 0x8, 0x92, 0x9, 0x3, 0xffffffff}, &(0x7f0000000180)=0x14) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={r1, 0x3}, 0x8) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = userfaultfd(0x80800) shmget$private(0x0, 0x1000, 0x8, &(0x7f0000ffd000/0x1000)=nil) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000080)={0xaa, 0x40}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_dev$adsp(&(0x7f0000000180)='/dev/adsp#\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000140)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x200003, 0x0, 0x20000000000000, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:02:14 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x620100, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x5) accept4(r0, &(0x7f0000000140)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2}}, &(0x7f00000001c0)=0x80, 0x800) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="a5ce08ec43"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:14 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TUNSETGROUP(r0, 0x400454ce, r1) r2 = socket$kcm(0x10, 0x400000003, 0x10) ioctl$sock_bt_cmtp_CMTPCONNDEL(r0, 0x400443c9, &(0x7f0000000140)={{0x7, 0x7, 0x6, 0x10000, 0x1, 0x5}, 0x8}) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syz_tun\x00', 0x1}) sendmsg$kcm(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)}, 0x0) 17:02:14 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm_plock\x00', 0x400, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000300)=0x6033a466, 0x4) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fs\\ontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:14 executing program 2: unshare(0x400) openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x305001, 0x0) 17:02:14 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x200, 0x0) ioctl$KVM_SET_NR_MMU_PAGES(r0, 0xae44, 0x401) [ 205.780748][T16011] e sysfs: Unknown parameter 'fs\ontext' [ 205.896733][T16037] IPVS: ftp: loaded support on port[0] = 21 [ 205.926599][T16066] e sysfs: Unknown parameter 'f' 17:02:15 executing program 2: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000080)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000b4e000)={{&(0x7f0000068000/0x800000)=nil, 0x800000}, 0x1}) r1 = gettid() process_vm_writev(r1, &(0x7f0000c22000)=[{&(0x7f0000000000)=""/1, 0x1}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f00007a9000)=""/1, 0x5201}], 0x1, 0x0) close(r0) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x400000, 0x0) ioctl$KVM_KVMCLOCK_CTRL(r2, 0xaead) 17:02:15 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x4c002, 0x0) write$UHID_INPUT2(r0, &(0x7f0000000100)={0xc, 0xe7, "13ac6477798e5699d5f355e8ca1ab1accebf9aae26c2d082a012306bcb17d34b0cce86919043021a1604d0ab49e4d5d146b0632fc3d6830c99dc2805b0d640c8f15dc6aa47eb4bdbcc34be6629a8532346f16150d7054686278420952959971a3a877e8cffdbb4907e84851854d75341ff546cb14687c66dae4426aea4ea3c7838b6849a225d85d3c0272b5c50035aaf1e5ed00ec275b301058a79504c2a161d4c84c0d48a73242b422dca3d3ab45c42ad529da813794f939769fe78d498e66c5a81b68f9044572374633b334cabd75a0e5766c96e87ce7dffa350cc4c3b82fa47a7b4b901deab"}, 0xed) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, &(0x7f0000000480)) 17:02:15 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',t=\x00\x00\x00\x00\x00\x00\x00\x00']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x101, 0x99b}, {0x6, 0x2}], r0}, 0x6b, 0x2) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xc) connect$pppoe(r1, &(0x7f0000000400)={0x18, 0x0, {0x3, @empty, 'rose0\x00'}}, 0x1e) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000100)='sysfs\x00') r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1, 0x400000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1002}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x28, r3, 0x67cccd164135b4f4, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4000804) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000300)={0x42}, 0x10) [ 206.171830][T16037] chnl_net:caif_netlink_parms(): no params data found [ 206.245503][T16037] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.249779][T16233] e sysfs: Unknown parameter 'sysfs' [ 206.252928][T16037] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.266822][T16037] device bridge_slave_0 entered promiscuous mode 17:02:15 executing program 2: unshare(0x8000000) r0 = mq_open(&(0x7f000084dff0)='!selinuxselinux\x00', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x1, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0xffff) mq_timedreceive(r0, &(0x7f0000000180)=""/204, 0x7, 0x20000000, 0x0) r1 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r1, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) [ 206.333308][T16037] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.340677][T16037] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.349635][T16037] device bridge_slave_1 entered promiscuous mode [ 206.380334][T16037] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 206.404195][T16037] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 206.492166][T16037] team0: Port device team_slave_0 added [ 206.504483][T16037] team0: Port device team_slave_1 added [ 206.615689][T16037] device hsr_slave_0 entered promiscuous mode [ 206.872366][T16037] device hsr_slave_1 entered promiscuous mode [ 207.018222][T16037] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.025530][T16037] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.033396][T16037] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.040817][T16037] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.063555][ T3357] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.072504][ T3357] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.127225][T16037] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.144558][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.152892][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.167593][T16037] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.184147][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.193348][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.202181][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.209467][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.217981][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.227489][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.239052][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.246405][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.259307][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.281919][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.291401][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.301043][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.310163][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.319597][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.341251][T16037] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 207.352278][T16037] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.384513][T16037] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.394284][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.403090][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.412063][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.421274][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.430206][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.441499][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 17:02:16 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) lsetxattr$security_ima(&(0x7f0000000280)='./file0\x00', &(0x7f0000000480)='security.ima\x00', &(0x7f00000004c0)=@v1={0x2, '`b'}, 0x3, 0x1) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="02030000050000000000000000000000030000000000040002000000e00000010000000000000000"], 0x28}}, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) ioctl$VT_RELDISP(r1, 0x5605) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r1, 0x84, 0x1a, &(0x7f0000000200)={0x0, 0x1, 'p'}, &(0x7f0000000240)=0x9) ioctl$BINDER_THREAD_EXIT(r1, 0x40046208, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000440)={0x0}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r1, 0x84, 0xe, &(0x7f0000000300)={r2, 0x2, 0x8, 0x3ff, 0x7, 0x80000000, 0x1, 0x3f, {r3, @in={{0x2, 0x4e24, @remote}}, 0xc5, 0x0, 0x2, 0xd8a1, 0x3}}, &(0x7f00000003c0)=0xb0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) setsockopt$IP_VS_SO_SET_TIMEOUT(r1, 0x0, 0x48a, &(0x7f0000000400)={0x5, 0x3, 0x2}, 0xc) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000180)=@sack_info={r4, 0x3f, 0x80000001}, &(0x7f00000001c0)=0xc) 17:02:16 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lsetxattr$security_smack_entry(&(0x7f0000000080)='.\x00', &(0x7f0000000100)='security.SMACK64MMAP\x00', &(0x7f0000000140)='sysfs\x00', 0x6, 0x1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:16 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="2c667480000000000000001b724eb8f2ade433c450d5309ad1a54be59b1a665a710cbcdbc87d86d9f28babe410edb7a5f9112c60eda6d35ae4c7fc3469453a53f407c961088b14331c414fa0abf5ebfdc0c05eb30796db2da099f981e80aaabb52ffe636c46417d726a4786adb960f5ee7b6ef02ab4b413c26d7430978e65a03f74d8590ae096ebfa24952760f8be59a80da2fb6b08319de9a5a792b36b9f1d7f6f19eb4b4251f"]) r0 = request_key(&(0x7f0000000080)='trusted\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='\x00', 0x0) keyctl$setperm(0x5, r0, 0x1127fe) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:16 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',t=\x00\x00\x00\x00\x00\x00\x00\x00']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x101, 0x99b}, {0x6, 0x2}], r0}, 0x6b, 0x2) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xc) connect$pppoe(r1, &(0x7f0000000400)={0x18, 0x0, {0x3, @empty, 'rose0\x00'}}, 0x1e) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000100)='sysfs\x00') r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1, 0x400000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1002}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x28, r3, 0x67cccd164135b4f4, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4000804) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000300)={0x42}, 0x10) 17:02:16 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',t=\x00\x00\x00\x00\x00\x00\x00\x00']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x101, 0x99b}, {0x6, 0x2}], r0}, 0x6b, 0x2) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xc) connect$pppoe(r1, &(0x7f0000000400)={0x18, 0x0, {0x3, @empty, 'rose0\x00'}}, 0x1e) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000100)='sysfs\x00') r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1, 0x400000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1002}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x28, r3, 0x67cccd164135b4f4, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4000804) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000300)={0x42}, 0x10) [ 207.620310][T16452] e sysfs: Unknown parameter 'sysfs' [ 207.629477][T16454] e sysfs: Unknown parameter 'f' 17:02:16 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000000)={'team0\x00', 0x200}) r1 = socket(0x848000000015, 0x805, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'teql0\x00', {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x25}}}) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) 17:02:16 executing program 1: prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x2) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2866b14d5dbe00dc1ce19d6f7f2211cf"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:16 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',t=\x00\x00\x00\x00\x00\x00\x00\x00']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) lsetxattr$security_capability(&(0x7f0000000080)='./file0\x00', &(0x7f0000000140)='security.capability\x00', &(0x7f0000000200)=@v3={0x3000000, [{0x101, 0x99b}, {0x6, 0x2}], r0}, 0x6b, 0x2) r1 = open(&(0x7f00000003c0)='./file0\x00', 0x0, 0xc) connect$pppoe(r1, &(0x7f0000000400)={0x18, 0x0, {0x3, @empty, 'rose0\x00'}}, 0x1e) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000100)='sysfs\x00') r2 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x1, 0x400000) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') sendmsg$TIPC_NL_NET_GET(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1002}, 0xc, &(0x7f0000000340)={&(0x7f0000000440)={0x28, r3, 0x67cccd164135b4f4, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0x14, 0x9, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x100000000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x4000804) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f0000000300)={0x42}, 0x10) 17:02:16 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x821000, &(0x7f0000000100)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:17 executing program 3: r0 = syz_open_dev$binder(&(0x7f0000872936)='/dev/binder#\x00', 0xffffffffffffffff, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000000)={0x10, 0x0, &(0x7f0000005fd4)=[@acquire, @acquire={0x400c630e}], 0x0, 0x0, 0x0}) r1 = getpgid(0xffffffffffffffff) getpriority(0x0, r1) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000080)={0x11, 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="0f630c4000000000c9c8f4f3480b75ee1e"], 0x0, 0x0, 0x0}) [ 207.985979][T16696] e sysfs: Unknown parameter 'sysfs' 17:02:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$inet(0x10, 0x2, 0x0) sendmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000180)="24000000200007041dfffd946f610503add0fcdbe7599c03002808000800060004000300280000001100ffffba16a0a21c09000000000000120000000000008edb41eff24d8238cfa47e23f7", 0x4c}], 0x1}, 0x0) sendto(r1, &(0x7f0000000080)="681fb82ca9d43a7fae5fa8a4190d42d7cf7548442d52d68664951ba6e9b11155d7b9e13b3c80552e9c24378a46fe32ad65794cfa1641ffddfdd9cfab00c2a504462df538bfa5178a33ef7a796f9c9350aa0591bb20a892572cee9017dfb5fe78a96069c07bbc10950d89863bf5352b9c9e59ad369f530b6bd84410c5b53ffb4373c2d0fc0a8f4a717d19cf76b04b", 0x8e, 0x81, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x1, 0x2, 0x2, 0x2, {0xa, 0x4e22, 0x6, @loopback, 0x6}}}, 0x80) 17:02:17 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x111083, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000100)={0xffffffffffffff9c}) getpeername$packet(0xffffffffffffffff, &(0x7f0000000a00)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000a40)=0x14) sendmmsg(r0, &(0x7f0000002000)=[{{&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r1, 0x4, 0x4, 0x0, 0x2, {0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x13}, 0xf5}}}, 0x80, &(0x7f0000000400)=[{&(0x7f00000001c0)="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", 0xfe}, {&(0x7f00000002c0)="5fdf7a51641cd39f3ceaa0638f35159d53121403ff63447d11335e3aee9a9959157a2dcbaa584ecd7ba8b5f40cdf9615cff4880f5484ff6cc803fbf3308cabddf8922f0b4067bfcc4819278eb5b788c1c4067431b757dbd448679698a27c96de8b8d1c907209a6715e6701e1a549096e0d36d9e2539559f4b0d2037357499c567da8dacc503b80d4bb4592e3bbcb294f4203dd085d6d9beeb3375acb4bd0992390c109a5ade4ffdbc3bf57f62cec3f4bcfe9634fe6ab6f0d841e516eda351a424776141e14cc0f324777ebccd8bb425b6414434d21be0da1c53a9d2ae9b9ac3d29b39d753855a4f82e84bf752273959a6eb05c6143e8684b08", 0xf9}, {&(0x7f00000004c0)="b16fb31d6855830dde586cac9b544198b3f3ac4a7e0d8717ad6d09f495dc44f156f88e205110b526e910648132564d21c1adca4bce65e45ba7f773729e2efc5588472d0346c3f4e0f253254da607585c5a6c4e188c89969cd4dddf5abe1039637eb348d35d28d553e3810ff3c0359d3f85165e4cbb8207db0d9a38698a380d8506af5c222f9e0484ee35b278e0b64bea252315ce98e115e7a85587669104c0f67774c6cdbce8a602c7f16662d956eed9a269fe74388a57e4ab8449e6f49abae4ad9b133f33281c3443c2851b6b7f0abe742154db6624c3a554a64b2eede7293e0fcdfa4eebe8e202dea1b2a1b33e", 0xee}, {&(0x7f00000003c0)="27aeed6c9fa9d1f2fb3acaf4aa8576fa7b6b880c1ee253ab315d731c3dbe482126d7d31dd6592d1881ce1b5a4f831ce4b916cc01687f61f95a", 0x39}, {&(0x7f00000005c0)="72683f9d69513db6661466cba930ae91dc4b7ad2583e5ec5923a386720fe1a63ebbe2dfced376498e8a70271c9ea3663f33be1500265aef706dbfab8a87d1b455e73c99893519ce6712bd5b628ff20271e6f8cda1f6f73c6e84db1345c67b3113f2c1a659cc42c16b7ae5908eea27b7bdca97b77d1010d60c7ed564e6822cf7fb89275adff368bd3301a5d59a3c5afc96fee905539478a01551bcaed52f5a74ef57c5f2db70920750c0b70c99db735ed6ff362081177d28440f013e0d57a06747fcbe409381d3c51c8f03f707a8f66d80e0a5a2fd34a3fae754557b5f2d7fd8a", 0xe0}, {&(0x7f00000006c0)="6239c63b71706dc8fe1a3ee2916dac997e3c681f4a32f46efa28b41692451b5bd826147be145b5a01f07fcadd07d9d51f849a77bf054dc4dbc70a15e3250526ded67f2ac0f21f47e20cf6b07f313d9709daf0aa0b91cf5865ade75858ba48cefd4fd4ce4bc7e1e8967c19c12f88a50cac227b3a2ac9c9714e61ba9317675403139a46a3dd9ab43f5a9a7ce06e20d94b561929f0bf00b98a0ac2e3b4882d43804e8c5e98e97f763c2332dc3e0e0b91c1029", 0xb1}, {&(0x7f0000000780)="b3a984fede699686e467af73a7b485020c0930296426bb80df5c7b820e8ad938bf7a90f9a57c1597ec395a19861de00fb49a289969683b0c0a35754259cf06d925f7cbb830d7dc68bcc7e7acc32e4783c90659f0dcfed8cb9844304f4c7578fa638ea4b18a8336aa619c2c21bad318ce430ed749144556a1fdbb832b28d2740064c3489441d2a8afecdfdcd678a736131b9a25", 0x93}], 0x7}}, {{&(0x7f0000000a80)=@can={0x1d, r2}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000000b00)="4e4c3be017e34f587c8560caed3413646a09c10263bd16c93a0ec1ef128a78032fd014e3aa15a8c131f1a13a90a298f738f3970d0a6997649f3bbdb589064e73e19472f11c6ab149083f5383b4a47a92b905df7f3a26dd89bda554f3899217284ceb5abb6485ccdaccbf0c76e11fd3b6f0f06dd499e847f7907496b4d1ea882b41d6a1f076018b38bac49daa23428f5bd90a4054245bf687a6d8aa573de60bb848d9e5d04742d2a627c115a35d075696ee066efe6e4e42b9241a55fe353332a59c0f3422b81e8f4ccb", 0xc9}, {&(0x7f0000000c00)="8c63450fc6c85503b80ed13881bdf63a0ca9c3e7e58860f2dac020f4c5e2aa692986af94617039b973bbee60d4f6f04cdb38fe94ce596b824336bc3e8b15f0699996bd67ab9302dc001edffd29fa22b2c337db8f55bee50fbfd45f74fc8b602fdd797d251251c592047a81afb545cb11d740ac38b154e91e68e9df1def43c8ad8a8653323060b2fb59de07c34192901d45db571d3f559df36556d00fff33e5", 0x9f}, {&(0x7f0000000cc0)="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", 0x1000}, {&(0x7f0000001cc0)="c4754c4ed00e9daa0f8277e5618c1094dc492db3820a7c3a65ff86bc49338ad7261d69286da16a765edc5da08c027fa44a9d580f7547c47bcd8b40eb49c8b575f7d6a0b91f36495ec9c795134713f25c2b81cf6854904a64f9c89d2ea257e690803b4afe91bfe6f909f7c38abf18c0a4f6e2b6dd180aaa38dfb2a13017e33e57f5f14258876630edf3d9129a8140db5ec4daac5ab1d11d9833915d011db807a0d6d968124821f625e08f2b51a913f52738453c45dc9dec1f301a200e374a17a9079dd7d6981c28253ce38034841b3dbdc45bc607a4794bb50f8bb82d80045ede534fe46158022d40656f717a2cac04", 0xef}], 0x4, &(0x7f0000001e00)=ANY=[@ANYBLOB="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"], 0x200}}], 0x2, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="2c6673636f976d0104501f"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000840)='/proc/capi/capi20ncci\x00', 0x10000, 0x0) [ 208.168016][T16794] binder: 16785:16794 unknown command 30 [ 208.173915][T16794] binder: 16785:16794 ioctl c0306201 20000080 returned -22 [ 208.184794][T16790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:02:17 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400)='/dev/net/tun\x00', 0x2, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'nr0\x01\x00', 0x4009}) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$sock_inet_SIOCGIFBRDADDR(r1, 0x8919, &(0x7f0000000000)={'ip6gre0\x00', {0x2, 0x4e20, @multicast1}}) r2 = socket$kcm(0x29, 0x2, 0x0) bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000280)={0xffffffffffffffff, &(0x7f0000000100)="8c42a4e8189c13758f4029d8bea4dfa65749efef2d9e8111a3afa216a6e2887f5baf359b573cb0b929170500433eb84b4caef3cff9909a933150eb2af82f50da9660df1a8596b7a71aae4d94114ef97f0fb8d67f79fecf692044ce22073ca2d66294850001cc28461ecde56e32e5d40ab406"}, 0x10) ioctl$TUNSETVNETLE(r0, 0x400454dc, &(0x7f0000000040)) ioctl$TUNSETVNETHDRSZ(r0, 0x400454d8, &(0x7f0000000200)=0xa7) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8914, &(0x7f00000018c0)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xec\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\r\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8h\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A') write$cgroup_subtree(r0, &(0x7f00000000c0)={[{0x0, 'c\x86\xdd', 0x7}]}, 0x90ad) 17:02:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, &(0x7f0000000200)={0xffffffffffffffed, 0xdffffffffffffff5, 0x9, {0x2}}, 0xffffffffffffff82) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.current\x00', 0x0, 0x0) ioctl$NBD_CLEAR_SOCK(r1, 0xab04) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) recvmsg$kcm(r1, &(0x7f0000000440)={&(0x7f00000002c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000340)=""/34, 0x22}], 0x1, &(0x7f00000003c0)=""/123, 0x7b}, 0x40) r3 = getegid() write$FUSE_ATTR(r0, &(0x7f0000000240)={0x78, 0x0, 0x2, {0x3ff, 0x7, 0x0, {0x4, 0xd00, 0x1, 0x2, 0x1ff, 0x9, 0x40, 0x1, 0x0, 0x3, 0x4f, r2, r3, 0x0, 0x3}}}, 0x78) ioctl$DRM_IOCTL_GET_MAGIC(r1, 0x80046402, &(0x7f0000000100)=0xfffffffffffffff9) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 208.242308][T16879] e sysfs: Unknown parameter 'fsco—mP' [ 208.401024][T16932] e sysfs: Unknown parameter 'f' [ 208.429631][T16920] device nr0 entered promiscuous mode 17:02:17 executing program 2: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mremap(&(0x7f0000372000/0x4000)=nil, 0x4000, 0x1000, 0x3, &(0x7f00002de000/0x1000)=nil) [ 208.464040][T16790] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 17:02:17 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x2040, &(0x7f0000000280)=ANY=[]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fuse\x00', 0x2, 0x0) r1 = accept4(r0, &(0x7f00000002c0)=@caif=@rfm, &(0x7f0000000080)=0x80, 0x80800) setsockopt$IP_VS_SO_SET_ADDDEST(r1, 0x0, 0x487, &(0x7f0000000340)={{0x2b, @local, 0x4e20, 0x0, 'wrr\x00', 0x4, 0x1f, 0xf}, {@dev={0xac, 0x14, 0x14, 0x1c}, 0x10001, 0x6, 0x1ff, 0x2, 0x7d}}, 0x44) r2 = accept4$tipc(0xffffffffffffff9c, &(0x7f0000000100)=@name, &(0x7f0000000140)=0x10, 0x80000) r3 = syz_open_dev$usbmon(&(0x7f0000000180)='/dev/usbmon#\x00', 0x100000000000000, 0x400) connect(r2, &(0x7f00000001c0)=@pppol2tpin6={0x18, 0x1, {0x0, r3, 0x1, 0x0, 0x2, 0x4, {0xa, 0x4e22, 0x9fe, @mcast1, 0xfc}}}, 0x80) 17:02:17 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000380)='/proc/capi/capi20\x00', 0x101000, 0x0) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000400)={0x20, 0x2, 0x44}) ioctl$VIDIOC_ENCODER_CMD(r0, 0xc028564d, &(0x7f00000003c0)={0x1, 0x1, [0x2, 0x7, 0x0, 0x2, 0x80000001, 0x1, 0x7fffffff, 0x2]}) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vga_arbiter\x00', 0x40000, 0x0) r2 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') syz_open_dev$usbmon(&(0x7f0000000440)='/dev/usbmon#\x00', 0x10000, 0x400) getsockname$packet(0xffffffffffffff9c, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000200)=0x14) getsockname$packet(0xffffffffffffff9c, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000280)=0x14) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x4000004}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="20002b30e5970610cc01bd7000fddbdf25010000000800041f010000000900080094", @ANYRES32=r3, @ANYBLOB='\b\x00\v\x00', @ANYRES32=r4], 0x34}, 0x1, 0x0, 0x0, 0x40000}, 0x880) r5 = dup(0xffffffffffffffff) r6 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video35\x00', 0x2, 0x0) ioctl$LOOP_SET_FD(r5, 0x4c00, r6) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:17 executing program 2: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x3, 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x650000, 0xcc400) chmod(&(0x7f00000000c0)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x92) chdir(&(0x7f0000000580)='./file0\x00') getsockopt$inet6_mreq(r0, 0x29, 0x1f, &(0x7f00000002c0)={@rand_addr, 0x0}, &(0x7f0000000340)=0x14) setsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000380)={r1, @multicast1, @rand_addr=0x3}, 0xc) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000180)={@empty, @local}, 0x8) open$dir(&(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0, 0x40) setsockopt$TIPC_MCAST_REPLICAST(r0, 0x10f, 0x86) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x4, @broadcast, 'teql0\x00'}}, 0x1e) creat(&(0x7f0000000080)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) [ 208.795488][T17159] e sysfs: Unknown parameter 'f' 17:02:17 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000040)={0x275f, 0x0, 0x6017, 0xe3, 0x4, {0x1, 0x5fe8e7d9}, 0x1}) syz_emit_ethernet(0xe, &(0x7f0000000080)={@random="144b1181485a", @dev, [], {@generic={0x8863}}}, 0x0) [ 208.858383][T16920] device nr0 entered promiscuous mode 17:02:17 executing program 1: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/mixer\x00', 0x20000, 0x0) ioctl$VIDIOC_ENUM_DV_TIMINGS(r0, 0xc0945662, &(0x7f0000000600)={0x4, 0x0, [], {0x0, @bt={0x0, 0x6, 0x0, 0x1, 0x3a, 0x8f, 0x283f, 0x4, 0x7f, 0xd746, 0x3, 0x9, 0x6, 0x5, 0x0, 0x4}}}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) getsockname(r1, &(0x7f00000002c0)=@can, &(0x7f0000000080)=0x80) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="050000008fcee2f74753f3c7b24d541c0670d5c64c8980f3b634a0eef6d3b62d318b7a38014f7a9caf306badd2328d90da36cc12ca6617649e38469ee474a7c1372fc3a205fa7acaad71b5c703395216025ad33c1e3b9c896c87c561c52e8f3fd4f6428511e9655fc08f9fde326cf531e8e8ff0af0d31c56c7c09cb89c2e17d02df78d707363f6a1691bc0f2d296afdda0f401ab90d0c54205ce421d656ffe30870b5d064d7b0000000000"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = open(&(0x7f0000000100)='./file0\x00', 0x200000, 0x49) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000140)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000180)=0x18) r4 = fcntl$dupfd(r1, 0x0, r2) openat$sequencer(0xffffffffffffff9c, &(0x7f0000000700)='/dev/sequencer\x00', 0x40, 0x0) getsockopt$inet_sctp_SCTP_MAXSEG(r2, 0x84, 0xd, &(0x7f00000001c0)=@assoc_value={r3, 0xc842}, &(0x7f0000000200)=0x8) getsockname$tipc(r4, &(0x7f0000000280)=@name, &(0x7f0000000580)=0x10) mount(0x0, &(0x7f00000000c0)='./file1\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) fchdir(r1) r5 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$LOOP_SET_CAPACITY(r5, 0x4c07) ioctl$KDGETMODE(r2, 0x4b3b, &(0x7f0000000240)) mknod(&(0x7f0000000380)='./file1\x00', 0x80, 0x8) ioctl$KDDISABIO(r0, 0x4b37) ioctl$KVM_SET_FPU(r5, 0x41a0ae8d, &(0x7f00000003c0)={[], 0x8, 0x1, 0xae78, 0x0, 0x4000005, 0xffffffffffffffff, 0x103000, [], 0x2}) syz_open_dev$mouse(&(0x7f00000006c0)='/dev/input/mouse#\x00', 0xfff, 0x2000) 17:02:18 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c66599804314b08000000ead237"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = syz_open_dev$adsp(&(0x7f0000000100)='/dev/adsp#\x00', 0x8, 0x48000) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000140)={0x100000000, 0x1, 0x4, 'queue1\x00', 0xffff}) 17:02:18 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r1) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) getsockopt$packet_buf(r0, 0x107, 0x7, &(0x7f0000000140)=""/161, &(0x7f0000000000)=0xa1) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={@initdev, 0x3, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) lseek(r3, 0x0, 0x0) 17:02:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") r1 = socket$netlink(0x10, 0x3, 0x1f) sendmsg(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000040)="24000000160007041dfffd946f610500020000001f00000000000800050016000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 17:02:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x10000, 0x0) ioctl$KVM_GET_XSAVE(r0, 0x9000aea4, &(0x7f00000004c0)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:18 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x12c) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 209.334686][T17532] e sysfs: Unknown parameter 'fscontext' [ 209.349353][T17479] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.447026][T17570] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.454372][T17570] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.462832][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 209.468996][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:02:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = syz_open_dev$usbmon(&(0x7f0000000080)='/dev/usbmon#\x00', 0x8000, 0x1) r1 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/mixer\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000100)='./file0\x00', r1, &(0x7f0000000180)='./file0\x00', 0x0) [ 209.531111][T17649] e sysfs: Unknown parameter 'f' 17:02:18 executing program 3: r0 = userfaultfd(0x0) fcntl$F_SET_RW_HINT(r0, 0x11, &(0x7f0000000040)) r1 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f00000000c0)={0x6f, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e20, 0x4, 'lblcr\x00', 0x4, 0xfffffffffffffff7, 0x54}, 0x2c) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000000)=0x4) r2 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$TUNSETLINK(r2, 0x400454cd, 0x309) [ 209.640445][T17724] e sysfs: Unknown parameter 'fscontext' 17:02:18 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x2) setsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000100)="bd2223c14efc32cdec793ecad939db35b51afffcd92738b33c92db1540a92eae25c432aa0889bf800f92098b2c31ae0ed186ff976eb7c563bff94d52f2a2859cb497c9246df5851025d54052972ee0a30ca00de1aaf5f78d9e2ea38c94a0f2669f4656e8bc45fc12b81dcc58a627fb1db47a5819421e6969eb19ba4f99fd5c3e98205403b3a1977ac4b4c467a5066e369d96758ee1cec111bce7d48646fcd135333c6010e7", 0xa5) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 209.730925][T17758] IPVS: set_ctl: invalid protocol: 111 172.30.1.4:20000 [ 209.782195][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 209.788420][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 209.797883][T17758] IPVS: set_ctl: invalid protocol: 111 172.30.1.4:20000 [ 209.811079][T17811] e sysfs: Unknown parameter 'f' [ 209.821341][T17479] bridge0: port 1(bridge_slave_0) entered disabled state 17:02:18 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="9b590000743d"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:18 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000014c0)="11dca5055e0bcfec7be070") pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) rt_sigprocmask(0x0, &(0x7f0000000100)={0xfffffffffffffffe}, 0x0, 0x8) write$FUSE_NOTIFY_INVAL_ENTRY(r2, &(0x7f0000000140)={0x250, 0x3, 0x0, {0x0, 0x1, 0x0, 'ppp0+)'}}, 0x20) [ 209.952170][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 209.958419][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 209.997500][T17941] e sysfs: Unknown parameter '›Y' 17:02:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz1\x00', 0x1ff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 210.087594][T17570] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.094918][T17570] bridge0: port 1(bridge_slave_0) entered forwarding state 17:02:19 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x0, 0x0) write$P9_RLCREATE(r0, &(0x7f00000003c0)={0x18, 0xf, 0x2, {{0x23, 0x0, 0x6}, 0x7}}, 0x18) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(&(0x7f0000000040)=@nullb='[]::]:0x0}) stat(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x1, &(0x7f0000000240)=[0xffffffffffffffff]) fstat(r1, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getgid() fsetxattr$system_posix_acl(r1, &(0x7f0000000000)='system.posix_acl_default\x00', &(0x7f0000000300)={{}, {0x1, 0x4}, [{0x2, 0x3, r2}], {0x4, 0x4}, [{0x8, 0x1, r3}, {0x8, 0x4, r4}, {0x8, 0x2, r5}, {0x8, 0x1, r6}, {0x8, 0x4, r7}], {0x10, 0x1}, {0x20, 0x2}}, 0x54, 0x1) [ 210.149892][T18075] e sysfs: Unknown parameter 'f' 17:02:19 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/autofs\x00', 0x210000, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r0, 0xc008551b, &(0x7f0000000200)={0x4, 0x8, [0x81, 0x7]}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snapshot\x00', 0x40000, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x8002, 0x0) renameat2(r1, &(0x7f0000000100)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x0) 17:02:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r1) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) getsockopt$packet_buf(r0, 0x107, 0x7, &(0x7f0000000140)=""/161, &(0x7f0000000000)=0xa1) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={@initdev, 0x3, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) lseek(r3, 0x0, 0x0) [ 210.254311][T18090] libceph: parse_ips bad ip '[]::]:0xffffffffffffffff}) recvfrom(r1, &(0x7f0000000100)=""/241, 0xf1, 0x40, &(0x7f0000000200)=@llc={0x1a, 0x307, 0x5, 0x4, 0x333b, 0x32b, @broadcast}, 0x80) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:19 executing program 3: syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x6, 0x100) syz_open_dev$dspn(&(0x7f0000000040)='/dev/dsp#\x00', 0x80000001, 0x1) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$vbi(&(0x7f0000000140)='/dev/vbi#\x00', 0x0, 0x2) openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x80, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x400080, 0x84) open(&(0x7f0000000200)='./file0\x00', 0x100, 0x2) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x2002, 0x0) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x14080, 0x0) openat$dlm_control(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/dlm-control\x00', 0x10003, 0x0) r1 = syz_open_dev$mice(&(0x7f0000000300)='/dev/input/mice\x00', 0x0, 0x20000) syz_open_dev$usb(&(0x7f0000000340)='/dev/bus/usb/00#/00#\x00', 0x80000000, 0x301edec2cb5df0fb) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f00000004c0)={0x0, 0x84, &(0x7f0000000400)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x81, @dev={0xfe, 0x80, [], 0x1e}, 0x9}, @in={0x2, 0x4e22, @loopback}, @in6={0xa, 0x4e22, 0x8001, @empty, 0xfffffffffffffffd}, @in6={0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0x20}}, @in={0x2, 0x4e21, @rand_addr=0x2}]}, &(0x7f0000000500)=0x10) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000540)={r2, 0x40}, &(0x7f0000000580)=0x8) creat(&(0x7f0000000380)='./file0\x00', 0x4) pipe2(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) ioctl$TUNSETIFF(r3, 0x400454ca, 0x0) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f00000000c0), &(0x7f0000000100), 0x390, 0xfffffffffffffffb) [ 210.464142][T18264] e sysfs: Unknown parameter 'f' [ 210.477446][T18161] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.505501][T18259] Invalid option length (518) for dns_resolver key 17:02:19 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) alarm(0x3) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x2000, 0x0) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000100)={0x80000001, 0x3, @name="6b4dc3049340c7b9f7472386e3c47b61a3298b6f810131cd5a2a88384c211d42"}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)={0x31, 0x4, 0x0, {0x0, 0x8000, 0x9, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x31) ioctl$TUNATTACHFILTER(r0, 0x401054d5, &(0x7f00000001c0)={0x1, &(0x7f0000000180)=[{0x9c15, 0x4, 0x4, 0x2378000000000}]}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 210.652217][T18402] e sysfs: Unknown parameter 'fscontext' [ 210.662315][ C0] protocol 88fb is buggy, dev hsr_slave_0 [ 210.668699][ C0] protocol 88fb is buggy, dev hsr_slave_1 [ 210.698262][T18406] e sysfs: Unknown parameter 'f' [ 210.735641][T18284] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.743015][T18284] bridge0: port 1(bridge_slave_0) entered forwarding state 17:02:19 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x101000, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000002800)={0xa, 0x0, [{0x13001, 0x1000, &(0x7f00000004c0)=""/4096}, {0x1, 0x4, &(0x7f00000001c0)=""/4}, {0x112000, 0x8b, &(0x7f0000000200)=""/139}, {0x4000, 0x23, &(0x7f00000002c0)=""/35}, {0xd000, 0x1000, &(0x7f00000014c0)=""/4096}, {0x12000, 0xf2, &(0x7f0000000300)=""/242}, {0x6000, 0xa5, &(0x7f00000024c0)=""/165}, {0x0, 0x9f, &(0x7f0000002580)=""/159}, {0x4000, 0xf0, &(0x7f0000002640)=""/240}, {0x6004, 0x82, &(0x7f0000002740)=""/130}]}) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x2}, 0x4) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r0, 0x84, 0x6c, &(0x7f00000029c0)={0x0, 0x17, "8d600c08320607018c457cdb7af1cf79c757637de3be89"}, &(0x7f0000002a00)=0x1f) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000002a40)=r1, 0x4) lsetxattr$security_evm(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='security.evm\x00', &(0x7f0000002980)=@md5={0x1, "6fe1ee6b359d87e635f62f65aa31bbca"}, 0x11, 0x3) inotify_add_watch(r0, &(0x7f0000000180)='./file0\x00', 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000140)={'ifb0\x00', 0x23}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 210.847741][T18259] Invalid option length (518) for dns_resolver key 17:02:19 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000240)={'bridge_slave_0\x00\x04'}) r1 = socket$inet6(0xa, 0x3, 0x3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000000c0)={'bridge_slave_0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r1) r5 = ioctl$LOOP_CTL_GET_FREE(0xffffffffffffff9c, 0x4c82) ioctl$LOOP_CTL_REMOVE(r4, 0x4c81, r5) getsockopt$packet_buf(r0, 0x107, 0x7, &(0x7f0000000140)=""/161, &(0x7f0000000000)=0xa1) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") connect$vsock_dgram(r4, &(0x7f0000000200)={0x28, 0x0, 0x0, @host}, 0x10) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000280)={@initdev, 0x3, r2}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'bridge_slave_0\x00?', 0x22000000c0ffffff}) lseek(r3, 0x0, 0x0) 17:02:19 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) r0 = ioctl$TIOCGPTPEER(0xffffffffffffff9c, 0x5441, 0x400) ioctl$TIOCLINUX2(r0, 0x541c, &(0x7f0000000080)={0x2, 0x40, 0xcf, 0x80, 0x100000000, 0x6}) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:20 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) alarm(0x3) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 210.926544][T18611] e sysfs: Unknown parameter 'f' 17:02:20 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x5, 0x7f, 0x1, 0x3}, 0x2c) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f00000001c0)="e2ba1bf44fdd5d635060b2ef30026544a2b83a4f8dba85a2dd7ecc79b84915ab96c500ae4f931ca9c41e0cb255a95c5b91c8661ce7c129b7880c7d39191bdf010c48c09e3cf5d375a07aa44ff09c9665223c4ca709afe9ed36ddbf33b387834b138454b60cbc6c250921b42550835446f61d2d9dc927cb9058d835b0256e129ff558bd9d9fea20c7a4abc711f32168ee73d69ed0d232", &(0x7f0000000280)=""/231}, 0x18) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r1, 0xc1205531, &(0x7f0000000380)={0x1000, 0x0, 0xffffffffffffffff, 0x41b4, [], [], [], 0x7, 0x0, 0x398, 0x0, "7a4f5e0fffc0e81d662d20180b7491c6"}) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000000)={r0, &(0x7f0000000140)="7c090049f3ca34d5bfa72ff35f5782f931b5c488e9612e070f8a201de98dd87a6123250d719c96595380c03f8f9ccdb6795c75e233e0b19f044658646d0900000000000071c7", 0x0}, 0xfffffffffffffc9e) [ 211.052379][T18671] e sysfs: Unknown parameter 'fscontext' [ 211.056372][T18653] e sysfs: Unknown parameter 'fscontext' 17:02:20 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/sequencer2\x00', 0x140, 0x0) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='cgroup\x00', 0x144088, &(0x7f0000000180)='sysfs\x00') mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x8000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 211.240322][T18627] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.273389][T18834] e sysfs: Unknown parameter 'f' 17:02:20 executing program 3: rseq(&(0x7f0000000000), 0x20, 0x0, 0x0) openat$vimc0(0xffffffffffffff9c, &(0x7f0000000080)='/dev/video0\x00', 0x2, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffff9c) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_INTERVAL(r0, 0xc040564b, &(0x7f0000000040)={0xbcd6, 0x0, 0x3014, 0x7, 0x41c, {0x1ff, 0x5}}) rseq(&(0x7f0000000000), 0xffffff1a, 0x0, 0x0) 17:02:20 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x40, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000100)={0x1}) r1 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x1, 0x2) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000200)="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") r2 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7, 0x40) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f0000000080)) [ 211.474821][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.484542][ T37] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.492275][ T37] bridge0: port 1(bridge_slave_0) entered forwarding state 17:02:20 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x2, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x600000, 0x2) r1 = openat$cgroup_ro(r0, &(0x7f0000000280)='memory.swap.current\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000140)='SEG6\x00') sendmsg$SEG6_CMD_DUMPHMAC(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000400}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x4c, r2, 0x1, 0x70bd2a, 0x25dfdbfe, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x4fd0}, @SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x3ff, 0x3, 0x1]}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x4}, @SEG6_ATTR_DST={0x14, 0x1, @local}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4}, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x402}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x1c, r3, 0x201, 0x70bd2d, 0x25dfdbfd, {}, ["", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x10) 17:02:20 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ashmem\x00', 0x101000, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x1bb) r1 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x40000, 0x0) ioctl$TUNGETFILTER(r1, 0x801054db, &(0x7f0000000080)=""/136) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r1, 0x0) lseek(r0, 0x0, 0x100000000000002) 17:02:20 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f00000000c0)=0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'nlmon0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0c0000001f000000ffff00002a2ec40aa3be12321dad4ead6321a410529cf7e80000ffffffffffffffff200000"]}) setfsuid(r1) dup2(r0, r0) 17:02:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) r0 = openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x400081, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffff9c, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x3}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000240)={r1, 0xa8, &(0x7f0000000180)=[@in6={0xa, 0x4e23, 0x7, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x6}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xd}}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e24, @remote}, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in6={0xa, 0x4e23, 0x0, @empty, 0xfffffffffffffe01}]}, &(0x7f0000000280)=0x10) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 211.670270][T19050] e sysfs: Unknown parameter 'f' 17:02:20 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000280)={0x1000000077, 0x0, [0x17a, 0x0, 0x40000073, 0x11], [0xc1]}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000040)={[0x1, 0x6, 0x80, 0x2, 0x8, 0x8, 0x5, 0x100000000, 0x3f, 0x9, 0xfffffffffffffffb, 0x0, 0x1000, 0x6, 0x9, 0x1ff], 0xf000, 0x400}) [ 211.806810][T19087] e sysfs: Unknown parameter 'fscontext' 17:02:20 executing program 3: clock_nanosleep(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000180)) r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x8, 0x210000) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000080)={0x0, 0x20303159, 0x7fffffff, 0x0, 0x0, @stepwise}) ioctl$FS_IOC_MEASURE_VERITY(r0, 0xc0046686, &(0x7f00000000c0)={0x3, 0xa4, "4b6137a8654aae2e762eb44911508b3adfb52061b166e5942aa7172b7792d16b469486e94445271895c20b78e287e266ae60442aaa9cf01be5ee8be2b89e405d400b9e3311d1c05acf55a9d42da75aa5b42b936295c6ccd85f9d6b77d484a9a7ae47029d121f2ffa36553a6a2ac184b9c951dc77d1cf1f973f0ac9b3a951ef2fc4354625d147c5cdbcc26eacc2c9784902736c046acc7f0b5f1ff0070a3591168845a773"}) dup2(r0, r0) 17:02:21 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x8000, 0x450000) inotify_add_watch(r0, &(0x7f0000000140)='./file0\x00', 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000100)) 17:02:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000440)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) llistxattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)=""/234, 0xea) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000380)={0x8, {{0x2, 0x4e24, @broadcast}}}, 0x88) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) write$evdev(r0, &(0x7f0000000300)=[{{0x77359400}, 0x1f, 0x8001}, {{0x77359400}, 0x3, 0xad, 0x9}, {{}, 0x0, 0x1f, 0x5}, {{r1, r2/1000+10000}, 0x1f, 0x7, 0xffffffff}, {{r3, r4/1000+30000}, 0x5, 0x101, 0x5}], 0x78) r5 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000200)='/proc/thread-self/attr/current\x00', 0x2, 0x0) fchmod(r5, 0x2) 17:02:21 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@link_local, @local, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x67, 0x0, @rand_addr, @broadcast}, @icmp=@parameter_prob={0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}, @multicast1}}}}}}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffff, 0x80000) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000080)={0x88d8f86, 0x8008, 0x100000001, 0xfa03, 0x0}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={r1, 0x1, 0xa4, "5ac10f156a141a31cf40ea8640901585e0d503e8a7ac89e117d83d475e25a8f716370bc3859409139681294b873d1ca5177526ce2c93da4bde3c690fd823de9d5891d33f35caf3a20e5b869af3463032b81900ccebea26d264e8dbfec73e664356e9ad5776b5e0ac0f15a5e1efe45846468b58eef2eae0ba33d5d0a721395ea25eaaf9c8f3f871250fa041cfdb3954758ad75f8180dee071c6f7659419979391529d9b4d"}, 0xac) [ 212.084665][T19275] e sysfs: Unknown parameter 'f' 17:02:21 executing program 2: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x40000, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000080), &(0x7f00000000c0)=0x4) r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r1, 0x3b64, 0x0) 17:02:21 executing program 3: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x0, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(r0, 0x80044d00, &(0x7f0000000140)) 17:02:21 executing program 2: r0 = syz_open_dev$sndtimer(&(0x7f0000000000)='/dev/snd/timer\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000340)={0x2, 0x0, 0x0, 0xfffffffffffffffd}) 17:02:21 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000140)='\xe6\xf3\xd3\xd1\x02\xb1\x00\xfe$\x00\x00\x00\x00\x00\x00\x00\xed\xeb\xb5\x83\x93/S\xceU\xebI\xac') 17:02:21 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x24) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$dmmidi(&(0x7f0000000080)='/dev/dmmidi#\x00', 0x3, 0x40) ioctl$HIDIOCGFIELDINFO(r0, 0xc038480a, &(0x7f0000000100)={0x2, 0xffffffff, 0x7f, 0x8, 0x3, 0x2, 0x9, 0x4, 0x8, 0x2, 0x10000, 0x0, 0x1849, 0x4}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:21 executing program 3: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_dev$hiddev(&(0x7f0000000040)='/dev/usb/hiddev#\x00', 0x7, 0x2) [ 212.430564][T19497] e sysfs: Unknown parameter 'æóÓѱ' [ 212.466574][T19501] e sysfs: Unknown parameter 'fscontext' 17:02:21 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0xffffffffffffffff, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") sync_file_range(r0, 0x12a, 0x227, 0x6) r2 = syz_open_dev$ndb(0x0, 0xffffffffffffffff, 0x0) dup3(r0, r2, 0x0) 17:02:21 executing program 1: mkdir(&(0x7f0000000180)='./file0\x00', 0x80000000800100) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udplite\x00') accept4$unix(r0, &(0x7f0000000100)=@abs, &(0x7f0000000080)=0x6e, 0x80800) 17:02:21 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c66f274fc7b84ce174b289c91f54846b4d7cabc0668de43be15c89c11aae9621c0000"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80000) ioctl$UFFDIO_ZEROPAGE(r0, 0xc020aa04, &(0x7f0000000340)={{&(0x7f0000ffd000/0x1000)=nil, 0x1000}, 0x1}) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0x9c, 0xde, &(0x7f0000000140)="a86dc5bd3af4fe6ab94b3fe712235a5d5d1043811d17d9ff523592fbbb919be3c6f179be27dfe95700a07fb9349223efcf13ec6d8678e96ed31c9170b0b721614edc2c7fcd98b2980a501169337c1726a9d7c01209216353a38c39dfc2c5d421e6f11d06223192a786d76366c6cffbc4604cb32fcfaffc300cd236cb7990e52dbe337f29deede4870b77098b4b20d4db8543d768eb80864e330e3134", &(0x7f0000000200)=""/222, 0x4}, 0x28) 17:02:21 executing program 3: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x5, 0x2000) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x70, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @remote}}, [0x800, 0x1, 0x1, 0x2, 0xde5, 0x5, 0x6, 0x8, 0x7, 0x7, 0x18d, 0x200, 0x20, 0x6, 0x2]}, &(0x7f0000000080)=0x100) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000200)={0x7, 0x400, 0x204, 0x3, 0x80, 0x0, 0x6, 0x100000001, r1}, &(0x7f0000000240)=0x20) bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x8, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffff9c}, 0x2c) write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000000340)=ANY=[@ANYBLOB="0b0000c346b332abc1a39b8e26340b70dc0996d1d079cc4768931afb52bd2a79884c35db819238ce661b3f75e1acf9ae45df8034af27388526f28ac82ae0636cf0f00912221697a5d5d4bd36aa639abc80aadb7d0a48f31df37a5710e28e587d10b1394a1110ebd06cdddedce195eeced3391e6201e4fc67605efe6ae188f7738ca2837477279a3fe46c23d5e4ca7de6ca26c4c48409f8152a04ff74"], 0x9) bpf$MAP_CREATE(0x2, &(0x7f00000000c0)={0x40000000003, 0x0, 0x77fffb, 0x0, 0x10020000008, 0x0}, 0x2c) 17:02:21 executing program 2: clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x8000000b01ffff, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() exit_group(0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x248000, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f00000000c0)) ptrace(0x10, r0) rseq(&(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x4, 0x1, 0x10001, 0x4}, 0x1}, 0x20, 0x1, 0x0) [ 212.774952][T19719] e sysfs: Unknown parameter 'ÒTëäñØÑF+ßc [ 212.774952][T19719] >W9ëã2g»–ÞYíH·1‹ ¨' 17:02:21 executing program 2: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) r0 = socket$inet(0x2, 0x7, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000040)={@remote, 0x0, 0x0, 0x0, 0xa}, 0xffffffffffffff60) setsockopt(r0, 0x0, 0x40, &(0x7f0000000000), 0x0) 17:02:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x28, r1, 0x801, 0x0, 0x0, {{}, 0x0, 0x410c, 0x0, {0xc, 0x14, 'syz1\x00'}}}, 0x28}}, 0x0) 17:02:22 executing program 0: openat$userio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/userio\x00', 0x10000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:22 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2c66729553b46300eba6475664ffff7a02b64a1dd9f9f9628cee369ac000c0000000000009bb50affbadb399a1d2dfe6bb55d584f0c8f7c8972434bd"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:22 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x15555555555555b5, 0x0, 0x0, 0x8a) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000040)=0x96d1, 0x4) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000140)=""/177) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x3, 0xef1, 0x0, 0x0, 0x0, 0x4cb]}) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 213.071633][T19943] e sysfs: Unknown parameter 'f' 17:02:22 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f00000005c0)) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x404002, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffff9c, 0x84, 0x9, &(0x7f0000000040)={0x0, @in6={{0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x1e}, 0x17e}}, 0x44e, 0x1, 0xc21, 0x492c0282, 0x2}, &(0x7f0000000140)=0x98) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0xf, &(0x7f0000000240)={r3, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x23}}}, 0x2800000000000000, 0x9d2, 0xffff, 0x5e3d, 0x6}, &(0x7f0000000180)=0x98) lseek(r2, 0x35, 0x3) openat$vhci(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhci\x00', 0x280000) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}]}) 17:02:22 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x200, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000100)={0x800, 0x7, 0x3, "17dcb9f16acde509f335b984f7ac22c0006266ea057f5c9f649c4d42bb82f5b0", 0x33363248}) [ 213.345450][T20069] pit: kvm: requested 6704 ns i8254 timer period limited to 200000 ns 17:02:22 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 213.477682][T20163] e sysfs: Unknown parameter 'f' 17:02:22 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x8000000000000001, 0x9, &(0x7f0000479000)="890528e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f000063a000)=0x7fff, 0x4) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) r2 = openat$vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vsock\x00', 0x2000, 0x0) ioctl$BINDER_THREAD_EXIT(r2, 0x40046208, 0x0) listen(r1, 0x0) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x400, 0x0) getsockname$tipc(r3, &(0x7f0000000040)=@name, &(0x7f0000000080)=0x10) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) ioctl$VT_WAITACTIVE(r0, 0x5607) [ 213.567357][T20178] e sysfs: Unknown parameter 'fscontext' 17:02:22 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8100, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0xb, &(0x7f0000000180), &(0x7f00000001c0)=0x4) connect$l2tp(0xffffffffffffffff, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x4e22}, 0x0, 0x0, 0x0, 0x2}}, 0x2e) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, &(0x7f0000000100)={&(0x7f0000f4dff4), 0x4d9, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="5c01000021000100000000000000000000000000000000ffffe0000701fe8000"/61, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000c011100"], 0x15c}}, 0x0) syz_open_dev$hidraw(&(0x7f0000000200)='/dev/hidraw#\x00', 0x7, 0x2) [ 213.670273][T20227] Unknown ioctl 1074029064 [ 213.714790][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 213.738794][T20227] Unknown ioctl 1074029064 17:02:22 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x2013f, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000100)=0x40, 0xec) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='bdev\x00', 0x20000, &(0x7f0000000080)) 17:02:22 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000000)='aio\x00', 0x0, &(0x7f0000000480)) 17:02:22 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x20c01, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x8, 0x100000001, 0xe808, 0xf49, 0x3ff, 0x6}) r1 = syz_open_dev$adsp(&(0x7f0000000080)='/dev/adsp#\x00', 0x1, 0xa000) ioctl$SIOCGIFMTU(r1, 0x8921, &(0x7f00000000c0)) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000100)={'hsr0\x00'}) r2 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x400, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000180)={0x0, 0x2}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r1, 0x84, 0x17, &(0x7f0000000200)={r3, 0x5, 0x7c, "a9f6236a3416dff4e4cc333ff9b31697c15feecea0693c0a743cabcd5f544b68e3d6cdc24cba3d22ee2cf9b70dcf68e40a471cca57400cb339032dc2e2887f40714a300dc9b86c4b7ce16f32ffac9dbfee3ea13dc3dfc8b0d0f49b879009c026098e2410a34714b957782ca325a1c4d0d0bfd5816c83fedef594a93c"}, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f00000002c0)={r3, 0x80}, 0x8) setsockopt$l2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) ioctl$TUNDETACHFILTER(r2, 0x401054d6, 0x0) fsetxattr$trusted_overlay_origin(r1, &(0x7f0000000300)='trusted.overlay.origin\x00', &(0x7f0000000340)='y\x00', 0x2, 0x1) socket$pppoe(0x18, 0x1, 0x0) ioctl$TIOCGSOFTCAR(r1, 0x5419, &(0x7f0000000380)) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f00000003c0)={0x1, 0x6, 0x2000}, 0x4) read$hiddev(r2, &(0x7f0000000400)=""/212, 0xd4) ioctl$TCGETA(r2, 0x5405, &(0x7f0000000500)) ioctl$TCGETA(r1, 0x5405, &(0x7f0000000540)) ioctl$RNDADDTOENTCNT(r2, 0x40045201, &(0x7f0000000580)) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f00000005c0)={{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@dev}}, &(0x7f00000006c0)=0xe8) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000700)={@rand_addr="6b8e1c56aa5c063d2717f2de5c5dbe7e", 0x34, r4}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000740)=[@in6={0xa, 0x4e20, 0x1f, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x55dd}, @in={0x2, 0x4e20, @remote}, @in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in6={0xa, 0x4e24, 0x3, @mcast1, 0x5}, @in={0x2, 0x4e22, @remote}, @in={0x2, 0x4e22, @empty}], 0x78) syz_kvm_setup_cpu$x86(r1, r1, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000800)=[@text16={0x10, &(0x7f00000007c0)="660fba3fbb2e36260f01cb67260f30f0807400bc3e0f205df32e0f07f0013bbaf80c66b83094c48266efbafc0ced0f0056f92e2e0fc72f", 0x37}], 0x1, 0x724d9e3f1635ddd, &(0x7f0000000840)=[@cstype3={0x5, 0x5}, @cr4={0x1, 0x44}], 0x2) arch_prctl$ARCH_GET_CPUID(0x1011) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r1, 0x84, 0x77, &(0x7f0000000880)={r3, 0x20, 0x4, [0x101, 0xb6f, 0x4, 0x4]}, 0x10) clock_gettime(0x0, &(0x7f0000000900)={0x0, 0x0}) ppoll(&(0x7f00000008c0)=[{r2, 0x400}, {r1, 0x1}, {r1}, {r1, 0x8100}], 0x4, &(0x7f0000000940)={r5, r6+30000000}, &(0x7f0000000980)={0x217}, 0x8) ioctl$TUNGETIFF(r2, 0x800454d2, &(0x7f00000009c0)) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000a00)={0x10001, 0x0, [0x800, 0x1, 0x9, 0x8, 0x5, 0x4, 0x2, 0x6]}) stat(&(0x7f0000000a80)='./file0\x00', &(0x7f0000000ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) lstat(&(0x7f0000000b40)='./file0\x00', &(0x7f0000000b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r7, r8) [ 213.775706][T20370] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.3'. [ 213.786336][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 213.849815][T20382] netlink: 268 bytes leftover after parsing attributes in process `syz-executor.3'. 17:02:22 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)='+', 0x1}], 0x1) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000140)={@empty, 0x5, r1}) 17:02:23 executing program 3: shmget(0x0, 0x3000, 0x20, &(0x7f0000ffc000/0x3000)=nil) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000600)='/dev/uhid\x00', 0x2, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000000), 0x4) 17:02:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") r1 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vfio/vfio\x00', 0x10d000, 0x0) ioctl$KVM_SET_PIT2(r1, 0x4070aea0, &(0x7f0000000240)={[{0x3, 0xffffffff80000000, 0x5, 0xfc43, 0x7, 0x1f, 0x4, 0x9, 0x7fffffff, 0x8000, 0x0, 0xffffffff, 0x4}, {0x5, 0x1, 0x2, 0x800, 0xfffffffffffffffc, 0x1, 0x200, 0x4, 0x100, 0x1, 0x100, 0x0, 0x7}, {0x100000001, 0x800, 0x8, 0x5, 0x89fc, 0x40000000, 0x80000000, 0x122, 0x0, 0x7, 0x87f, 0x9, 0xa2e6}], 0x81}) ioprio_set$pid(0x3, 0x0, 0x4005) r2 = syz_open_dev$mice(&(0x7f00000002c0)='/dev/input/mice\x00', 0x0, 0xfffffffffefffffb) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r2, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @raw_data=[0x1, 0x7ff, 0x8, 0x8, 0x4, 0x9, 0x200000000000000, 0xd2bd, 0xffffffff, 0x0, 0x9, 0x1, 0x80000001, 0x9, 0x5, 0xffffffffffff9f1a, 0x4, 0xcf, 0x81, 0x7, 0x8, 0xff, 0x3ff, 0x4, 0x1000, 0x6, 0xe884, 0x4, 0x80, 0x9, 0xffffffff, 0x7ff]}) openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xa2000, 0x0) 17:02:23 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}, 0x0, 0x0, 0x0, "48505ad565d48eb1fa5fbc76a792a929a57f6062b013ecd2f09ee231ea85a1c7f5c8fdf3bcaf6c5bb203dab4011d7c6096609012d3e979295204ae936681b23832f302a5020f3f6af0b1d2fb5a00eb09"}, 0xd8) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x22) ioctl$VIDIOC_DQEVENT(r1, 0x80885659, &(0x7f0000000700)={0x0, @ctrl}) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180)={0x0, 0x4}, &(0x7f00000001c0)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000200)={r2, 0xaec, 0x200}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000440)={r2, 0x3, 0x1955, 0x9, 0x1f, 0x8}, 0x14) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000340)={@in6={{0xa, 0x0, 0x0, @remote}}, 0x0, 0x7, 0x0, "6ac1b08fda8283cf8da008cef66435a261666e5258ff9e61a24a29c667e30977d722edbbece44e6650eb45392ef48b5f79bcb8faeeb67d5bbf75d0f66647aca92361d9b9a48d54cbc7c0c5f05d9b930d"}, 0x6) getsockopt$packet_int(r1, 0x107, 0x10, &(0x7f0000000500), &(0x7f0000000540)=0x4) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000680)={0x100000000, 0x4, 0x1ff, 0x800, &(0x7f0000000580)=[{}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000480)=@sack_info={r2, 0x8, 0x6}, &(0x7f00000004c0)=0xc) 17:02:23 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x100) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$HIDIOCGUCODE(r0, 0xc018480d, &(0x7f0000000100)={0x1, 0x2, 0xea4, 0x0, 0x0, 0x9}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:23 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="2c660cbb46b8a80545e9f0b6767af1d576cfcd0ac2d72b99bb6387d8c5c20fb99c440278b52206ae73532ce8e308cab9cf31cbc1a3e0d1b2dfdb8060b3a036ca"]) clone(0x10010000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000280)={0x9, 0x4, 0x3f, 0x8, 0x10001, 0x9, 0x5}) getsockname$unix(r0, &(0x7f0000000380), &(0x7f0000000100)=0x6e) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000340)=0x0) ptrace$setregset(0x4205, r1, 0x200, &(0x7f0000000200)={&(0x7f0000000140)="ad4b78decc7c956a3f73fc9cfccecc9eefca6d5a82eb5ad223d78a305fd9d99f96bd7c27eab81cc2853bf59295887059bf6c2156ee0f2cebc375a5e58e6bd6146d6742136a8ee9af8ac5ff5a60e3071bd978c0e33a309a17421c3606eaedfaedc9d643031fce8914fbd69ee7f51114d10d4b3caf2ebaa5b88a90983d239f973e195e7c93aee404263f3900211f4b05e79301bdcbec5487819b9883", 0x9b}) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, &(0x7f00000002c0)={{0xa, 0x4e24, 0x0, @rand_addr="99bb624f82284d2a87656b6d0651a4b7", 0x1}, {0xa, 0x4e22, 0x5, @dev={0xfe, 0x80, [], 0x16}, 0x8}, 0xa3, [0x80, 0xfffffffffffff8df, 0x7, 0x2fa3, 0x10001, 0xffffffff, 0xfff, 0x7]}, 0x5c) 17:02:23 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) readahead(r0, 0x2, 0x10000) unshare(0x40000400) prctl$PR_SET_NO_NEW_PRIVS(0x26, 0x1) 17:02:23 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x1) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snapshot\x00', 0x2, 0x0) ioctl$BLKBSZSET(r1, 0x40081271, &(0x7f0000000100)=0x64cd) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x8, 0x10000, 0x93}, &(0x7f0000000080)=0x10) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f00000000c0)={r2, 0x9}, 0x8) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r1, 0x10f, 0x80, &(0x7f0000000140), &(0x7f0000000180)=0x4) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r5, 0x4008ae89, &(0x7f0000000200)={0x80000000000007b, 0x600000000000000, [0x26b, 0x7], [0xc2]}) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 214.375508][T20608] e sysfs: Unknown parameter 'fscontext' [ 214.583755][T20711] IPVS: ftp: loaded support on port[0] = 21 17:02:23 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$vbi(&(0x7f0000000080)='/dev/vbi#\x00', 0x2, 0x2) r1 = getuid() lstat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x2, {0x40, {0x29, 0x2, 0x6}, 0x4, r1, r2, 0xfffffffffffffffc, 0x5, 0x0, 0x2, 0x1, 0xfffffffffffffff7, 0xffff, 0x12, 0x2, 0x68fc, 0x8, 0x4, 0x2ed, 0x80000000, 0x40}}, 0xa0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 214.710233][T20818] IPVS: ftp: loaded support on port[0] = 21 17:02:23 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) setsockopt$CAIFSO_LINK_SELECT(r0, 0x116, 0x7f, &(0x7f0000000080)=0x971b, 0x4) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:23 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000040)={0x0, 0x3, 0x7}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={r1, 0x3f}, 0x8) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x0, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x361, &(0x7f0000000140)}}], 0x40001ab, 0x7fffed40) [ 214.846023][T20823] e sysfs: Unknown parameter 'f' [ 214.930907][T20844] e sysfs: Unknown parameter 'fscontext' [ 215.275951][T20818] chnl_net:caif_netlink_parms(): no params data found [ 215.352290][T20820] IPVS: ftp: loaded support on port[0] = 21 [ 215.397297][T20818] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.404586][T20818] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.413355][T20818] device bridge_slave_0 entered promiscuous mode [ 215.488173][T20818] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.495508][T20818] bridge0: port 2(bridge_slave_1) entered disabled state [ 215.504315][T20818] device bridge_slave_1 entered promiscuous mode [ 215.618484][T20818] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 215.692025][T20818] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 215.759417][T20818] team0: Port device team_slave_0 added [ 215.768355][T20818] team0: Port device team_slave_1 added [ 215.966850][T20818] device hsr_slave_0 entered promiscuous mode [ 216.043547][T20818] device hsr_slave_1 entered promiscuous mode [ 216.392215][T20818] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.411310][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.420340][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.436568][T20818] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.488190][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.497445][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.506233][T10687] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.513453][T10687] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.554269][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.562999][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.572073][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.580891][T10914] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.588196][T10914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.596531][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.606109][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.615779][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.625134][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.635179][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.644512][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.656700][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.742247][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.761710][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.770604][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.779545][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.794482][T20818] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.833172][T20818] 8021q: adding VLAN 0 to HW filter on device batadv0 17:02:26 executing program 4: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000080)='ns/mnt\x00') r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) dup(r0) pipe2(&(0x7f0000000000), 0x0) ioctl$KVM_GET_EMULATED_CPUID(r1, 0xc008ae05, &(0x7f0000000000)) 17:02:26 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000702000002000000e0000001000000f5000000000800120002000200000000000000000030006c0002010000ff3f567b00000020e0ffffff00152c000000000000000001020014bb00000000000000000000000003000500000000000200ed00010000000100000000000000"], 0x80}}, 0x0) 17:02:26 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2c4fcf563884a8800c47a517d138381f15b3c1a458f58419ffda6b00c24c5765b163ddca951788962e30107a1a527c52eda2e93976d635e732d1378dbc5ca010b49ca7da397c95a83494d735a7786a5327"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:26 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x2000000000000002) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="abaf1730b23c176dff0000"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ion\x00', 0x2040, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x10000, 0x0) r2 = fcntl$dupfd(r0, 0x406, r1) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000180)='fou\x00') ioctl$KVM_GET_CLOCK(r2, 0x8030ae7c, &(0x7f00000002c0)) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r3, 0x100, 0x70bd29, 0x25dfdbfe, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @rand_addr="d177cc3973b1a93588aa7eb0c262c9c9"}, @FOU_ATTR_AF={0x8, 0x2, 0x2}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast2}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x2b}}, @FOU_ATTR_AF={0x8, 0x2, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000000}, 0x800) [ 217.211414][T21044] e sysfs: Unknown parameter '«¯0²<mÿ' 17:02:26 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000640)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ACQUIRE(r0, 0x6430) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/vcs\x00', 0x0, 0x0) ioctl$HIDIOCAPPLICATION(r2, 0x4802, 0xc1) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r1, 0x0, 0x125, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @loopback}, 0x10) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x20080, 0x0) write$uinput_user_dev(r3, &(0x7f0000000140)={'syz0\x00', {0x3ff, 0x10000, 0x4000000000000, 0x3}, 0x3a, [0x5, 0xa0b9, 0x2d13, 0x8000, 0x5, 0x8001, 0x80, 0x6, 0x4, 0xb3e6, 0x100000001, 0xdf, 0x0, 0x3, 0x2, 0x8, 0x1, 0x3, 0x4, 0x2c, 0x8, 0x527c88a1, 0x8d81, 0x8, 0x3, 0xb5d, 0x3ff, 0x80000000, 0x1000, 0x0, 0x4, 0x400, 0x1, 0x3, 0x39c1, 0x0, 0x3, 0x1, 0x60c3a88b, 0x3, 0xfff, 0x81, 0x9, 0x6, 0x8000, 0x4c3, 0xff, 0x101, 0x4, 0x8, 0x89e6, 0x7fffffff, 0x8, 0x55, 0x5, 0x100000001, 0x100000000, 0x2, 0x77a, 0x9, 0x1, 0xdd0, 0x2, 0x1], [0x1, 0x0, 0x6, 0x5, 0x56b, 0x80000000, 0x100000001, 0x9, 0x9, 0x1, 0x1, 0x8, 0x9, 0x7, 0x8, 0xfffffffffffffffc, 0x5, 0x2, 0x8, 0x9, 0x0, 0x7f, 0x5, 0x80, 0x5, 0xa84, 0x9, 0x0, 0x8, 0x8001, 0x7ff, 0x7ff, 0x7f, 0x5f, 0x400, 0x9, 0x345a, 0x768, 0xffffffff80000001, 0x1, 0x0, 0x4, 0x45d717ac, 0xffffffffffffefd2, 0x7, 0x5, 0x6517608d, 0x3, 0x5, 0x7, 0x6, 0x80000001, 0x5, 0x8001, 0x10000, 0x3, 0x8001, 0x0, 0x9, 0x7, 0x1, 0x4, 0x6, 0x7], [0xffffffff, 0x9, 0x8e11, 0xfff, 0x7, 0x40, 0x10000, 0x6e7, 0x7, 0x3, 0x0, 0x7, 0x4, 0xa48f, 0x7, 0x7, 0x7, 0x5, 0x8, 0x100000001, 0x0, 0x8, 0x80000000, 0x9, 0x20000000000, 0x3, 0x3, 0x9, 0x1000, 0x7, 0x4, 0x8, 0x100000001, 0x4, 0x2, 0x8, 0x7fffffff, 0x3, 0x2, 0x3, 0x1, 0x3f, 0x1, 0xb4, 0x1, 0xffff, 0x7, 0x1, 0x7fffffff, 0x6b, 0x8000, 0xe3, 0x3, 0x7, 0x8, 0x4000000000000000, 0x8, 0x7, 0x0, 0x7, 0x3, 0x0, 0xfffffffffffffffc, 0x7], [0xfffffffffffff1ec, 0x1ff, 0x7, 0x800, 0x7, 0x6, 0x20, 0x2000000000000009, 0x9, 0x5, 0x7fffffff, 0x3, 0x5, 0xfffffffffffffffb, 0x2, 0x266, 0x7ff, 0x5, 0x9e2, 0xb6, 0x800, 0xfffffffffffffff9, 0x3, 0x2, 0x8, 0x6, 0x81, 0x7, 0x8, 0x2798000, 0x7f, 0x9, 0x80000001, 0x3f, 0x100, 0x10001, 0xffff, 0x0, 0x1f, 0x7, 0x8, 0x3, 0x9, 0x1f, 0x6, 0x3ff, 0x4, 0x0, 0x9, 0xa01, 0xffffffff, 0x3ff, 0x6, 0x2, 0x8001, 0x2, 0x81, 0x8d, 0x4ac2, 0x200000000, 0x8, 0x9, 0xb1c, 0xfffffffffffffffc]}, 0x45c) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f00000006c0)) write$P9_RXATTRCREATE(r2, &(0x7f0000000680)={0x7, 0x21, 0x1}, 0x7) getsockopt$inet_buf(r1, 0x0, 0x50, 0x0, &(0x7f0000000000)=0x107) write$UHID_SET_REPORT_REPLY(r3, &(0x7f00000005c0)=ANY=[@ANYBLOB="0e0000000a000000073b2700c84a961b4079ba332caef20fecf9c79a670f2212bc46c58c020a57ec491254bcab0eed73247889"], 0x33) 17:02:26 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x1000400, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:26 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0xe1) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000140)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x100000, 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000000), &(0x7f00000000c0)='.', 0x0, 0x23080, 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x80000, 0x0) mount(&(0x7f0000000080), &(0x7f0000187ff8)='.', 0x0, 0x5010, 0x0) umount2(&(0x7f0000000040)='.\x00', 0x0) setxattr$security_ima(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.ima\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="0702050000000006009e2f51d341530776bbeb338b5be2b42c4a73e450b8a76a618a59d680407d8fcbddbca1e3b5414d5983e03f662b1145bd0f2850a75fce666121e679b3020000007032c29ac2d736826c421705632f9e994ae219c2fbfff830eb2144f189fe52637e10752939c77a9fcba464b0bc1f476d6e93385f8a30f532f2040ef5fcaea26a6c89480d6d8102607966ba22e8139fbd90b3907b43a42a0657e723bd0f3783"], 0xa8, 0x3) r0 = dup3(0xffffffffffffff9c, 0xffffffffffffffff, 0x80000) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000240)={0x0, 0x0, 0x3, 0x26a5, 0x10, 0x2277, 0x1f, 0x1, 0x3, 0x6}) 17:02:29 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x7, 0x2802) ioctl$LOOP_SET_STATUS64(r1, 0x127f, &(0x7f0000000080)={0x600, 0x60000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "abb4291ede5e270dd3f0a272133483bbf2df4849c6faf88a21befecf610000fffffffffffffff7ffffff00", "141f2b9de2244424a60f6f2850c942326af07b5ecf3aead5d1d86f7a38bf384216c12eab7cbbefaf3400ffff00004000ffff00", "be926e8118b12822a48f65ff1f48b823eb000000000000004f6f0000375887ce"}) 17:02:29 executing program 1: mkdir(&(0x7f0000000100)='./file1\x00', 0x3) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="2c6673636f6e746578743d214a6fd3f5e5fbf995c2707640b1e9ddf2562a8d049052d494fa7e0aaa4f3554a2199fe1b958698b66157bfeae9aa7535761937c0be2d14f0acb8f9770953423e9cc01a1ad9038600da171d624610fa9251d4ad99c69a459767951457b88174c61ab280ea117317ef4e52bfabe7e34711f253b391e53b263601e4269066a98aec68d4428431e38b0859caedeacd51b5f2226c8e7264bcb0867903a0699e7b9"]) r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x1, 0x200040) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4008ae52, &(0x7f0000000080)=0x3) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:29 executing program 5: keyctl$session_to_parent(0x12) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x4) r1 = openat$cgroup(r0, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) write$P9_RSYMLINK(r0, &(0x7f0000000080)={0x14, 0x11, 0x1, {0x28, 0x2, 0x2}}, 0x14) r2 = shmget(0x0, 0x3000, 0x40, &(0x7f0000ffb000/0x3000)=nil) shmat(r2, &(0x7f0000ff9000/0x3000)=nil, 0x2000) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f00000000c0)={0x4, [0x6, 0x0, 0x101, 0x7]}) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x7, 0x10, r0, 0x0) stat(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f00000001c0)) stat(&(0x7f0000000200)='./file1\x00', &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) symlink(&(0x7f00000002c0)='./file1/file0\x00', &(0x7f0000000300)='./file1\x00') lseek(r0, 0x14, 0x2) ioctl$KVM_X86_SET_MCE(r0, 0x4040ae9e, &(0x7f0000000340)={0x2000000000000000, 0x0, 0x6b3, 0x2, 0x8}) ioctl$sock_ifreq(r0, 0x89f6, &(0x7f00000003c0)={'vxcan1\x00', @ifru_data=&(0x7f0000000380)="b6a28d86f90cce2b13887eb9db7bb5b44eabe990f54c13ccd6860c86e47773d2"}) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000480)={0x0, 0x64, &(0x7f0000000400)=[@in6={0xa, 0x4e21, 0xd9d00, @loopback, 0x101}, @in={0x2, 0x4e20, @rand_addr=0x47}, @in6={0xa, 0x4e21, 0xff, @remote, 0x8494}, @in6={0xa, 0x4e21, 0x36, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x401}]}, &(0x7f00000004c0)=0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000500)={r6, 0x100000000, 0x30, 0x2, 0x6}, &(0x7f0000000540)=0x18) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) ioctl$CAPI_GET_SERIAL(r0, 0xc0044308, &(0x7f0000000580)=0x80000001) lsetxattr$trusted_overlay_upper(&(0x7f00000005c0)='./file1\x00', &(0x7f0000000600)='trusted.overlay.upper\x00', &(0x7f0000000640)={0x0, 0xfb, 0x10c, 0x6, 0x6, "b07fbb0d4d4b3411519f0ad5abb12b13", "14b0e7410872604694fc391041bf7c32ef2238261ec852682d4151de4bd44f959c1044fa9bbdbe28bb5fba64c957e662d8e233964ba2a684577d67ab1f7ad399877420adc986fa51c731825d54ddb85e94fff6751d9a2d3602d978159c9a89c33eb607a203b327bccdfb83e33faa7e328cb0db4ad01165a008eb786d1634c0b2dcd7fea465cae7471ef3a0189ed41c7ea3ff4753351f29b2913948bf52c87fd76d3efcbe725d2197228b7647c453904eb75625ecb61713fbaf50c126a2cca200d63c0e16abd0a9714b912a706d5fe44114d8e1de91bc549e05f8c92071d2ff7d8afa3bb653cdfdd8834078ee545aba5ccdc7164a195fea"}, 0x10c, 0x3) r7 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000780)='/dev/sequencer\x00', 0x4000, 0x0) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000800)={r0, 0x0, 0x1, 0x3, &(0x7f00000007c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x7}, 0x20) mkdir(&(0x7f0000000840)='./file0\x00', 0x22) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000880)={0x1, [0x0]}) ioctl$PPPIOCGFLAGS1(r7, 0x8004745a, &(0x7f00000008c0)) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r7, 0x110, 0x4, &(0x7f0000000900)=0x1, 0x4) lsetxattr$system_posix_acl(&(0x7f0000000940)='./file1/file0\x00', &(0x7f0000000980)='system.posix_acl_default\x00', &(0x7f00000009c0)={{}, {0x1, 0x1}, [{0x2, 0x4, r4}, {0x2, 0x4, r4}, {0x2, 0x4, r4}], {0x4, 0x2}, [{0x8, 0x4, r5}, {0x8, 0x7, r5}, {0x8, 0x2, r3}, {0x8, 0x4, r5}, {0x8, 0x0, r5}, {0x8, 0x0, r3}], {0x10, 0x3}, {0x20, 0x4}}, 0x6c, 0x1) ioctl$TIOCOUTQ(r7, 0x5411, &(0x7f0000000a40)) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f0000000a80)=0x0) fcntl$setown(r7, 0x8, r8) 17:02:29 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2102001, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = syz_open_dev$amidi(&(0x7f00000001c0)='/dev/amidi#\x00', 0x8b, 0x109000) ioctl$KVM_GET_NR_MMU_PAGES(r0, 0xae45, 0x8) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, &(0x7f0000000080)=0x80) setsockopt$inet6_tcp_TCP_REPAIR(r1, 0x6, 0x13, &(0x7f0000000180), 0x4) 17:02:29 executing program 4: r0 = fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000080)) syz_emit_ethernet(0x300b00, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60b4090000303aff02024300600000000000ffffe0000002ff020000000000000000000000000001880020000000040060b680fa0000000000000000000000000603ffffffffffff00000000000000000000ffffac14ffbb"], 0x0) 17:02:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x400, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000180)='/proc/capi/capi20ncci\x00', 0x200, 0x0) ioctl$KVM_GET_MSRS(r2, 0xc008ae88, &(0x7f00000002c0)={0x8, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffff9c, 0x84, 0x0, &(0x7f00000001c0)={0x0, 0x1, 0x7, 0x5}, &(0x7f0000000200)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000240)={r3, 0x1}, 0x8) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x2, 0x2) read$hidraw(r5, &(0x7f0000000080)=""/201, 0xc9) ioctl$KVM_SET_TSC_KHZ(r4, 0xaea2, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r5, 0x84, 0xa, &(0x7f0000000280)={0x534e, 0x81, 0x8000, 0x18000000, 0x5, 0x4, 0x200, 0x200000000, r3}, 0x20) 17:02:29 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000280)={@remote}, &(0x7f00000002c0)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000002440)={@local, @remote}, &(0x7f0000002480)=0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0x902}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x4}], 0x1, 0x0) dup2(r1, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 17:02:29 executing program 4: mmap(&(0x7f0000000000/0x95c000)=nil, 0x95c000, 0x1000005, 0x4031, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xc8) syz_open_procfs(0x0, &(0x7f00000000c0)='st\x8d\xc8\xf0MZatm\x00j=\x17\b\'u*\x90>\x8c\xad\xd1\x83\xe3\xf6\x92\xd5t\am\xd2\xa86e\x05G.G\x90\xb3\x19C\x84') 17:02:29 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000002440)={@local, @remote}, &(0x7f0000002480)=0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0x902}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x4}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 17:02:29 executing program 4: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffff9c, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0x902}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x4}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 17:02:29 executing program 1: unlink(&(0x7f0000000040)='./file0\x00') mkdir(&(0x7f0000000100)='./file0\x00', 0x3) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x1) ioctl$TIOCSIG(r0, 0x40045436, 0x34) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 220.772723][T21575] e sysfs: Unknown parameter 'fscontext' 17:02:29 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) setxattr$trusted_overlay_nlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.nlink\x00', &(0x7f0000000140)={'L-'}, 0x28, 0x1) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 220.964667][T21712] e sysfs: Unknown parameter 'f' 17:02:30 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x84) r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x10000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000140)="8a91dc96ae2f1d2b183f7cdf0941649c", 0x10) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="2c6473636f6e746578743def4db2dff3f955e7d7ec284b37bd549e335879b6240d6ddca2424f23fc1888f0e3f387"]) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snapshot\x00', 0x121002, 0x0) ioctl$RTC_PIE_OFF(r1, 0x7006) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8100, 0x8) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:30 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x870e2, &(0x7f0000000180)='keyringem0+)@proc\x00') r0 = syz_open_dev$mice(&(0x7f0000000080)='/dev/input/mice\x00', 0x0, 0x20100) mkdirat$cgroup(r0, &(0x7f0000000100)='syz0\x00', 0x1ff) [ 221.155129][T21816] IPVS: ftp: loaded support on port[0] = 21 17:02:30 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x101000, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x7704, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000001c0)='sysfs\x00', 0x0, &(0x7f0000000480)) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f00000000c0)={0x0, r0, 0xffffffffffffffff, 0x7c, 0x401, 0x5}) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x100000000, 0x2000) write$FUSE_DIRENT(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], 0x70) 17:02:30 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x105) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)='security.evm\x00', &(0x7f0000000140)=@ng={0x4, 0xc, "f0"}, 0x3, 0x1) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000080)) [ 221.418973][T21990] e sysfs: Unknown parameter 'fscontext' [ 221.515167][T22084] e sysfs: Unknown parameter './file0' 17:02:30 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r1) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000280)={@remote}, &(0x7f00000002c0)=0x14) getsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f0000002440)={@local, @remote}, &(0x7f0000002480)=0xc) r2 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0x902}) preadv(r2, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x4}], 0x1, 0x0) dup2(r1, r2) ioctl$sock_ifreq(r1, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) [ 221.688926][T21816] chnl_net:caif_netlink_parms(): no params data found [ 221.824962][T21816] bridge0: port 1(bridge_slave_0) entered blocking state [ 221.832849][T21816] bridge0: port 1(bridge_slave_0) entered disabled state [ 221.843047][T21816] device bridge_slave_0 entered promiscuous mode [ 221.890707][T21816] bridge0: port 2(bridge_slave_1) entered blocking state [ 221.898225][T21816] bridge0: port 2(bridge_slave_1) entered disabled state [ 221.906937][T21816] device bridge_slave_1 entered promiscuous mode [ 221.926974][T21816] bond0: Enslaving bond_slave_0 as an active interface with an up link [ 221.939564][T21816] bond0: Enslaving bond_slave_1 as an active interface with an up link [ 221.965924][T21816] team0: Port device team_slave_0 added [ 221.974507][T21816] team0: Port device team_slave_1 added [ 222.044334][T21816] device hsr_slave_0 entered promiscuous mode [ 222.072496][T21816] device hsr_slave_1 entered promiscuous mode [ 222.176449][T21816] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.189976][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.198662][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.209777][T21816] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.220081][T10753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.230275][T10753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.239849][T10753] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.248422][T10753] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.258575][T10753] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.269467][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.279086][T10687] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.287855][T10687] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.295142][T10687] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.312329][T10753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.321251][T10753] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.330412][T10753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.339365][T10753] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.349208][T10753] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.362765][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.372125][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.387297][T10753] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.396225][T10753] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.409201][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.418506][T10914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.431064][T21816] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.452858][T21816] 8021q: adding VLAN 0 to HW filter on device batadv0 17:02:31 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x300749, &(0x7f0000000000)={@local, @empty=[0x4888, 0x2], [], {@ipv6={0x86dd, {0x0, 0x6, "b40900", 0x300003, 0xffffff2f, 0x0, @ipv4={[0x6], [], @multicast2}, @mcast2={0xff, 0x4}, {[], @icmpv6=@time_exceed={0xffffff83, 0x0, 0x0, 0x0, [0x0, 0x4], {0x0, 0x6, "b680fa", 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @ipv4={[], [], @remote={0xac, 0x14, 0xffffffffffffffff}}}}}}}}}, 0x0) 17:02:31 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) mkdir(&(0x7f0000000040)='./file0\x00', 0x64) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) socket$rxrpc(0x21, 0x2, 0xa) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:31 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="c86600"/17]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) pipe(&(0x7f0000000100)={0xffffffffffffffff}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000180)=0x1c, 0x4) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000140)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f00000001c0)={0x1, 0x0, {0x101, 0x229afc01, 0x7fffffff, 0x5}}) 17:02:31 executing program 3: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000002440)={@local, @remote}, &(0x7f0000002480)=0xc) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0x902}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x4}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 17:02:31 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x2, 0x10, r0, 0x0) write$tun(r0, 0x0, 0xfb24ac61ac66dc4c) mlock2(&(0x7f0000003000/0x1000)=nil, 0x1000, 0x0) r1 = perf_event_open(0x0, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x0) mlockall(0x4) mount(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) r2 = socket$inet6(0xa, 0x400000000001, 0x0) fchdir(r1) syz_genetlink_get_family_id$team(0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) ioctl$KDGETKEYCODE(0xffffffffffffffff, 0x4b4c, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, 0x0, 0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) open(0x0, 0x60c941, 0x0) r3 = dup(r2) bind$inet6(r2, &(0x7f0000000600)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmsg$IPVS_CMD_GET_DAEMON(r3, &(0x7f00000007c0)={&(0x7f0000000100), 0xc, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0x1}}, 0x0) write$FUSE_POLL(r3, &(0x7f00000005c0)={0x18}, 0x18) setsockopt$inet_tcp_int(r3, 0x6, 0x13, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r3, 0x6, 0x18, &(0x7f00000001c0), 0x4) r4 = open(&(0x7f0000000000)='./bus\x00', 0x100000141042, 0x0) ftruncate(r4, 0x10099b7) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x5}]}, 0x10) sendfile(r2, r4, 0x0, 0x8000fffffffe) connect$unix(r3, &(0x7f00000002c0)=@file={0x0, './bus\x00'}, 0x6e) 17:02:31 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000740)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0x902}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x4}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) [ 222.624413][T22262] e sysfs: Unknown parameter 'fscontext' [ 222.705442][T22261] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:02:31 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x10000, 0x4) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = open(&(0x7f00000002c0)='./file0\x00', 0x200001, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000003c0)={r0, &(0x7f00000004c0)="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", &(0x7f0000000300)=""/151}, 0x18) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0xe6, 0x50800) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r1, 0xc0505510, &(0x7f0000000240)={0x7ff, 0x4, 0x0, 0x1, &(0x7f0000000140)=[{}, {}, {}, {}]}) 17:02:31 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x8140) ioctl$EVIOCSKEYCODE(r0, 0x40084504, &(0x7f0000000100)=[0x1, 0x400]) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:32 executing program 5: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xdf6, &(0x7f0000000000)) 17:02:32 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c2dca5055e0bcfec7be070") r1 = socket$packet(0x11, 0x8000000000002, 0x300) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x100045}, {0x80000006}]}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg(r2, &(0x7f000000ac80), 0x66, 0x0) [ 222.969529][T22477] e sysfs: Unknown parameter 'f' [ 223.008450][T22480] e sysfs: Unknown parameter 'fscontext' 17:02:32 executing program 0: r0 = semget$private(0x0, 0x7, 0x0) semop(r0, &(0x7f0000000080)=[{0x1, 0x9, 0x1000}], 0x1) r1 = syz_open_dev$adsp(0x0, 0x8, 0x4000) getgroups(0x6, &(0x7f0000000280)=[0xee00, 0xffffffffffffffff, 0xee00, 0xee00, 0xee01, 0xee01]) getresgid(&(0x7f0000000340)=0x0, &(0x7f0000000380), &(0x7f0000000480)) setregid(r2, r3) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffff9c, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0xfd, "54822147e6d344682dd3566c646216171296e792b6c015c80c0f4c49a82ac60c61a61f63d1b4ade2ea5d4af8dd42a5fb6cf96209c4d55e71424910999d18869fb20979af67ff7bd9de77272cc62a96ee15512e68d76e421e753ac30ba45cc1dc39b061b748dd46e2467d2bef7587adcd0fcce361e60d4981d6056c9061659ade18e2d33acd755da3482468b6d1a8c1d24c9e027484fb63525223e75eecc173ea220b8e91527eef1d9bdf99af76a3d571a2344f9f37466534bf2dcb5b1dca58fc9eefe39101d3bc2df7600dbef4b1ebc275eb78e302e0d691f1c2ba6ef499b2b89da7c3b4947ce0f548e458c5e87ad194fdf1658560a4b8fb2552176d9a"}, &(0x7f0000000040)=0x105) mkdir(&(0x7f0000000100)='./file0\x00', 0x20) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="d0a16b688fbcdc87b3960c6b6b13e62b24daf3bd477cbf213385c098ce2186f426ec82eb8cb7b02b90d6f8ee8201c2af86d35b158d50d469f0fbe1a1519eea89748b8b21eb8e94083d0104000000000000c675fc62c605eec066cf12eb415b377da22899eb47a4eeed3d0ece0f9415159ddeab9010f940a30fd43743e14bf53acfeabab317c302782d63acb026503cd3aae359b2b896f594b7a59589643346fd5d"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lgetxattr(&(0x7f0000001540)='./file0\x00', &(0x7f0000001500)=ANY=[@ANYBLOB="747275737465642e09190000f26974792e"], &(0x7f0000001580)=""/4096, 0x787) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00000002c0)='sysfs\x00', 0x9, &(0x7f0000000480)) getpeername$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000300)=0x1c) 17:02:32 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscoext=\x00\x00']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:32 executing program 5: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$team(0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0x902}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x4}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) [ 223.390110][T22696] e sysfs: Unknown parameter 'fscoext' 17:02:32 executing program 3: r0 = syz_open_dev$sg(&(0x7f00000000c0)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000180)=0x88) read$FUSE(r1, 0x0, 0xfffffffe) write$FUSE_ATTR(r1, &(0x7f0000000040)={0xffffffffffffff09}, 0xfddf) [ 223.462579][ C1] protocol 88fb is buggy, dev hsr_slave_0 [ 223.469172][ C1] protocol 88fb is buggy, dev hsr_slave_1 17:02:32 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x2) socket$alg(0x26, 0x5, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) symlink(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='./file0\x00') sysfs$3(0x3) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:32 executing program 4: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000002c0)) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0x902}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x4}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 17:02:32 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x20000000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 223.697199][T22909] e sysfs: Unknown parameter 'f' 17:02:33 executing program 2: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, &(0x7f0000000740)) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0x902}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x4}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 17:02:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") futex(&(0x7f000000cffc), 0x4, 0x0, 0x0, 0x0, 0x0) 17:02:33 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x100, 0x0) ioctl$KVM_CREATE_PIT2(r0, 0x4040ae77, &(0x7f0000000100)={0x5}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) setsockopt$inet6_opts(r0, 0x29, 0x3f, &(0x7f0000000140)=@srh={0xbf, 0x6, 0x4, 0x3, 0x1f, 0x20, 0x8c4, [@loopback, @empty, @remote]}, 0x38) 17:02:33 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 224.101852][T23124] e sysfs: Unknown parameter 'f' [ 224.113582][T23130] e sysfs: Unknown parameter 'fscontext' 17:02:33 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x4007ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$sock_SIOCGIFBR(r2, 0x8940, 0x0) 17:02:33 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = dup(0xffffffffffffff9c) ioctl$VIDIOC_SUBDEV_S_SELECTION(r0, 0xc040563e, &(0x7f0000000080)={0x1, 0x0, 0x103, 0x1, {0x0, 0x1, 0x1, 0x6}}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 224.382789][T23341] e sysfs: Unknown parameter 'f' [ 224.523908][T23449] e sysfs: Unknown parameter 'fscontext' 17:02:33 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000080)="c0dca5055e0bcfec7be070") setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffff7ffffffabea) futex(&(0x7f000000cffc)=0x100000000000004, 0x0, 0x4, &(0x7f0000000180)={0x0, 0x1c9c380}, 0x0, 0x0) futex(&(0x7f000000cffc), 0x4, 0x1, 0x0, &(0x7f000044b000), 0x0) 17:02:33 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[]) clone(0x21a2101fde, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x1, 0x1) epoll_wait(r0, &(0x7f0000000100)=[{}, {}], 0x2, 0x7) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:33 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:33 executing program 4: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, &(0x7f00000002c0)) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000180)={'eql\x00', 0x902}) preadv(r1, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x4}], 0x1, 0x0) dup2(r0, r1) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 17:02:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:33 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x5c65, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x90000000010, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="120000001a00e7ef007b1a41cd00000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000004640)=[{{0x0, 0xfffffeb5, 0x0}}, {{0x0, 0x0, 0x0}}], 0x61, 0xfffffffffffffffe, 0x0) [ 224.794350][T23556] e sysfs: Unknown parameter 'fscontext' 17:02:33 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:33 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x8, 0x16, &(0x7f0000000040)=ANY=[@ANYBLOB="18000000000000000000000000000000200000000000000095000000000000003080cf297480a56ee7943a88eb6e22f7dedd1f6fd01466b822704cf69074896da23de9ab51d3ec82e6435c370bb41d06f992747f229ad4667e67857819e2846225ba5256ee70d69277e12f1c87a55d0c908a7d7e1645af728d791e5dbb1b8c4d82239f69b92b5a4538b9c7988fb54d1d372b63c72a72b539dec0a72fd41cdc608d5a19c6cf275a0a1f26dc512f35c1ee5a7f540bca"], 0x0, 0x1, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 17:02:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp\x00') sendfile(r1, r2, 0x0, 0x4) 17:02:34 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x4) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="f92247df75e22c66c4636c76f7378b7ffe7fb57fe4c5e462e6def5c2d39dc7c29094036b5c636ddda044d14b57c0b57d3a7f57cce616c1b4454d93bb936533ec904368189bb6143615bd3077cda3a971fcc83eb9518b04c107a73f797875f2d469a48d37a9e854e1cfbe4795401c02651131eae082cf7f03b2747e40ed391341d3282ff092fbf4b025f4ebc7a3d44bd4ce3b394017631bc53fd80f7e81d283dac2629c508e6bd4"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) socket$nl_generic(0x10, 0x3, 0x10) 17:02:34 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff1b}], 0x100000c7, 0x0) getpgrp(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:02:34 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2c66732a66c2ae6557ef0f9c837ca48ae26ad6a91c9a7e2c934e8494eadc19982ff7512ebd23ad0bd026987b8843285bdd0e7b6cf1c61e979c618fc87171cec38006b0acf7fd7865012b1ae64c8b4c9b5301ead629cb70b999ae0d1a7a83d6b8e70cc5d656a98ec9c3abae0bfb61f86f5b520653cb004a65507af57a62b4950cf24ecd69bfb1ae57a32446bd58cae6ff19b2abd430303fa834e7b425894afbce46e003a2f56b05bb87a37aa7518ab30000000000"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$net_dm(&(0x7f0000000080)='NET_DM\x00') r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x2, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f00000003c0)={0x2, {{0xa, 0x4e21, 0x0, @rand_addr="c7c20c25e3404e6dd7540ff0c8743a80", 0x10001}}}, 0x88) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000180)={0x0, 0x57, "62bf7ec21fd6287cf5214f484a469c376e6fcb30dd19d3c961c488b539879224bff51040ceb7a0d24cf28b5c677fc25641f122ead28613a7093d3a0b2b4392d11108bc9bada3c4c79c71cb2382fc769e6c57bf1991a90f"}, &(0x7f0000000200)=0x5f) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000240)={r1, 0xa3f00, 0x30000000000, 0x1, 0x8, 0x3}, &(0x7f0000000280)=0x14) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000140)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) [ 225.204874][T23785] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:02:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:34 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB='\x00?']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000180)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000200)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8001}, 0xc, &(0x7f0000000380)={&(0x7f0000000240)={0x134, r1, 0x18, 0x70bd26, 0x25dfdbfc, {}, [@TIPC_NLA_SOCK={0x2c, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0x24, 0x6, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_SOCK={0x10, 0x2, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6742}]}, @TIPC_NLA_MON={0x2c, 0x9, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}]}, @TIPC_NLA_BEARER={0x94, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x3}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x3f80, @dev={0xfe, 0x80, [], 0x12}, 0xd14}}, {0x14, 0x2, @in={0x2, 0x4e23, @remote}}}}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x39dd}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x8}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}]}]}, 0x134}}, 0x80) r2 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x3, 0x1) ioctl$KVM_GET_PIT2(r2, 0x8070ae9f, &(0x7f0000000100)) [ 225.398645][T23900] Unknown ioctl 8707 17:02:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") futex(0x0, 0x87, 0x0, 0x0, 0x0, 0x0) 17:02:34 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff1b}], 0x100000c7, 0x0) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:02:34 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff1b}], 0x100000c7, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:02:34 executing program 1: mount(&(0x7f0000000080)=@md0='/dev/md0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='afs\x00', 0x1000, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:34 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write(0xffffffffffffffff, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:34 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="00dfcb914591a7db37d382327760bb10f3e40e85798620a83fd9b1972a6f6ad12f3807cb8b8b9ee9ec4d91b7e3f790befe7e3d7e64adfd2a1b5a00201b9d40ffdd542a8bcba45355bc1bac76183316bdc6b271ba890d85b40be131c6b19a4220c660be7e5addfb372972ebbc9722af1d75104d6f90b41f1028bd37c593d5a50dba29470e75344d1934b8c0e3f090db0e3e5e581732c690a16178e300dd07f3a79f32eaf43ca5e44930f54b73b9497c8aeffa27ad8c7db442973b3242f5d2ae83c35a83b29ea55c1417e2a545fb4b4454ef1996905f892c851e1eec4fec4cb032650c6cfe6f22583670c614d476ef"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000280)=0x2, 0xffffffffffffff85) r1 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) ioctl$DRM_IOCTL_AGP_ENABLE(r1, 0x40086432, &(0x7f0000000080)=0x2) [ 225.904306][T24118] e sysfs: Unknown parameter 'fscontext' 17:02:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write(0xffffffffffffffff, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x2002}, 0xd) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 17:02:35 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) fcntl$getflags(0xffffffffffffffff, 0x1) recvfrom$inet(r0, 0x0, 0x0, 0x2, 0x0, 0x800e00406) 17:02:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x8) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000180)='y\x00', 0x2, 0x3) 17:02:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x2002}, 0xd) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 17:02:35 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") write(0xffffffffffffffff, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:35 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000080)='/proc/capi/capi20ncci\x00', 0x200000, 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000100)={0x7, 0x9, 0x4}) [ 226.478228][T24350] e sysfs: Unknown parameter 'f' 17:02:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x2002}, 0xd) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 17:02:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0xd0, &(0x7f0000000200)={@broadcast, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @remote={0xac, 0x223}}, @icmp=@parameter_prob={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local={0xac, 0x223}, @empty=0x1000000}}}}}}, 0x0) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), 0x8) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00885) 17:02:35 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) [ 226.637661][T24393] e sysfs: Unknown parameter 'fscontext' 17:02:35 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_getscheduler(r0) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffff9c) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) 17:02:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x2002}, 0xd) ptrace$setopts(0x4206, r1, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 17:02:35 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r1 = gettid() clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x2002}, 0xd) ptrace$setopts(0x4206, r1, 0x0, 0x0) [ 226.845403][T24536] e sysfs: Unknown parameter 'f' 17:02:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0xc, &(0x7f0000000080)="45210d8ad3e07049588855fde2997b96235f308ebd68ff4e6b1334fe61a7407f2ab6043899273f8620a080e235a2df3449d76b64fe330f7a4828cfa9116df5fc408a278714f31c64210d9daa5e4365c5228aa1a33dd0223eaaf3e325cc6c3f1631ec0561bee29afb99110f7369880dc354", 0x71) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e003e9) 17:02:36 executing program 1: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) ioctl$LOOP_GET_STATUS(r1, 0x4c03, &(0x7f0000000240)) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) link(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='./file0\x00') mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_SUBDEV_G_CROP(r0, 0xc038563b, &(0x7f00000000c0)={0x0, 0x0, {0x27c, 0x0, 0x9, 0x401}}) ioctl$LOOP_CHANGE_FD(r1, 0x4c06, r1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0xfffffffffffffffd, &(0x7f0000000180)='sysf\x02\x01') r2 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) ioctl$TIOCCONS(r2, 0x541d) 17:02:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x2002}, 0xd) 17:02:36 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:36 executing program 0: r0 = dup3(0xffffffffffffff9c, 0xffffffffffffff9c, 0x80000) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000440)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000400)={&(0x7f0000000300)={0xdc, r1, 0x1, 0x70bd27, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x3}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, [@IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e20}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x6}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x7}]}, @IPVS_CMD_ATTR_SERVICE={0x6c, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x8, 0x2, 0x7e}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0xffffffffffffffc0}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x3}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_SERVICE={0x34, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0xc}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x36}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4000001}, 0x8884) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000100)={0xc, @sdr={0x41414270, 0x1edf}}) mkdir(&(0x7f0000000480)='./file0\x00', 0x5c) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="2c78f867b8fe9eebffa41da78874b293b557660aea028e3a3bb4ca4d77374c3cd24e73707e105b1f74d589e7a5ab283fafa8a01855468fec0d69076202605cbd33c59f4a7a6fbc70644433daed7201d9c17f7b0073978e88b4b72173db09893b49cdd0befe8d0be4e22cc43accfb0eb5edc33bc77aa63991c9f4f78ff61372d7d42dafc909f3c041493b58831d17e5cf4596c0c3573b8f7fbdf8d7252d0f40ea5292e4ef1720df503562"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:36 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) [ 227.247600][T24694] e sysfs: Unknown parameter './file0' 17:02:36 executing program 5: r0 = add_key$keyring(&(0x7f0000000680)='keyring\x00', &(0x7f00000006c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000500)='user\x00', &(0x7f0000000540)={'syz'}, 0x0, 0x0, r0) keyctl$link(0x8, r1, r1) 17:02:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setrlimit(0x7, &(0x7f0000000000)) 17:02:36 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:36 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$admmidi(&(0x7f0000000280)='/dev/admmidi#\x00', 0x6, 0x0) write$P9_RREADLINK(r0, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x10) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="000000138300000000"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x202000, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) ioctl$KVM_SET_VAPIC_ADDR(r1, 0x4008ae93, &(0x7f00000001c0)=0x3) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000180)=r2) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) iopl(0x9) 17:02:36 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYRESOCT]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) gettid() clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:37 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x38) ptrace$cont(0x18, r0, 0x0, 0x0) ioctl$BLKTRACESETUP(0xffffffffffffffff, 0xc0481273, &(0x7f00000000c0)={[], 0x0, 0x0, 0x0, 0xffffffff00000001, 0xc}) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 17:02:37 executing program 3: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$inet_udp(0x2, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x8000, &(0x7f000083b000)={0x2, 0x4e20}, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/netstat\x00') sendfile(r1, r2, 0x0, 0x102) 17:02:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffff9c, 0x89e2, &(0x7f0000000080)={0xffffffffffffff9c}) setsockopt$CAIFSO_REQ_PARAM(r0, 0x116, 0x80, &(0x7f0000000100)="01b61cc2addc9f9b55535bdba9bf65c6a0e9e7c00b0cd6a7a8ad69cd17bc1a75e200a39821a550a56e322a43f64b00f647972ae815fc900776ef6e0e5a994a77bd5595ba039520349e3040db3d19136bd4c4de0593ff098ad89cba1121f64e9fa9c419285df86c41718d6ea280b622ded3477300d352fc024930432c4f8cffa0b51b7713be07db3c6be608d3771b50e19cf864b82b1a9390326a47d97510ee12bf064a8a6dc7fcf648f3e3287969485be179e92eba5d7a249d2c31b90646772c1c57cb3fe0e9", 0xc6) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="7f043e0465e402431a6ab22f4f13f2ecbc0e5a16e6da"]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/sequencer\x00', 0x90000, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) ioctl$VIDIOC_G_INPUT(r1, 0x80045626, 0xfffffffffffffffd) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000240)) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:37 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={&(0x7f0000000080)='./file0\x00', 0x0, 0x18}, 0x10) r1 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x0, 0x8800) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f00000001c0)=0x0) write$cgroup_pid(r1, &(0x7f0000000200)=r2, 0x12) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000140)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',fscontext=']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(r2, &(0x7f0000000240)='autogroup\x00') mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 228.182161][T25142] e sysfs: Unknown parameter 'fscontext' 17:02:37 executing program 4: clone(0x3102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r1, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0xffffffff, 0x100003f00}, 0x2c) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2c) wait4(0x0, 0x0, 0x0, 0x0) 17:02:37 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) iopl(0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff1b}], 0x100000c7, 0x0) r0 = accept4$packet(0xffffffffffffff9c, 0x0, 0x0, 0x0) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f00000003c0)) open(&(0x7f0000000340)='./file0\x00', 0x208000, 0x9) accept$packet(0xffffffffffffffff, 0x0, &(0x7f0000000080)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) syz_open_dev$sndtimer(&(0x7f0000000280)='/dev/snd/timer\x00', 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) 17:02:37 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x400000003fffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:37 executing program 1: r0 = memfd_create(&(0x7f0000000140)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x87bb09c6) lseek(r0, 0x0, 0x4) close(r0) 17:02:37 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x4040000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0xa, &(0x7f00000002c0)=0x40000000000ffb, 0x4) bind$inet(r1, &(0x7f0000001280)={0x2, 0x8000004e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007f9, &(0x7f0000000080)={0x2, 0x200000004e23, @loopback}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x1c6) sendto(r1, &(0x7f0000004ac0)="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", 0xffb, 0x0, 0x0, 0x0) sendto(r1, &(0x7f0000000180)="0f", 0x1, 0x0, 0x0, 0x0) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/18, 0x12}], 0x1) recvmsg(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000003ac0)=""/4096, 0xffc}], 0x1}, 0x400100) [ 228.645688][T25384] e sysfs: Unknown parameter 'f' 17:02:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:37 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:37 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x4000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:37 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:37 executing program 3: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:38 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x29, 0x9, &(0x7f0000000040), &(0x7f0000000080)=0x4) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00415) 17:02:38 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:38 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x7}}, &(0x7f0000014ff5)='syzka\x00\x00\x00\x05\x00\xf3', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x3c) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r1, 0x0, 0x48, 0x0, &(0x7f0000000040)="e45dcdfb0024080200000a9386dd6a00000000072feb3003cdc7dba155c1ff00010000000000004635b9e1381e1435c9e49946b0e8d5000065584283ca12d489c43005418329c0d8", 0x0, 0x1ffffd}, 0x28) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 17:02:38 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:38 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) gettid() socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0x0) fcntl$setown(r0, 0x8, 0x0) 17:02:38 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x60f7643cf3a7ac66, 0x0) setsockopt$packet_int(r0, 0x107, 0x1b, &(0x7f0000000100)=0x7, 0x4) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000180)='IPVS\x00') sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000200}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x68, r1, 0x20c, 0x70bd25, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_SERVICE={0x44, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@dev={0xac, 0x14, 0x14, 0xd}}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x68}, 0x1, 0x0, 0x0, 0x4004}, 0x800) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:38 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(0xffffffffffffffff, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) connect(0xffffffffffffffff, 0x0, 0x0) dup3(r1, r0, 0x0) 17:02:38 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:38 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:39 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) statfs(&(0x7f0000000000)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000100)=""/122) listen(r1, 0x0) connect$unix(r0, &(0x7f0000000040)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = getpgrp(0xffffffffffffffff) ptrace$peekuser(0x3, r2, 0x0) r3 = accept(r1, 0x0, 0x0) write(r3, &(0x7f00000000c0)='\a', 0x1) recvmmsg(r0, &(0x7f0000001000), 0x3fffffffffffefe, 0x2, 0x0) 17:02:39 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:39 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000), 0xc) 17:02:39 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x240000, 0x0) write$P9_RCREATE(r0, &(0x7f0000000100)={0x18, 0x73, 0x1, {{0x0, 0x2, 0x8}, 0x4feac2bd}}, 0x18) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) name_to_handle_at(r0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x83, 0x1c4e, "130459ba2de583972351aad44d6c99fabe556c93871b37982e6eb714b370d999d687c9bb1319358ca221f49d3eda59680d1f7cd35c817555ed7b14479d698969e0759432e71aaada6b7dd983715592132b6ffb8460ba1ba899829e267dfd4874a5a622d94dd1a05cdad4e38a031221c178056e7a10895725147828"}, &(0x7f0000000240), 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:39 executing program 1: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff1b}], 0x100000c7, 0x0) accept4$packet(0xffffffffffffff9c, 0x0, &(0x7f0000000000), 0x0) getpgrp(0xffffffffffffffff) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) open(0x0, 0x208000, 0x9) ioctl$TIOCGPTLCK(0xffffffffffffffff, 0x80045439, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) fcntl$dupfd(r0, 0x2000000000406, r0) r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udp\x00') preadv(r1, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:02:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) [ 230.241971][T25973] e sysfs: Unknown parameter 'f' 17:02:39 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='comm\x00\xccn\xf0\x1a\xfb\x14\xc4,\x90\xa2\xce\x0e(\xa5\x15\x00\xbf\bf\xc5\x13M\xcb\xd0\xc6[\xb8jq\xda\xd8nX\x0e\xeb\x7f\x06\xbe\x1b\f\xe5\xf5l\x05\xfe\xca\xb3\xd9\x0f\x13\xbb\x88z\xff\xba\x8e\xe6n\xf9\xc8\x81\xf5G~\x03ps\xe5/\xf5\x9b\xeb\xe2\xc7\b\xc7\x9cnO\xe4\xc5\f{8\x19-C\x8dC\x0f\x04\xff\x97xq\xf0\xa8\xb7\x00\xf3AiEQM\xe4Qx\x13V\xe1\xc8\x8d\xbc\x84\xaax\n\xea\xca\xdc\xce=\xde2\xa1\xf4\x16\xe7\x8c\x89b\xe6\xf6\xc6\xaea\x97\x01\r;\x0f_\v\x06f\x1f\xb40=x\x95]W\a\x16\x8d\xf1\x8f\xcb\x82\xcdrn:\xc3{w\xc4\n\xf4\x94\xe9%2POZ\x8e\xd6\xc5\xb8\xb7\x05\xa9\xbb\x9f\xb9') ftruncate(r0, 0x9) 17:02:39 executing program 0: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x200201, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) ioctl$SNDRV_CTL_IOCTL_ELEM_READ(r0, 0xc4c85512, &(0x7f00000004c0)={{0x7, 0x7, 0xfffffffffffffff9, 0xffffffffffff93f3, '\x00', 0x401}, 0x1, [0x62, 0x20, 0x1, 0x1, 0xf1b2, 0x80, 0x6, 0x400, 0x3, 0x10000, 0x6, 0x9000000000000, 0x1ff, 0x7e16, 0x8, 0x8, 0x1, 0x6, 0x7fffffff, 0x401, 0x3, 0x9152, 0xffffffffffff7fff, 0x80000000, 0x67, 0x3, 0x101, 0x40, 0x3, 0xffffffffffffffff, 0x3, 0x7, 0xfc, 0x7f, 0x8, 0x3336, 0xffffffff, 0x7, 0x100, 0x8000, 0xfffffffffffffffa, 0x0, 0x20, 0x5, 0x0, 0x1, 0x8001, 0x5, 0x81, 0x762, 0x8001, 0x0, 0x60af, 0xccfa, 0x100, 0x8a, 0x0, 0x10000, 0x7, 0x1000, 0x2, 0x8, 0x8, 0x8, 0xff, 0x1, 0x7, 0x9, 0xcb, 0x80000, 0x8, 0x1, 0x3ff, 0x9, 0x6, 0x0, 0x400, 0x6, 0x3, 0x200, 0x7, 0x9, 0x9afb, 0x3, 0x4, 0x11, 0xfffffffffffffffa, 0x100000001, 0x5, 0x9, 0x1b, 0x3, 0x18, 0x1, 0x101, 0xfffffffffffffff7, 0x10001, 0xbe19, 0xe39, 0x6, 0xfffffffffffffff7, 0x0, 0x1, 0x2, 0x9, 0x4, 0x1ff, 0x6, 0xbd, 0x5, 0x6, 0x8001, 0x5fb, 0xa49f, 0x3, 0xfac, 0x9, 0x7f29, 0x9, 0x4, 0xffffffffffffff00, 0x483, 0x5, 0x401, 0x3ff, 0x4e38, 0x2, 0x2], {r1, r2+30000000}}) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$HIDIOCGCOLLECTIONINDEX(r0, 0x40184810, &(0x7f0000000140)={0x3, 0xffffffff, 0xc5, 0x80000001, 0x6, 0x3ff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:39 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:39 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = getpid() process_vm_writev(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:02:39 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 230.651976][ T30] kauditd_printk_skb: 3 callbacks suppressed [ 230.652013][ T30] audit: type=1326 audit(1560272559.694:31): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26109 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 [ 230.664087][T26150] e sysfs: Unknown parameter 'f' [ 231.356402][ T30] audit: type=1326 audit(1560272560.404:32): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26109 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 17:02:41 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) fchmod(0xffffffffffffffff, 0x0) 17:02:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:41 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) set_thread_area(0x0) 17:02:41 executing program 0: connect$pptp(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0x2, {0xfeffffffffffffff, @broadcast}}, 0x1e) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x2, 0x1, 0x3a, 0x3, 0x100000001}, 0xc) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2c66e3ff41e52321626397529028b05a23e7f1f52367725222181a880872be22f3787d5c4e28566aa5d1b33c37b75716ef5bda5c6644f183790fdfe2e4eb4f39ecf7b0a8bc005540509ab99e7797ea267b31e6caf4c5d6d6c4ae9d62968434893931c2a8562f614e69754a11a019bdd6463596bc82a6d20f0b50bdd92b27059e29d1e0f0b3024620682f5398e70eec15322432a4c380e61624a48b151002c451d861c77d46593b3adcf1c3bf24c767ea01ac24dfe05fb6e4b1d9fd4dd056d4d680502a3d69c32e6a1ed0725f8168b570ee495a10"]) r1 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x60b, 0x200001) ioctl$VIDIOC_STREAMOFF(r1, 0x40045613, &(0x7f0000000300)=0x7) keyctl$session_to_parent(0x12) ioctl$EVIOCGABS0(0xffffffffffffffff, 0x80184540, &(0x7f0000000140)=""/120) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:41 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000180)) 17:02:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 232.349474][ T30] audit: type=1326 audit(1560272561.394:33): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26312 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 17:02:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) [ 232.431387][ T30] audit: type=1326 audit(1560272561.444:34): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26317 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 [ 232.454198][ T30] audit: type=1326 audit(1560272561.454:35): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26316 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 17:02:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:41 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = shmget$private(0x0, 0x2000, 0xa, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000100)=""/220) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000024000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigprocmask(0x1, &(0x7f0000000080)={0x9}, &(0x7f00000000c0), 0x8) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:41 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) [ 233.143859][ T30] audit: type=1326 audit(1560272562.194:36): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26312 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 [ 233.179623][ T30] audit: type=1326 audit(1560272562.224:37): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26317 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 [ 233.212700][ T30] audit: type=1326 audit(1560272562.264:38): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26316 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 17:02:42 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) io_setup(0x2, &(0x7f0000000040)=0x0) io_destroy(r0) 17:02:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:42 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0xfffffffffffffffc, &(0x7f0000000240)=ANY=[]) clone(0x10800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = dup(0xffffffffffffff9c) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffff9c, 0x84, 0x75, &(0x7f0000000080)={0x0, 0x7}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r1, 0x4}, &(0x7f0000000180)=0x8) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f00000001c0)=0x3) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) close(r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r3, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x151) connect$inet6(r3, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r4 = dup2(r2, r3) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r4, 0x6, 0x16, &(0x7f0000000440), 0x131f64) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, 0x0, 0x0) setsockopt$inet_msfilter(r2, 0x0, 0x29, 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000004080)={@loopback, @ipv4={[], [], @dev}, @ipv4={[], [], @empty}}) 17:02:42 executing program 1: r0 = semget(0x3, 0x0, 0x0) shmctl$IPC_STAT(r0, 0x2, &(0x7f00000002c0)=""/17) 17:02:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) [ 233.400495][ T30] audit: type=1326 audit(1560272562.444:39): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26565 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 17:02:42 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) getpriority(0x0, 0x0) 17:02:42 executing program 4: r0 = creat(&(0x7f0000000000)='./file1\x00', 0x0) clone(0x4000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f00000000c0)=0x80000000405) 17:02:42 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 233.559361][ T30] audit: type=1326 audit(1560272562.604:40): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26625 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 17:02:42 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:43 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) read$alg(r0, 0x0, 0x0) 17:02:43 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x1) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 17:02:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x102000, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpuacct.usage_all\x00', 0x0, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000100)={0x52, 0x80, 0x3, {0x30000000, 0x80}, {0x6, 0x1ff}, @ramp={0x5, 0xffff, {0x0, 0xf5e, 0x84, 0xfff}}}) 17:02:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)) clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 234.268274][T26711] e sysfs: Unknown parameter 'f' 17:02:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:43 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x101002, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 17:02:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:43 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = socket$inet6(0xa, 0x80006, 0x2f) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000180)=""/255, 0xff}, {&(0x7f0000000280)=""/151, 0x97}, {&(0x7f0000000340)=""/71, 0x47}], 0x3}, 0x3) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0xa4c00, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000004c0)=@nat={'nat\x00', 0x1b, 0x5, 0x5e8, 0x0, 0x110, 0x3b0, 0x0, 0x248, 0x518, 0x518, 0x518, 0x518, 0x518, 0x5, &(0x7f0000000100), {[{{@ipv6={@ipv4={[], [], @broadcast}, @empty, [0xff000000, 0xff, 0xffffff00, 0xffffff00], [0x0, 0x0, 0xffffffff, 0xff], 'veth0\x00', 'rose0\x00', {0xff}, {}, 0xb7, 0x0, 0xb657152e97bc4e74, 0x10}, 0x0, 0xc8, 0x110}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x7, @ipv6=@mcast2, @ipv6=@rand_addr="0c60e08b28a63f9745863fa1d9af5b48", @port=0x4e24, @icmp_id=0x68}}}, {{@uncond, 0x0, 0xf0, 0x138, 0x0, {}, [@common=@hl={0x28, 'hl\x00', 0x0, {0x0, 0x2035}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0x10, @ipv6=@mcast1, @ipv6=@local, @gre_key=0x7ab, @gre_key=0x7}}}, {{@uncond, 0x0, 0x120, 0x168, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}, @common=@inet=@l2tp={0x30, 'l2tp\x00', 0x0, {0x4, 0x2, 0x2, 0x1, 0x6}}]}, @REDIRECT={0x48, 'REDIRECT\x00', 0x0, {0xb, @ipv6=@dev={0xfe, 0x80, [], 0x24}, @ipv6=@dev={0xfe, 0x80, [], 0x1a}, @port=0x4e22, @gre_key=0x2000000}}}, {{@ipv6={@local, @empty, [0xff, 0x0, 0xffffffff, 0xffffffff], [0xff000000, 0xffffffff, 0xff, 0xff0000ff], 'lo\x00', 'ip6gre0\x00', {}, {0x1b59d1a60cad26b4}, 0x3c, 0x8, 0x1, 0x8}, 0x0, 0x120, 0x168, 0x0, {}, [@common=@eui64={0x28, 'eui64\x00'}, @common=@srh={0x30, 'srh\x00', 0x0, {0x2f, 0xa0bb, 0x10000000000, 0x9, 0x246, 0x240, 0x1133}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00', 0x0, 0xca7a, 0x7}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x648) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:43 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:44 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) open(&(0x7f0000000180)='./file0\x00', 0x40, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 17:02:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:44 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x7, 0x101000) ioctl$KVM_X86_GET_MCE_CAP_SUPPORTED(r0, 0x8008ae9d, &(0x7f0000000100)=""/169) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:44 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x40082406, &(0x7f0000000340)='syz0\x00') r3 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0xa6, 0x2, 0x0, 0x100, 0x0, 0x0, 0xfff, 0x8, 0x6, 0xdd84, 0x9, 0x0, 0x4, 0x4, 0xfffffffffffffff7, 0x0, 0x0, 0x8, 0xeab7, 0xffffffffffff0001, 0x20, 0x7, 0x0, 0x100, 0x0, 0xd7d, 0x96d, 0xe2, 0x4, 0x0, 0x7f, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x10, 0x3ff, 0x5, 0x4, 0x4, 0x7de, 0x2}, r3, 0xd, r2, 0x8) ioctl$SIOCSIFHWADDR(r0, 0x8924, &(0x7f0000000140)={'eql\x00', @random="352876161fdd"}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000300)={r3}) gettid() openat$tun(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/net/tun\x00', 0x80, 0x0) r4 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000d00)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r5 = openat$cgroup_procs(r4, &(0x7f0000000100)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r5, &(0x7f0000000200), 0xc) 17:02:44 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) uname(&(0x7f0000000280)=""/149) [ 235.291200][T26965] e sysfs: Unknown parameter 'f' 17:02:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0b") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:44 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) process_vm_readv(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:02:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:44 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="0004feff014152975712c04ab2cf15338e41ab9fd9b9ba38f14f31de76911aad035503e1"]) truncate(&(0x7f0000000140)='./file0\x00', 0x66) r0 = getpid() ptrace$setopts(0x4200, r0, 0x3, 0x24) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r1 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snapshot\x00', 0xfffffffffffffffc, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) lsetxattr$security_smack_transmute(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='security.SMACK64TRANSMUTE\x00', &(0x7f0000000200)='TRUE', 0x4, 0x1) 17:02:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x0, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) [ 236.077329][ T30] kauditd_printk_skb: 11 callbacks suppressed [ 236.077358][ T30] audit: type=1326 audit(1560272565.124:52): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26970 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 17:02:45 executing program 5: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:02:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x0, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:45 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 236.129759][ T30] audit: type=1326 audit(1560272565.174:53): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=26974 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 17:02:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7b") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:45 executing program 4: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) io_cancel(0x0, 0x0, 0x0) [ 236.202972][ T30] audit: type=1326 audit(1560272565.244:54): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27308 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 17:02:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x0, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) [ 236.338902][ T30] audit: type=1326 audit(1560272565.384:55): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27354 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 17:02:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be0") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 236.435913][ T30] audit: type=1326 audit(1560272565.484:56): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27237 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 17:02:45 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') sendfile(r1, r2, 0x0, 0x50000000000443) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) 17:02:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x0, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:45 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x1000000, &(0x7f0000000480)) 17:02:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be0") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 236.644542][T27442] e sysfs: Unknown parameter 'f' 17:02:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x7) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4202, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) 17:02:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be0") clone(0x3ffb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x0, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:46 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = syz_open_dev$swradio(&(0x7f0000000080)='/dev/swradio#\x00', 0x0, 0x2) lsetxattr$trusted_overlay_nlink(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)='trusted.overlay.nlink\x00', &(0x7f00000003c0)={'L+', 0x1}, 0x28, 0x3) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000100)=0x0) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f00000002c0)="9fa126d9027545838795105c6d95e095f90022dcf2c6addc36b28d8e82d27b0bc29c4ce5234c66d4e93a08eb00a01540e5032a8d9f640ca26b33256e50cfbd33f29f99ab23ab1cf47b03d33e6014e99b70b69e942afb6cb8334cd797e83836b57f77124a6ec2dcf64726") ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000180)={{0xa, 0x3, 0x24bf2597, 0x401, 'syz1\x00', 0x7}, 0x3, 0x200, 0x100, r1, 0x5, 0xffffffff, 'syz0\x00', &(0x7f0000000140)=['sysfs\x00', 'sysfs\x00', '\x00', 'sysfs\x00', 'sysfs\x00'], 0x19, [], [0x6, 0x2c1, 0x0, 0x10000]}) ioctl$TIOCLINUX3(r0, 0x541c, &(0x7f0000000400)) 17:02:46 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000280)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000080)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) close(r0) umount2(&(0x7f00000001c0)='./file0\x00', 0x0) [ 236.986958][ T30] audit: type=1326 audit(1560272566.034:57): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27308 comm="syz-executor.5" exe="/root/syz-executor.5" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 [ 237.110734][T27662] e sysfs: Unknown parameter 'f' [ 237.139156][ T30] audit: type=1326 audit(1560272566.184:58): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=27354 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 17:02:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 17:02:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x0, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:46 executing program 1: openat$ptmx(0xffffffffffffff9c, 0x0, 0x60101, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000007c0)={0x0, 0x0, 0x0, @stepwise={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r1, 0x10, 0x0) write$FUSE_CREATE_OPEN(r0, 0x0, 0x0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000500)) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x5, 0x0, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x0, 0x0, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, 0x0) readv(r2, 0x0, 0x0) r3 = syz_open_dev$dmmidi(&(0x7f00000012c0)='/dev/dmmidi#\x00', 0x800, 0x0) write$9p(r3, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 17:02:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:46 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x8000, &(0x7f0000000140)=ANY=[@ANYBLOB=',f']) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) r0 = syz_open_dev$dspn(&(0x7f0000000080)='/dev/dsp#\x00', 0x8, 0x400000) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000100)=0x8) 17:02:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x7) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4202, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='net\x00') ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x3e5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, 0x0, 0x0) 17:02:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r1, 0x0, 0x0) sendmsg$nl_xfrm(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=@delsa={0x34, 0x11, 0x1, 0x0, 0x0, {@in=@remote, 0x0, 0x0, 0x33}, [@mark={0xc}]}, 0x34}}, 0x0) 17:02:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 17:02:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 17:02:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f00000000000000", 0x24) 17:02:46 executing program 1: syz_open_dev$dspn(0x0, 0x0, 0x80) openat$ptmx(0xffffffffffffff9c, 0x0, 0x60101, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000800)="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") r1 = openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) fcntl$getownex(r1, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x6, 0x0, 0x2, 0x0, 0x0, 0xcb1}}}}, 0xa0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000500)) close(r0) sync() bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000001340)) ioctl$FS_IOC_FSSETXATTR(0xffffffffffffffff, 0x401c5820, &(0x7f0000000080)={0x2, 0x7fffffff, 0x0, 0x8, 0x80000000}) readv(r2, &(0x7f0000001440)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) r3 = syz_open_dev$dmmidi(&(0x7f00000012c0)='/dev/dmmidi#\x00', 0x800, 0x0) write$9p(r3, &(0x7f0000001680)="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", 0x118) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, 0x0, &(0x7f0000001300)) ioctl(r4, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 17:02:47 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r1, r0, 0xd}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r1, 0xffffffffffffffff, 0x8000000000d}, 0xe) 17:02:47 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB=',f']) r0 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0xfffffffffffffeff, 0x101040) perf_event_open$cgroup(&(0x7f00000001c0)={0x3, 0x70, 0x7, 0x80000000, 0xff, 0x8, 0x0, 0x832, 0x2000, 0x0, 0x400, 0x0, 0x3, 0x4, 0xffffffffffffffe0, 0x3, 0xfffffffffffffff9, 0xfffffffffffffffc, 0x1, 0x80000000, 0x6, 0xd9b, 0x4, 0x100000000, 0x2945034c, 0x8, 0x6, 0x7, 0xffffffffffffffff, 0x9, 0xe3, 0x7f, 0x1, 0x8, 0x1, 0x1f, 0x0, 0x9, 0x0, 0x7, 0x2, @perf_bp={&(0x7f0000000180), 0x4}, 0x2, 0x7, 0x5, 0x46e25a21b4d377c2, 0x71, 0x40, 0x7fff}, r0, 0x2, 0xffffffffffffffff, 0x2) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f0000000100)={0x10001, 0x0, 0x2, {0x77359400}, 0x9, 0x4}) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x8) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000002c0)=0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f00000004c0)={{0x0, 0x0, 0x3ef9, 0x2d9, 'syz1\x00', 0x401}, 0x2, 0x0, 0x94c, r2, 0xa, 0x223, 'syz0\x00', &(0x7f0000000300)=['/dev/input/mouse#\x00', 'sysfs\x00', '/dev/input/mouse#\x00', '(]\x00', '/dev/input/mouse#\x00', '/dev/qat_adf_ctl\x00', ':posix_acl_accesslo]vmnet1\x00', ',\x00', '/dev/qat_adf_ctl\x00', '/em1system/^self-self\x00'], 0x94, [], [0x91, 0x1000, 0x2, 0x8]}) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000280)='/dev/qat_adf_ctl\x00') getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f00000003c0), &(0x7f0000000400)=0x4) 17:02:47 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17, 0x0, 0x0, 0x0, 0x6, 0x0, 0x1000000000020, 0x0, 0x0, 0x0, 0x4580}) 17:02:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) write$binfmt_misc(r0, &(0x7f0000000140)={'syz0', "f3bff9859095be9651c60624dbc3f904eca913"}, 0x17) write$cgroup_pid(r0, &(0x7f00000000c0), 0x12) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) [ 238.076003][T28127] QAT: Invalid ioctl 17:02:47 executing program 5: r0 = socket$inet(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000022c0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_ttl={{0x14, 0x0, 0x2, 0x6}}, @ip_ttl={{0x14, 0x0, 0x2, 0x8}}, @ip_ttl={{0x14, 0x0, 0x2, 0x100000001}}], 0x48}}, {{&(0x7f0000000340)={0x2, 0x0, @dev}, 0x10, 0x0, 0x0, &(0x7f00000006c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3, 0x424}]}}}], 0x18}}], 0x2, 0x0) 17:02:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, 0x0, 0x0) [ 238.112064][T28127] e sysfs: Unknown parameter '/dev/qat_adf_ctl' 17:02:47 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x4000, 0x0, 0x0) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000180), 0x0) ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x400c55cb, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r2 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x7ff}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x8, 0x2, 0x1, 0x2e8fe159, 0x3, 0x2, r3}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r4, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) socket$unix(0x1, 0x0, 0x0) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r4, 0x8) r5 = socket$inet6_sctp(0xa, 0x1, 0x84) r6 = accept4(r4, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r5, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) accept$unix(r2, 0x0, &(0x7f0000001300)) fcntl$getown(r4, 0x9) ioctl$EVIOCSABS20(r1, 0x401845e0, &(0x7f0000000200)={0x2, 0x0, 0x0, 0xffffffff7fffffff, 0x8001, 0x6}) add_key$user(&(0x7f0000001180)='user\x00', &(0x7f00000011c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001340)='logon\x00', &(0x7f0000001380)={'syz', 0x2}, &(0x7f00000013c0), 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000001400)='trusted\x00', &(0x7f0000001440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff9) close(r6) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000)={0x0, 0x100000001}, &(0x7f0000000040)=0x8) 17:02:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, 0x0, 0x0) 17:02:47 executing program 5: r0 = io_uring_setup(0x3, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x8013, r0, 0x10000000) 17:02:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000100)='\x00'/11) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) bind$tipc(r1, &(0x7f0000000040)=@name, 0x10) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000140)=""/173, &(0x7f0000000080)=0xad) 17:02:47 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x1000000003) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[]) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:47 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, [], {@ipv4={0x800, {{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @broadcast=0xe0000001}, @icmp}}}}, 0x0) fcntl$getown(r0, 0x5) recvfrom$inet(r0, 0x0, 0x0, 0x82, 0x0, 0x800e00589) 17:02:47 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, 0x0, 0x0) 17:02:47 executing program 5: r0 = io_uring_setup(0x3, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x8013, r0, 0x10000000) 17:02:47 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x8, &(0x7f0000000100)='\x00'/11) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x0, 0x0, 0x2}}, 0x10) bind$tipc(r1, &(0x7f0000000040)=@name, 0x10) getsockopt$sock_buf(r1, 0x1, 0x3b, &(0x7f0000000140)=""/173, &(0x7f0000000080)=0xad) [ 238.557243][T28357] Failed to remove local publication {0,0,0}/2596338256 17:02:47 executing program 5: r0 = io_uring_setup(0x3, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x8013, r0, 0x10000000) 17:02:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x4007, &(0x7f0000000440)) 17:02:47 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2c5a0500"]) r0 = syz_open_dev$midi(&(0x7f0000000200)='/dev/midi#\x00', 0x100000000, 0x100) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000240)=0x2, 0x4) rename(&(0x7f0000000080)='./file1\x00', &(0x7f0000000100)='./file0\x00') r1 = syz_open_dev$dspn(&(0x7f0000000140)='/dev/dsp#\x00', 0x3, 0x40a001) faccessat(r1, &(0x7f0000000180)='./file0\x00', 0x21, 0x1000) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) 17:02:48 executing program 2: 17:02:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440), 0x0) 17:02:48 executing program 5: r0 = io_uring_setup(0x3, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x8013, r0, 0x10000000) 17:02:48 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x27, &(0x7f00000004c0)=ANY=[@ANYBLOB="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"], 0x0, 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 17:02:48 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x20000f, &(0x7f0000000480)=ANY=[@ANYBLOB="ff26"]) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x20001, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0xa, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x2c) clone(0x21a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000000)='sysfs\x00', 0x0, &(0x7f0000000480)) [ 239.406188][T28633] e sysfs: Unknown parameter 'ÿ&' 17:02:48 executing program 2: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) msgrcv(0x0, 0x0, 0x0, 0x0, 0x0) 17:02:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(0x0, &(0x7f00000000c0)={0x0, 0x8}) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x60, &(0x7f0000000080)={0x0, @empty, 0x0, 0x0, 'none\x00', 0x0, 0xffffffff}, 0x2c) 17:02:48 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mbind(&(0x7f0000abc000/0x4000)=nil, 0x4000, 0x1, &(0x7f0000000240)=0x1a609af7, 0x9, 0x0) 17:02:48 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x8013, 0xffffffffffffffff, 0x10000000) 17:02:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440), 0x0) 17:02:48 executing program 4: preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff1b}], 0x100000c7, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(0xffffffffffffffff, 0x0, 0x487, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:02:48 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x8013, 0xffffffffffffffff, 0x10000000) [ 239.587032][T28801] capability: warning: `syz-executor.2' uses 32-bit capabilities (legacy support in use) 17:02:48 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0xc018620b, &(0x7f00000001c0)={0x3}) clone(0x1000021a2101ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$adsp(&(0x7f0000000000)='/dev/adsp#\x00', 0x0, 0x210200) getsockopt$IP_VS_SO_GET_DAEMON(r1, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000140)=0x30) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='sysfs\x00', 0xfffffffffffffffd, &(0x7f0000000480)) 17:02:48 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440), 0x0) 17:02:48 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 17:02:48 executing program 5: mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x8013, 0xffffffffffffffff, 0x10000000) 17:02:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a02", 0x12) 17:02:49 executing program 2: clone(0x45fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$getregset(0x4203, r0, 0x0, 0x0) 17:02:49 executing program 1: 17:02:49 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) readahead(r0, 0x0, 0x1fffffffe) 17:02:49 executing program 5: r0 = io_uring_setup(0x0, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x8013, r0, 0x10000000) 17:02:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a02", 0x12) 17:02:49 executing program 0: 17:02:49 executing program 5: r0 = io_uring_setup(0x0, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x8013, r0, 0x10000000) 17:02:49 executing program 4: 17:02:49 executing program 1: 17:02:49 executing program 0: truncate(0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockopt$SO_COOKIE(r0, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000080)=0x8) 17:02:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a02", 0x12) 17:02:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f00000000c0)={0x30, 0x5, 0x0, {0x0, 0x1, 0x0, 0xa3}}, 0x30) 17:02:49 executing program 2: getpeername$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000200)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept$alg(r0, 0x0, 0x0) sendmmsg(r1, &(0x7f0000007f00)=[{{&(0x7f00000056c0)=@can, 0x3000, &(0x7f00000000c0)}}, {{&(0x7f0000005900)=@pppoe={0x18, 0x0, {0x0, @link_local, 'syzkaller0\x00'}}, 0x80, &(0x7f0000007ac0), 0x1a9, &(0x7f0000007b00)}}], 0x3fffffffffffe0d, 0x0) 17:02:49 executing program 5: r0 = io_uring_setup(0x0, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x8013, r0, 0x10000000) 17:02:49 executing program 4: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/rfkill\x00', 0x900000008002, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x2}, 0x4c) 17:02:49 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff", 0x1b) 17:02:49 executing program 0: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) creat(&(0x7f0000000100)='./bus\x00', 0x0) lstat(&(0x7f0000000180)='./bus\x00', &(0x7f00000001c0)) 17:02:50 executing program 5: r0 = io_uring_setup(0x3, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x8013, r0, 0x10000000) [ 240.923701][ T30] audit: type=1326 audit(1560272569.974:59): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29184 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 17:02:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff", 0x1b) 17:02:50 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") mmap(&(0x7f0000000000/0xf50000)=nil, 0xf50000, 0x1, 0x32, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_NO_ENOBUFS(r1, 0x10e, 0x5, &(0x7f0000001680), 0x4) 17:02:50 executing program 5: r0 = io_uring_setup(0x3, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x8013, r0, 0x10000000) 17:02:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff", 0x1b) 17:02:50 executing program 2: r0 = socket$kcm(0x10, 0x100000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="230000001e0081aee4050c00000f00fe070101000000000063dac37b7403242189c609", 0x23}], 0x1}, 0x0) [ 241.243288][T29215] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.2'. 17:02:50 executing program 1: setuid(0xee01) msgget(0x1, 0xa0) 17:02:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x2c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4202, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:02:50 executing program 5: r0 = io_uring_setup(0x3, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x8013, r0, 0x10000000) 17:02:50 executing program 2: clone(0x45fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$getregset(0x8, r0, 0x0, 0x0) 17:02:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f000000", 0x20) [ 241.686203][ T30] audit: type=1326 audit(1560272570.734:60): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29184 comm="syz-executor.0" exe="/root/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 17:02:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f000000", 0x20) 17:02:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f00000000c0)="0800b5055e0bcfe87b0071") r1 = socket$alg(0x26, 0x5, 0x0) fcntl$setownex(r1, 0xf, &(0x7f0000000040)) 17:02:50 executing program 5: r0 = io_uring_setup(0x3, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x10, r0, 0x10000000) 17:02:50 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={0xffffffffffffffff, r1, 0xd}, 0x10) 17:02:50 executing program 4: clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="ed5e23ed68723a0620"], 0x1, 0x0) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) 17:02:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f000000", 0x20) 17:02:50 executing program 5: r0 = io_uring_setup(0x3, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x10, r0, 0x10000000) [ 241.825621][T29445] encrypted_key: master key parameter '' is invalid [ 241.851492][T29459] encrypted_key: master key parameter '' is invalid 17:02:51 executing program 0: socketpair$unix(0x1, 0x400000000003, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000200)={'eql\x00', 0x902}) preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000ec0)=""/202, 0xca}], 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8914, &(0x7f0000000080)={'eql\x00i\x0e\xa9[\x00\xce\x00', @ifru_mtu=0x1}) 17:02:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f0000000000", 0x22) 17:02:51 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="1848e92ade9eadc20000000000000000000000000000009500000000f9543aef"], 0x0, 0x1, 0xfb, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 17:02:51 executing program 2: r0 = io_uring_setup(0x3, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x8013, r0, 0x10004000) 17:02:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30, 0x4}, 0x30) 17:02:51 executing program 5: r0 = io_uring_setup(0x3, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x10, r0, 0x10000000) 17:02:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f0000000000", 0x22) 17:02:51 executing program 1: seccomp(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xffffffff}]}) creat(&(0x7f0000000100)='./bus\x00', 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:02:51 executing program 0: socket(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff3fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x200000000000df8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000ffa000/0x4000)=nil, 0x4000) [ 242.306667][ T30] audit: type=1326 audit(1560272571.354:61): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29676 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 17:02:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f0000000000", 0x22) 17:02:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff1b}], 0x100000c7, 0x0) getpgrp(0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/udp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:02:51 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_open_dev$admmidi(&(0x7f0000000240)='/dev/admmidi#\x00', 0x0, 0x0) setsockopt$packet_buf(r2, 0x107, 0x16, &(0x7f0000000340)="ed84", 0x2) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) ioprio_set$pid(0x0, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) sendmsg$can_bcm(0xffffffffffffffff, 0x0, 0x4000000) ioctl$KVM_ASSIGN_SET_INTX_MASK(r1, 0x4040aea4, &(0x7f0000000000)={0x0, 0x80000001, 0x10000, 0x2, 0xf7}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) dup2(r0, r3) dup2(r3, r1) 17:02:51 executing program 5: io_uring_setup(0x3, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x8013, 0xffffffffffffffff, 0x10000000) 17:02:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f000000000000", 0x23) 17:02:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000001000)={{0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, {0xa, 0x0, 0x0, @dev}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0xed) setsockopt$inet_int(r0, 0x0, 0x40, &(0x7f0000000ffc), 0x4) 17:02:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f000000000000", 0x23) 17:02:51 executing program 5: io_uring_setup(0x3, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x8013, 0xffffffffffffffff, 0x10000000) 17:02:52 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000340)=""/39, 0x27, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = memfd_create(&(0x7f0000001fc1)='#vmnet1nodevem1\x00', 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) 17:02:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000ec0)=""/202, 0x4}], 0x1, 0x0) [ 243.111858][ T30] audit: type=1326 audit(1560272572.154:62): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=29676 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45c0ba code=0xffff0000 [ 243.186135][T29926] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 243.194083][T29926] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 17:02:52 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:52 executing program 5: io_uring_setup(0x3, &(0x7f0000000000)) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1004, 0x0, 0x8013, 0xffffffffffffffff, 0x10000000) 17:02:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = socket(0x10, 0x3, 0x0) write(r1, &(0x7f0000000440)="2400000016005f0200f20400000000000a0200010100000000c2ff000f000000000000", 0x23) 17:02:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_procfs(0x0, &(0x7f0000000500)='mountstats\x00') process_vm_readv(0x0, 0x0, 0x0, &(0x7f0000002780)=[{&(0x7f0000001380)=""/33, 0x21}], 0x1, 0x0) preadv(r1, &(0x7f00000013c0), 0x1e3, 0x0) 17:02:52 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vat\x00\x00\x00\x00\x00\x00\x00\xa8\x03\x00', 0x43732e5398416f1a}) r1 = socket$nl_route(0x10, 0x3, 0x0) pread64(r0, &(0x7f0000000080)=""/39, 0x7, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 243.243166][T29926] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:02:52 executing program 3: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x85b, 0x20003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) getpeername$inet(0xffffffffffffffff, &(0x7f0000001880)={0x2, 0x0, @multicast2}, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:02:52 executing program 5: mknod$loop(&(0x7f0000000140)='./file0\x00', 0x10020006005, 0x1) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='vfat\x00', 0x0, 0x0) [ 243.442641][T30083] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 243.450412][T30083] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 243.520096][T30083] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:02:52 executing program 3: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, &(0x7f0000000000)={0x77359400}, 0x0, 0x0) r0 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r0, 0x20000000014) 17:02:52 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x1000008, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000040)=0x4, 0x4) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x1ff, &(0x7f0000000140), 0xa0}}], 0xa0cbcb, 0x0) 17:02:52 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:53 executing program 2: 17:02:53 executing program 5: 17:02:53 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:53 executing program 0: 17:02:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@newlink={0x20, 0x10, 0xc362e63b3f31ba5f}, 0x20}}, 0x0) 17:02:53 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f0000000300)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000340)={0x2b1c0e1d}, 0xff7f) creat(0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000280)={0x0, r2, 0x0, 0xfffffffffffffffd}) [ 244.143507][T30377] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 244.230898][T30377] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 17:02:53 executing program 2: 17:02:53 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:53 executing program 0: 17:02:53 executing program 5: 17:02:53 executing program 4: 17:02:53 executing program 3: 17:02:53 executing program 2: 17:02:53 executing program 0: 17:02:53 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:53 executing program 2: 17:02:53 executing program 5: 17:02:53 executing program 0: 17:02:53 executing program 4: 17:02:53 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:53 executing program 2: 17:02:53 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=ANY=[@ANYBLOB="85050000000000002500000000000000950000000000fcff"], 0x0, 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x70) 17:02:54 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x0, 0x0) ppoll(&(0x7f0000000100)=[{r0}], 0x1, &(0x7f0000000000)={0x0, 0x989680}, 0x0, 0x0) 17:02:54 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)) socket$kcm(0x10, 0x2, 0x4) openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x40, 0x0) r0 = openat$cgroup(0xffffffffffffff9c, &(0x7f0000000140)='syz0\x00', 0x200002, 0x0) openat$cgroup_ro(r0, &(0x7f0000000180)='cgroup.controllers\x00', 0x2761, 0x0) socket$kcm(0x29, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) r3 = socket$kcm(0x2, 0x1000000000000002, 0x0) r4 = getpid() perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x100000000, 0x7, 0x9661, 0x5, 0x0, 0x0, 0x40, 0x1, 0x8, 0x6, 0x624, 0x0, 0xffff, 0x4, 0x401, 0x2, 0x7fffffff, 0xfffffffffffffffb, 0x5, 0x7, 0x8, 0x9, 0x1, 0x66a40e19, 0x9, 0x0, 0x6, 0xff, 0x7, 0x7ff, 0x80, 0x6, 0x800, 0x40, 0x63b4e202, 0x9, 0x0, 0x400, 0x1, @perf_config_ext={0xd84, 0x9}, 0x0, 0x10001, 0x3, 0x1, 0x100, 0x6, 0x9}, r4, 0xa, r1, 0x0) setsockopt$sock_attach_bpf(r3, 0x1, 0x3e, &(0x7f00000002c0)=r2, 0x161) sendmsg$kcm(r3, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @multicast1}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r3, &(0x7f0000000280)={[{0xcfb7, 'memory'}]}, 0xfdef) 17:02:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000fd0ffc)=0x2) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)) 17:02:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="290000000300000000000000000000000400000000005f696400"/41], 0x29) 17:02:54 executing program 2: r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0a00000001000000ff"], 0x0) 17:02:54 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:54 executing program 0: r0 = socket(0x800800000000011, 0x800000002, 0x81) bind(r0, &(0x7f00000000c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendto$inet6(r0, &(0x7f0000001800)="47a788a8", 0x4, 0x0, 0x0, 0x0) 17:02:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r1, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:54 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:02:54 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="39b64896d7baf121e3"], 0x0, 0x9}, 0x20) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x2000, &(0x7f0000015000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f004}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:02:54 executing program 2: syz_open_dev$dspn(0x0, 0x0, 0x80) openat$ptmx(0xffffffffffffff9c, 0x0, 0x60101, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000007c0)={0x7f, 0x0, 0x0, @stepwise={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000800)="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") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r1, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x6, 0x0, 0x2, 0x0, 0x0, 0xcb1}}}}, 0xa0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000500)) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x5, 0x4, 0x0, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000140), 0x1c) r3 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000080)={0x2, 0x7fffffff, 0x1, 0x8, 0x80000000}) readv(r2, &(0x7f0000001440)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) r4 = syz_open_dev$dmmidi(&(0x7f00000012c0)='/dev/dmmidi#\x00', 0x800, 0x0) write$9p(r4, &(0x7f0000001680)="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", 0x119) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 17:02:54 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r1, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:54 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:54 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:02:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r1, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:54 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000040)={r1, r0, 0xd, 0x2}, 0x10) 17:02:54 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:54 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r1, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:55 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:02:55 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:02:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:02:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r1, &(0x7f0000001000/0x1000)=nil, 0x6000) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:55 executing program 0: clone(0x45fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x16, &(0x7f00000001c0)) ptrace(0x10, r0) ptrace$getregset(0x11, r0, 0x0, 0x0) 17:02:55 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:02:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r1, &(0x7f0000001000/0x1000)=nil, 0x6000) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:55 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 17:02:55 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x14, 0x0, &(0x7f0000000180)) 17:02:55 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r1 = shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) shmat(r1, &(0x7f0000001000/0x1000)=nil, 0x6000) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:02:55 executing program 0: syz_open_dev$dspn(0x0, 0x0, 0x80) openat$ptmx(0xffffffffffffff9c, 0x0, 0x60101, 0x0) fcntl$dupfd(0xffffffffffffff9c, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, &(0x7f00000007c0)={0x7f, 0x0, 0x0, @stepwise={0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}) r0 = openat$snapshot(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/snapshot\x00', 0x20601, 0x0) ioctl(0xffffffffffffffff, 0x1, &(0x7f0000000800)="a86094f41b3470e3422bf5d128dd088352455bebca6b9e1691bff117194eec23e23df18e869ca5cc6a94b70312d6a1250b0f7cbef44f38b85e8f7f4445e133986c38216357e377ffa1fd229a50d4d3be00712655098c56fd98cb8729468a7817646fd2b67499482f1454f517b488c1e3c491f293452bd92882193949dc86da80f293dbd692e2836b85aef0d1316b1bf88c3ca7929c6f50002e3433790fb2b68e44e3d9f50133fae4117b5a4371b89f6eb590ec7d7720c451950e9a348f67b4a60f9eeacb974e9bbc758ab366519a962c499bc235cd0f5a737acbdb90ed41539f4e4521e6dec345065e3640dfeab532fdf37eb7dc5340889d815d97a8cf822f8be8bb59351dd3961c2ad582fea84c02d64ca35b136c1b9a8f5d71c1bfc962f7dee2c0ba25bb4634256669c28b12cfef1a12a441930cd08fe5c36fec7657cb600acc354b2809e656b2332a24c9e40b90cbd24d45899d9a005d33a074affc53cee84f472770dd71945ea426e973b1dbf7037994f2237929bb4b1a5e7c92ae5ee07388e593853581cc31d2cfff46ae26393f5db6ee5ec9ebb293913ac90b31f75e81882552531ebc559765be309acd6ec003652c8b24293a16b277ef4a90c590abd42dad82d837df083cec681a93119b6d8f1dff94164c87365f1855029d7078a06556f5c750ea21e3f5ea3278e1243772a8a3a1ef38978e6306e95506cab07626d6a879681fe7000973a01af61ad9017c9b06cb8d6a1848af468f9918629dbbe9520ff3054cb25b68f824057a85d619e64736228aec049ce6e46e765a1ec4b11e67c460e4cf569a3729ace7a6636375f126503a2a3d2c76001ced7fc6abdf3b5d382b664161be0d7d428828719d8d05d6212eab32f1db7c87261e963d02c19dffda416a2378c01ff525dfd1618f685084ec8305a487d56e392bc052134427e2bfa5787e1a454141eb5491b3d51adf05b65ef2af7a5be074b9ed62ede877254585257238e2ffbe72692a076d06fe1887746f662040c80410078b5525b1f71aeb1b5f23f9d526f9cff2bc0d082634088c702da1fd8863c03a22112a1dac8893dbc6b78c7c97f16b92737581449978834fe4db6795f7df3fab529f823b4e86818da88c3af09624b9b30425d142ff6afd33e833edd128d25b0dcfe2c3009568c72ab9358c580869b04aa2441aaf5544d4f7ae12e67c3c370fde38b886439075e69300d9e2a9704711c3922af1707e6ff8e111a9dc8779ad7c589ddbb44ae83b0085e3b9e2e8d0ee3810a2ee8fe0224fd2b1b8117f83fe30494f04b994cc48b95ac95a5021cf2ead6d2b206c55e51bf850b8ad91f3bd08b7df429e1ff50563d16eaeee05a61a1f58cd74d25e134b6099531c49ffb9655b5c2979be83888400b45df9fbfd55f9a67649d041da5a546c601d542a791611579f12ac6383f6d713582b670df953f451a62016d187d05ab779f654de2ce318a0c12b8145eb64cbd45f092e241289e96e2ebf48e83e089ccf5f21ef1dc68bcf07e3abef131d7ad3df70e29e983f29b52213f43f02b9153be1b99f39d35cd77c90a0f814508c9a217905bafbcd578c4f9b24371952d8d37d5d6977632e06a46f148890c10a21c309d31b2ae234219ce2d32b09e550c2e12fcfbf54e7cc19db6dd5d48a1ef41064eaffe601f0187c72635254cb8178b0a13a30ab2e4bf0aa8b4b0d5b236d470eec1b90fa33adf0d8f7341fc6c45d84274866a2f1d744cf1cb0d80bfbd4549af0f5514e223752f78a6adddd1b7c1f9e9d54ea146904e2e57e03f9817be482fb022c6e999342ddf9a2f8305799e0fe01f437cbf2f35de2c500a9cd50311ad9033474b9d2ddbe7c795164c6185f3495ac4c596bcaece67e9e8a32cab1723fc6d33e64b994e94b3d4e41bf61f600b39dac2026a108e8fc52cb3a3db118e34d16512dd6c1c4749566f05fd96e6dfc326c8ad2d0349afc559fd734ec832fdbd08ab8d4132204dff720ef68f73b94cd3c94e6db64c374d04f131522f3c5b52f38d8c714c2769797ea0e1c5872e4d6861f2d630fbfb92ed3ddaf03fff8af9a6233033afff331b0163e2e25d354fc931f1eb697397e6a8a89dc4557cd6070e29b1e6239387230a2a376bafeb20481c7440b76422ad117a120d3ef64760e690d276a80d9336a9da36e325e32074e32a7eea704ef50e74866e94bef6eec6000e737db7e1df6fa9a9d60a14be76b1ac8261da6ed381780d55325fa077c33b6bf2341d8f21834d1591f28e5e17bf384d840fb4281a12e93d01ab23d75b76553170008ac1720a2f83af9344f094b1e2e8e5839f91f9e22888e3bbac97392d4787a2f997e7757ef9da493a32b79b1601e5ab2ee23b9c8c071e28126cf15e67b37fe1e3fbd50b260af4433566fe8533ed716d8a96f3b91dd50a33037d0bd6bf3d50284cf9a6fb9fe3139bfe9ceab078f4e93d4d27b85db0d7d519a287a6d35c942698524e029d85b435186b56b1067f4af349ceb816f241a6742f0f78a42d4da1fda5652620087a714d0fda211ec6bd7d960bdd8a8e3317a6e9b48d2ba2309be535b8dcb5cef12db6c78439a973cc866217fc7ac9460a6665d9d8b74a57168984425c4fb7141dd2d69cef88a78f191e61093db9f6077906d1fe5c2240bcb607fed0553247e3e84ce9c2d635c8f3718af95aab1e007ae0c586eea2e57161509f5ec7fbf7312fd5413db5a6bf93742c4f69a90d9632e2ac4b15a68917a22c903e32bd0cdf2b5f7f72d7a05cccd631e56a6dc2dffd1dc6a70d902b72d2fa83b2390f0f0fa26c0c168689f1418c59dc11d446243ffb63b25418a32cc361489a5dff4127d6ea45c345aef2f8131924869d62d04d637c1b9c6043c1eb722d6c980325aba6463d5c44983e691ffd9da05a69b46bef660757fc610476043a4db5214eb648674c3f0dbe2e325ab1eb28701dff65ebae77aac81f3289146f7011fdfef0928d7041be60ece991896ff40012ea3246c1a0c6acf71b46bae440aefcc79dc67a04f1ebb462039aafa0ac353f5833dd2aeb194f4fa296d8f6c170317af4cfe2478b07de18d5f24a406f20b4acfa3fe8123be139c65604b15d4e92e806600b3767ab6bdd1b155475f950a7a91775b9dbd88bb6ccb107456258afd94b80a421a83a9bddd36ace8fd0c6913fceb7c39f45a521e4829f4465fe4f0f6dacfe1392f9695be91dd7d2e9314df2ec670628d3a06fe4fc56b925e25f5cbd2b1a700a72fe50d2b2216f4116b27b381520d91be1cbf0971920ed3115626d38ac236aa97709a704942c6fbe539c44281202d738659a43af75a463e76b7ef607646472cf436a939c73f0b5bd5594f6ce3ccad6c3046e4b95c74f09c5532e8005a87f6ca44037d4347705ecdcff95c807f42ad01b9e4b441000df7632951b3189653950e188dfc250a3f5f50ea3c49fbe45a9daeec156546f8772976ed058b02a47e7fef410b96c549820e0ea73d787fa3e1b9f8579299870e915d3228e6b57e7acd9e9c42bc1daa8d0f904a4ef825c1b761f148425bca18546fbd3d5af5567b534154019142e946d1debc3cf29a72bf4b62d40624fd25302597f50ca8f3446e48c040922b911d32ce1cb82089555270d19e7e0b1efed5c13b2af4f35e8244296bae82b6cce2adaffa6bb9cf957abec6e7a287d36cb5b4fcb348f8012127c3f70eb734b619664eb7b766ffa373d0a61fe2a8d89096ca63ad10ff01c421da966e2305a277ed63a19e1ec049b4e5d81879003461fc71df4a3b3aa8e5de93df41bcc4241dff16a5483ab5c4fed2450d765f3748da96ee0febb60c85ebe14412cd8ff3e67a7d9ef63e3c4a145d3744861e2101e480ae936578b1d2b35180c313ecbd8993ae32d5bf32e9a5c9d77d6bd3e0c041cec321da146bce3f810abab7dd643cc4ce113e4766d47a9635fc1d62fefb48869e11f8ff1266a7596d441c87076f5ceecbc8d5b99a78dbeef7494b5307884fe8da379c30e919d99e9a2c2c77afe0500589a9c126a1a7939e72d6ddf16bec5826562bbbaa2634cbf8235fff2e796ab5a1b784c002024a738e91c627953506f2be7e19c2f120649d7c23f95dc8689c78d089a880c07bd88fd026f3132f498d17c031976194ac6d12312c945a0b0caca23c36def96c0b50947d00a3cb175821c2ddf297a359badf4095fc037489356deda57e74cecd9748b3f617e0c13a937eb05ba153abc482af9bb03bb0b3692d8779a9f8afc4b210a9c021308021791f936cff36946716890033f69c2d01cf1feb7613d6dddcaed73a750d9fd1f4f700d94996627dfd54acadccf2bfabea22ed019fc7058d530496d8af29687beb5a0087133da7c320685321866d4b2972310986031d877779584d94a7e82fe47b259c7098b2f7d2eb1cf1bafb035cb030d247e63f997a58bdfe946d05a9b45f519aa139b61875bda8be2832700b849d6e1adaa44fb2fe1145540f5233ba344482b31bd96d164f95c77f953c13b9c41a52967472f8c643e76443415c677eeafc29d5c9d29445c3094aae210804dc7601c4f2da50307a11a9b10aa77197a7959f76452f554f957e0f0a98304458b2f8db029bd001a2b6fe18400e6520ce5bf9ef968c82a787ad0af420a4fc4ce368070e1400bbdc58901d36aa0c5fc4b6f8f46f720e467f22beed6dcbeb9a8d47fbf9801507c490cc2f11df1bf392e8f7e050f6f071410f028447b420b97d47ab637be83efe46bd10a6ecd999df9a3dc65045c9954512c9c7d2e0a9528ec31bd328f3e99c5889d83567c3351952f06b50310079132fcd906dddab7257d0653cc772edd1e6590afd2781e14a77423604216854cff176a2298d2ae99a412f6ee8f0cde761bb32946bdef7bf10bc692629db8690a10bbe82cc984ff1ff918b770d558adeea2ba2407f744bc9840c4cf9959695a39d97faf9cd0eae94d49ad16e45edbaa0f268dfe1a826d93effcf8571c0147fa60c0b4b29e8c2d34e5faded7b7851fbf054faa23825e3be8c03612bf490cae30cd2266d227db94b28c08f64ec9f59b3fb69f8a87c3425a133bc3a62334e845fdcbabaa98575eb6d82bca39d") r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vhost-vsock\x00', 0x2, 0x0) fcntl$getownex(r1, 0x10, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_CREATE_OPEN(r0, &(0x7f00000005c0)={0xa0, 0x0, 0x5, {{0x5, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x80000001, 0x807c, 0x6, 0x0, 0x2, 0x0, 0x0, 0xcb1}}}}, 0xa0) getsockopt$IP_VS_SO_GET_SERVICE(0xffffffffffffffff, 0x0, 0x483, 0x0, &(0x7f0000000500)) close(r0) sync() bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x5, 0x4, 0x400, 0x0, 0x1}, 0x3c) socket$rxrpc(0x21, 0x2, 0xa) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x1d4) connect$inet6(r2, &(0x7f0000000140), 0x1c) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r2, 0x894b, &(0x7f0000001340)) r3 = bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000080)={0x2, 0x7fffffff, 0x1, 0x8, 0x80000000}) readv(r2, &(0x7f0000001440)=[{&(0x7f00000002c0)=""/4096, 0x1000}], 0x1) r4 = syz_open_dev$dmmidi(&(0x7f00000012c0)='/dev/dmmidi#\x00', 0x800, 0x0) write$9p(r4, &(0x7f0000001680)="0d0500000000000000a37afd4808000846e11611d81ea74bc8edbe72d7f7eb55962b346d5b5b46798a06c4fefd2f3acd962b1a064f061a7d85e3f3bbeeffaee86368c3e7ec46fd222eacdd54138480358e57f11168aae11e11657fb5153fb372db5f1ca5351336046ad72d012b03cc280c67d81096c2e03d46dc65c03bc6a7bea6854992d01f452f878b599a8d5e980b4771b1862d6bb70414530463420c6ecc91624cee388f6d6558bdb9da34b57cfb0b549d06c79b61f14baffe4124fd16753bdcf7db68862af0e4e483e529f7ad15c0646091abaeeca62822f80b62d45a040113faade0fefbbf245c2874c917684469007d816fba4188828bd79f03be2aced3c12edd5bbd71c9199bef577e773162105abf3ae5e186f932", 0x119) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r4, 0x84, 0x74, &(0x7f0000001580)=""/242, &(0x7f0000001300)=0xf2) ioctl(r5, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') 17:02:56 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:56 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x365f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001380)=[{&(0x7f0000001200)=""/148, 0xffffff1b}], 0x100000c7, 0x0) open(0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/snmp\x00') preadv(r0, &(0x7f0000000480), 0x10000000000002a1, 0x10400003) 17:02:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:02:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:56 executing program 3: fstat(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000480)=0x1b) 17:02:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) shmget$private(0x0, 0xf000, 0x0, &(0x7f0000000000/0xf000)=nil) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:56 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 17:02:56 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r3, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") close(r2) syz_open_procfs(0x0, &(0x7f0000000100)='sched\x00') write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[@ANYRESOCT], 0xff49) splice(r0, 0x0, r2, 0x0, 0x8100000, 0x0) 17:02:56 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) lseek(r0, 0x0, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x800e00766) 17:02:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:02:56 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:56 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000000d) 17:02:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x4000001, 0x182) r2 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000040)='\'', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendfile(r0, r1, 0x0, 0x5) sendfile(r1, r1, 0x0, 0x2000005) 17:02:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000000d) 17:02:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:57 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) 17:02:57 executing program 0: ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ptmx\x00', 0x8000000000006, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000600)) r1 = syz_open_pts(r0, 0x0) write$binfmt_aout(r0, &(0x7f0000000240)=ANY=[], 0x35b) ioctl$TCSETA(r1, 0x5406, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x100000009b4b62b}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000040)={0x17}) ioctl$TIOCLINUX7(0xffffffffffffffff, 0x541c, 0x0) 17:02:57 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x4000, 0x0, 0x0) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x7ff}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2e8fe159, 0x3}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r2, 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$getown(r2, 0x9) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0xffff) add_key$user(0x0, 0x0, &(0x7f0000001200), 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001340)='logon\x00', &(0x7f0000001380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) close(r4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, 0x0) 17:02:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") getsockname$packet(0xffffffffffffffff, 0x0, 0x0) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) writev(0xffffffffffffffff, &(0x7f0000000700), 0x100000000000000d) 17:02:57 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:57 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:57 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:02:57 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) write$P9_RLERRORu(0xffffffffffffffff, &(0x7f0000000080)={0xd, 0x7, 0x0, {{}, 0x4ad}}, 0xd) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x1000008, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x1ff, &(0x7f0000000140), 0xa0}}], 0xa0cbcb, 0x0) 17:02:57 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x4000, 0x0, 0x0) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x7ff}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2e8fe159, 0x3}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r2, 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$getown(r2, 0x9) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0xffff) add_key$user(0x0, 0x0, &(0x7f0000001200), 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001340)='logon\x00', &(0x7f0000001380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) close(r4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, 0x0) 17:02:57 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:58 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:58 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:02:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:02:58 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x4000, 0x0, 0x0) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x7ff}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2e8fe159, 0x3}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r2, 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$getown(r2, 0x9) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0xffff) add_key$user(0x0, 0x0, &(0x7f0000001200), 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001340)='logon\x00', &(0x7f0000001380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) close(r4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, 0x0) 17:02:58 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:58 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(0xffffffffffffffff, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:58 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x4000, 0x0, 0x0) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x7ff}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2e8fe159, 0x3}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r2, 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$getown(r2, 0x9) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0xffff) add_key$user(0x0, 0x0, &(0x7f0000001200), 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001340)='logon\x00', &(0x7f0000001380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) close(r4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, 0x0) 17:02:58 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:58 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:02:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:02:58 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:02:58 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x4000, 0x0, 0x0) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x7ff}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2e8fe159, 0x3}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r2, 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$getown(r2, 0x9) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0xffff) add_key$user(0x0, 0x0, &(0x7f0000001200), 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001340)='logon\x00', &(0x7f0000001380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) close(r4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, 0x0) 17:02:58 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:02:58 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:58 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:59 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:02:59 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x4000, 0x0, 0x0) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x7ff}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2e8fe159, 0x3}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r2, 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$getown(r2, 0x9) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0xffff) add_key$user(0x0, 0x0, &(0x7f0000001200), 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001340)='logon\x00', &(0x7f0000001380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) close(r4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, 0x0) 17:02:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:02:59 executing program 4: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:02:59 executing program 3: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x4000, 0x0, 0x0) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x7ff}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2e8fe159, 0x3}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r2, 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$getown(r2, 0x9) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0xffff) add_key$user(0x0, 0x0, &(0x7f0000001200), 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001340)='logon\x00', &(0x7f0000001380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) close(r4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, 0x0) 17:02:59 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:02:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:02:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:02:59 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:02:59 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:02:59 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm-control\x00', 0x0, 0x0) sendto$inet(r0, &(0x7f0000000280), 0x0, 0x4000, 0x0, 0x0) r1 = syz_open_dev$cec(0x0, 0xffffffffffffffff, 0x2) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffff9c, 0x84, 0x10, &(0x7f0000000040)=@sack_info={0x0, 0x7ff}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x1, 0x2e8fe159, 0x3}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r2, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000280)={0x1}, 0x8) listen(r2, 0x8) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) r4 = accept4(r2, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) fcntl$getown(r2, 0x9) mknod(&(0x7f0000000180)='./file0\x00', 0x0, 0xffff) add_key$user(0x0, 0x0, &(0x7f0000001200), 0x0, 0xfffffffffffffffd) add_key(&(0x7f0000001340)='logon\x00', &(0x7f0000001380)={'syz'}, 0x0, 0x0, 0xfffffffffffffffb) close(r4) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x71, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, 0x0, 0x0) 17:02:59 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:02:59 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:00 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:00 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:00 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@mcast1, 0x0, 0x1, 0x1, 0x2, 0x5, 0x8}, 0x20) 17:03:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:00 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:00 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:00 executing program 0: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc) 17:03:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) [ 251.655940][T31881] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 17:03:01 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:01 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:01 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:01 executing program 0: r0 = socket$inet6(0xa, 0x80002, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x1000008, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000240)=[{{0x0, 0x280, &(0x7f0000002d40), 0x2bc}}, {{0x0, 0x0, &(0x7f0000000040), 0x1ff, &(0x7f0000000140), 0xa0}}], 0xa0cbcb, 0x0) 17:03:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:01 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80000001) 17:03:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:01 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:01 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:02 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:02 executing program 0: r0 = open(0x0, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x100}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$TCSBRK(r0, 0x5409, 0x0) syz_genetlink_get_family_id$SEG6(0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004}, 0x80) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, 0x0) connect$inet6(r1, 0x0, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r2 = memfd_create(&(0x7f0000000000)='/dy\xbdv/autofs\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r2, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0xfffff7ffffffabea) 17:03:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:02 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80000001) 17:03:02 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:02 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) sendfile(r1, 0xffffffffffffffff, 0x0, 0x80000001) 17:03:02 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:02 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) 17:03:02 executing program 1: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:02 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:02 executing program 0: 17:03:02 executing program 0: 17:03:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:03 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) 17:03:03 executing program 0: 17:03:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:03 executing program 0: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x103b0e93b836670b, 0x8031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000040)=0x4, 0x0, 0x4, 0x0, 0x0, 0x0) futex(&(0x7f0000000280), 0x800000000005, 0x0, 0x0, &(0x7f0000000040), 0x0) 17:03:03 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:03 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:03 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(0xffffffffffffffff, r1, 0x0, 0x80000001) 17:03:03 executing program 0: 17:03:03 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:03 executing program 0: 17:03:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:03 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:03 executing program 0: r0 = syz_open_dev$usb(&(0x7f0000000080)='/dev/bus/usb/00#/00#\x00', 0x40020000000, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") mmap$binder(&(0x7f0000c00000/0x400000)=nil, 0x400000, 0xa00, 0x12, r0, 0x0) mmap$binder(&(0x7f0000efb000/0x1000)=nil, 0x1000, 0x1, 0x11, r0, 0x0) 17:03:04 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:04 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:04 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:04 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") r1 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000080)) 17:03:04 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:04 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:04 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:04 executing program 0: 17:03:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:04 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:05 executing program 0: 17:03:05 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:05 executing program 0: 17:03:05 executing program 2: ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:05 executing program 0: 17:03:05 executing program 5: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 17:03:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x0) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:05 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:05 executing program 0: 17:03:05 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:05 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:05 executing program 0: 17:03:06 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:06 executing program 0: 17:03:06 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:06 executing program 0: 17:03:06 executing program 5: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 17:03:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x9) 17:03:06 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:06 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:06 executing program 0: 17:03:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x0) 17:03:06 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x0) 17:03:07 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:07 executing program 0: 17:03:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:07 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:07 executing program 5: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x2) 17:03:07 executing program 0: 17:03:07 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:07 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") shmat(0x0, &(0x7f0000001000/0x1000)=nil, 0x6000) mremap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f000000f000/0x3000)=nil) madvise(&(0x7f000000e000/0x3000)=nil, 0x3000, 0x0) 17:03:07 executing program 0: 17:03:07 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:07 executing program 4: 17:03:07 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:07 executing program 0: 17:03:07 executing program 4: 17:03:07 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:08 executing program 5: r0 = open(0x0, 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:08 executing program 0: 17:03:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x0, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:08 executing program 4: 17:03:08 executing program 3: open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 17:03:08 executing program 4: 17:03:08 executing program 0: 17:03:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:08 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:08 executing program 0: 17:03:08 executing program 4: 17:03:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:09 executing program 0: 17:03:09 executing program 4: 17:03:09 executing program 3: open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 17:03:09 executing program 5: r0 = open(0x0, 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:09 executing program 4: 17:03:09 executing program 0: 17:03:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:09 executing program 4: 17:03:09 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:09 executing program 0: 17:03:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:09 executing program 0: 17:03:10 executing program 5: r0 = open(0x0, 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:10 executing program 4: msgrcv(0x0, 0x0, 0x0, 0x2, 0xa423ad41a879dde0) 17:03:10 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)='fuse\x00', 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x8008000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 17:03:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:10 executing program 3: open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 17:03:10 executing program 4: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, r0, 0x0, 0xfffffffffffffd2e, 0x0}, 0xe1) 17:03:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:10 executing program 0: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x100000000006, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) 17:03:10 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:10 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r3, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) ioctl$PPPIOCGCHAN(r3, 0x80047437, &(0x7f0000000080)) fgetxattr(r3, &(0x7f0000000040)=@known='security.apparmor\x00', &(0x7f0000000200)=""/210, 0xd2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) listen(r1, 0x7) splice(r0, 0x0, r2, 0x0, 0x200010005, 0x0) r4 = socket$inet6(0xa, 0x2, 0x0) ioctl(r4, 0x1000008912, &(0x7f00000000c0)="11dc86055e0bceec7be070") 17:03:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:10 executing program 0: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x5, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x4, 0x10000, 0x0, 0x0, 0xcc0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x4, 0x0, 0x0, 0x1, 0x0, 0x800, 0x0, 0x0, 0x1000, 0x0, 0x6, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4bf1}, 0xffffffffffffffff, 0x0, 0xffffffffffffff9c, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) openat$tun(0xffffffffffffff9c, 0x0, 0x100000000006, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x7, 0x25}}, &(0x7f0000000000)='PL \x00L\xf7\xd1*\xf1\x1c\xe9%7\xb5\xe3\x19\x1ef\xde]N\xc1\x8eL-\xf0\x14\x84\xa8mw\x84/bIF\xea\xe3\x10yL\x8c\x96\xff\x14f#.%\x95\x119\xbd\xa5\xd2\x99\x0eR?\x8e\xc3\b\x0f\xfc\x12$\xd8\xdcL\x84\xa9\xc8\xe8\xab1Wh\x06qU#\xfat\x9e\x86\x15\xc6\x10I\xb8\xb1\xbej\xa7t\a\x02\xccZ\xdd', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) r2 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000540)={r2, r0, 0x0, 0x0, 0x0}, 0x30) bpf$MAP_GET_NEXT_KEY(0x4, 0x0, 0x0) 17:03:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:11 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:11 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 17:03:11 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 17:03:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:11 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 17:03:11 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:11 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 17:03:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) truncate(&(0x7f0000000240)='./file0\x00', 0x90002) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f0000000140)={0x0, 0x0, 0x2, 0x0, 0x0, [{r1, 0x0, 0x3}, {0xffffffffffffffff, 0x0, 0x100}]}) 17:03:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:11 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 17:03:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='syzkaller\x00', 0x1, 0x1ee, &(0x7f00000003c0)=""/251, 0x0, 0x0, [], 0x0, 0xd}, 0x48) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000180)={r2, r1, 0xd}, 0x10) bpf$BPF_PROG_ATTACH(0x9, &(0x7f0000000100)={r2, 0xffffffffffffffff, 0x8000000000d}, 0xe) 17:03:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7b") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:12 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:12 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r0, &(0x7f0000000040)=""/11, 0xb) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)) close(r0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, 0xffffffffffffffff, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000100)) r3 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) tkill(r3, 0x16) 17:03:12 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 17:03:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:12 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 17:03:12 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:12 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 17:03:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x2c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x7) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$cachefiles(0xffffffffffffff9c, 0x0, 0x4202, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:03:12 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 17:03:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be0") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:12 executing program 0: socket$kcm(0x29, 0x5, 0x0) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 17:03:12 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:12 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x2c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x7) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4202, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:03:12 executing program 0: socket$kcm(0x29, 0x5, 0x0) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 17:03:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:12 executing program 3: fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 17:03:13 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:13 executing program 0: socket$kcm(0x29, 0x5, 0x0) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 17:03:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:13 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x2c) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) mount$fuse(0x20000000, &(0x7f0000000440)='./file0\x00', 0x0, 0x7a04, 0x0) socket$vsock_dgram(0x28, 0x2, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r3, &(0x7f00000000c0), 0x7) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x4202, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000280)={0x0, 0x0, @pic={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}}) setsockopt$XDP_UMEM_REG(0xffffffffffffffff, 0x11b, 0x4, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[], 0x0, 0x680}) ioctl$KVM_RUN(r4, 0xae80, 0x0) 17:03:13 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 17:03:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:13 executing program 4: 17:03:13 executing program 4: 17:03:13 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 17:03:13 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:13 executing program 3: r0 = open(0x0, 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:14 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:14 executing program 4: 17:03:14 executing program 0: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 17:03:14 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 17:03:14 executing program 4: 17:03:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(r1, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:14 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 17:03:14 executing program 4: 17:03:14 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:14 executing program 0: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 17:03:14 executing program 4: 17:03:14 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:14 executing program 3: r0 = open(0x0, 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:14 executing program 4: 17:03:14 executing program 0: socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 17:03:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:15 executing program 0: socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 17:03:15 executing program 4: 17:03:15 executing program 0: socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) 17:03:15 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, 0x0) madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:15 executing program 4: 17:03:15 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 17:03:15 executing program 4: 17:03:15 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 17:03:15 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x701, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:15 executing program 3: r0 = open(0x0, 0xfc, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:15 executing program 4: 17:03:15 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, 0x0) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 17:03:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:16 executing program 4: 17:03:16 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x0, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 17:03:16 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:16 executing program 4: 17:03:16 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x0, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 17:03:16 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x0, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:16 executing program 4: 17:03:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:16 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x0, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 17:03:16 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:16 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:16 executing program 4: 17:03:16 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x400000000000007, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 17:03:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:16 executing program 4: 17:03:16 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:17 executing program 4: 17:03:17 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x0, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:17 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x400000000000007, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 17:03:17 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:17 executing program 4: 17:03:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:17 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:17 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)={0xffffffffffffffff}) setrlimit(0x400000000000007, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, 0x0) 17:03:17 executing program 4: 17:03:17 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 17:03:17 executing program 4: 17:03:17 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:17 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:18 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x0, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:18 executing program 4: 17:03:18 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 17:03:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:18 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x0, &(0x7f0000000040)="c0dca5055e0bcfec7be070") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:18 executing program 3: r0 = open(&(0x7f0000ba0000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r0, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r1, r2, 0x0, 0x80000001) 17:03:18 executing program 4: 17:03:18 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)) setrlimit(0x400000000000007, &(0x7f0000000100)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, 0x0) 17:03:18 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:18 executing program 4: 17:03:18 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:18 executing program 4: 17:03:19 executing program 4: capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000080)) semctl$GETPID(0x0, 0x0, 0x10, 0x0) 17:03:19 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:19 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(0xffffffffffffffff, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x7, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000480)={0x3, 0x5, 0x4, 0x2, 0xffffffffffffff7f, 0x8}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = socket$alg(0x26, 0x5, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000900)={0xb703, 0x8000, 0x1}) bind$alg(r4, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) recvfrom$inet(r1, &(0x7f00000004c0)=""/207, 0xcf, 0x162, 0x0, 0x0) r5 = accept4(r4, 0x0, 0x0, 0x800) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$EVIOCGABS20(0xffffffffffffffff, 0x80184560, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vcs\x00', 0x24800, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000680)) sendfile(r5, r6, 0x0, 0x50000000000443) write$FUSE_CREATE_OPEN(r2, &(0x7f0000000300)={0xa3, 0x0, 0x1, {{0x2, 0x0, 0x47, 0x9, 0x35a4, 0x2, {0x3, 0x200000000000, 0x7, 0x1, 0x7, 0xae, 0x4, 0x5, 0x23, 0xfff, 0x6, 0x0, r3, 0xfff, 0xff}}, {0x0, 0x8}}}, 0xa0) 17:03:19 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:19 executing program 3: open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 17:03:19 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x848000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2718, 0x0, &(0x7f0000000040)) 17:03:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:19 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, 0x0) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x7, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000480)={0x3, 0x5, 0x4, 0x2, 0xffffffffffffff7f, 0x8}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000900)={0xb703, 0x8000, 0x1}) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) recvfrom$inet(r1, &(0x7f00000004c0)=""/207, 0xcf, 0x162, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x800) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$EVIOCGABS20(r5, 0x80184560, &(0x7f0000000600)=""/101) openat$vcs(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vcs\x00', 0x24800, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000680)) sendmsg$inet(0xffffffffffffffff, 0x0, 0x24000890) sendfile(r4, r5, 0x0, 0x50000000000443) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000003c0), 0x0) 17:03:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="11dca5055e0bcfec7be070") bpf$MAP_CREATE(0x0, &(0x7f0000011fd4)={0x3, 0x4, 0x4, 0x2002}, 0xd) 17:03:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) 17:03:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, 0x0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000440)='/dev/vcsa#\x00', 0x7, 0x0) ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f0000000480)={0x3, 0x5, 0x4, 0x2, 0xffffffffffffff7f, 0x8}) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000280)) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xee68, 0x1, 0x0, 0x0, 0x0, 0x40000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x400000009) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$alg(0x26, 0x5, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000900)={0xb703, 0x8000, 0x1}) bind$alg(r3, &(0x7f0000000240)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-cipher_null\x00'}, 0x58) recvfrom$inet(r1, &(0x7f00000004c0)=""/207, 0xcf, 0x162, 0x0, 0x0) r4 = accept4(r3, 0x0, 0x0, 0x800) r5 = syz_open_procfs(0x0, &(0x7f00000001c0)='pagemap\x00') ioctl$EVIOCGABS20(r5, 0x80184560, &(0x7f0000000600)=""/101) openat$vcs(0xffffffffffffff9c, &(0x7f0000000980)='/dev/vcs\x00', 0x24800, 0x0) ioctl$sock_SIOCOUTQ(r2, 0x5411, &(0x7f0000000680)) sendmsg$inet(0xffffffffffffffff, 0x0, 0x24000890) sendfile(r4, r5, 0x0, 0x50000000000443) write$FUSE_CREATE_OPEN(0xffffffffffffffff, 0x0, 0x0) getsockopt$bt_BT_DEFER_SETUP(r2, 0x112, 0x7, &(0x7f00000003c0), 0x0) 17:03:20 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:20 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000005d00)={&(0x7f0000000040)=@newlink={0x54, 0x10, 0xd07, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, @ip6gre={{0xc, 0x1, 'ip6gre\x00'}, {0x18, 0x2, [@IFLA_GRE_LOCAL={0x14, 0x6, @mcast1={0xff, 0x1, [0x9]}}]}}}, @IFLA_BROADCAST={0xc, 0x2, @local}]}, 0x54}}, 0x0) 17:03:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl(r0, 0x101000008912, &(0x7f0000000440)="c2dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r2, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x119000}) ioctl$KVM_NMI(r3, 0xae9a) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:03:20 executing program 3: open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 17:03:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:20 executing program 4: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz'}, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xf7c, 0x8000000000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$search(0xa, r0, &(0x7f0000000240)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0) 17:03:20 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:20 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup\x00', 0x200002, 0x0) bpf$BPF_PROG_ATTACH(0x9, 0x0, 0x0) 17:03:20 executing program 0: r0 = open(&(0x7f0000000140)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000000800)="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", 0x600) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xe0e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x10000) 17:03:20 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)) rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:21 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x10, 0x701}, 0x14}}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000001180)="11dca5055e0bcfec7be070") recvmmsg(r0, &(0x7f0000000000)=[{{0x0, 0xfffffffffffffca4, 0x0, 0x0, 0x0, 0x165}}], 0x3c75045b5033c42, 0x0, 0x0) 17:03:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r0, 0x89a0, &(0x7f0000000100)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @empty, @loopback}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd3, 0x0, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:03:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r2 = openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)='memory.high\x00', 0x2, 0x0) writev(r2, &(0x7f0000000700), 0x100000000000000d) 17:03:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="2e0000002c008151e00f80ecdb4cb904014865160b00014102410000000100130e4e64b1c236291f522976d153b4", 0x2e}], 0x1}, 0x0) 17:03:21 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0b") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:21 executing program 3: open(&(0x7f0000ba0000)='./file0\x00', 0xfc, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) rt_sigprocmask(0x0, &(0x7f0000032ff8)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000000040)={0xfffffffffffffffd}, 0xfffffffffffffffe, 0x0, 0x8) open(&(0x7f0000000080)='./file0\x00', 0x803, 0x0) r0 = socket(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='fdinfo/3\x00') sendfile(r0, r1, 0x0, 0x80000001) 17:03:21 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000380)="2e0000002c008151e00f80ecdb4cb904014865160b00014102410000000100130e4e64b1c236291f522976d153b4", 0x2e}], 0x1}, 0x0) 17:03:21 executing program 5: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x80040, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r1, 0x1000008912, &(0x7f0000000040)="c0dca5055e0b") rt_sigprocmask(0x0, &(0x7f0000da1000)={0xfffffffffffffffe}, 0x0, 0x8) rt_sigtimedwait(&(0x7f0000061000)={0xfffffffffffffffd}, 0x0, 0x0, 0x8) creat(&(0x7f00000000c0)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 17:03:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000040)="11dca5055e0bcfec7be070") r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f0000dec000)='smaps\x00') madvise(&(0x7f000092d000/0x400000)=nil, 0x400000, 0x10200000008) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x0, &(0x7f00000019c0)=""/4096, 0x1000}, 0x0) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup\x00', 0x200002, 0x0) r3 = openat$cgroup_int(r2, 0x0, 0x2, 0x0) writev(r3, &(0x7f0000000700), 0x100000000000000d) [ 272.374897][ T1969] ================================================================== [ 272.383057][ T1969] BUG: KMSAN: uninit-value in memchr+0xce/0x110 [ 272.389321][ T1969] CPU: 1 PID: 1969 Comm: syz-executor.0 Not tainted 5.1.0+ #1 [ 272.396783][ T1969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.406844][ T1969] Call Trace: [ 272.410158][ T1969] dump_stack+0x191/0x1f0 [ 272.414530][ T1969] kmsan_report+0x162/0x2d0 [ 272.419056][ T1969] __msan_warning+0x75/0xe0 [ 272.423593][ T1969] memchr+0xce/0x110 [ 272.427514][ T1969] tipc_nl_compat_bearer_disable+0x2a1/0x480 [ 272.433520][ T1969] ? tipc_nl_compat_doit+0xb00/0xb00 [ 272.438817][ T1969] tipc_nl_compat_doit+0x3ac/0xb00 [ 272.443944][ T1969] tipc_nl_compat_recv+0x1b1b/0x27b0 [ 272.449236][ T1969] ? tipc_nl_bearer_get+0xa10/0xa10 [ 272.454424][ T1969] ? tipc_nl_compat_doit+0xb00/0xb00 [ 272.459702][ T1969] ? tipc_netlink_compat_stop+0x40/0x40 [ 272.465236][ T1969] genl_rcv_msg+0x185a/0x1a40 [ 272.469923][ T1969] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 272.475989][ T1969] netlink_rcv_skb+0x431/0x620 [ 272.480741][ T1969] ? genl_unbind+0x390/0x390 [ 272.485332][ T1969] genl_rcv+0x63/0x80 [ 272.489453][ T1969] netlink_unicast+0xf3e/0x1020 [ 272.494321][ T1969] netlink_sendmsg+0x127e/0x12f0 [ 272.499612][ T1969] ? netlink_getsockopt+0x1430/0x1430 [ 272.504974][ T1969] ___sys_sendmsg+0xcc6/0x1200 [ 272.509745][ T1969] ? __fget_light+0x682/0x6e0 [ 272.514422][ T1969] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 272.520429][ T1969] __se_sys_sendmsg+0x305/0x460 [ 272.525284][ T1969] __x64_sys_sendmsg+0x4a/0x70 [ 272.530051][ T1969] do_syscall_64+0xbc/0xf0 [ 272.535562][ T1969] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 272.541445][ T1969] RIP: 0033:0x459279 [ 272.545330][ T1969] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.564923][ T1969] RSP: 002b:00007f920d4f3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 272.573321][ T1969] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459279 [ 272.581280][ T1969] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 272.589239][ T1969] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 272.597212][ T1969] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f920d4f46d4 [ 272.605173][ T1969] R13: 00000000004c6f0e R14: 00000000004dc030 R15: 00000000ffffffff [ 272.613169][ T1969] [ 272.615481][ T1969] Uninit was created at: [ 272.619726][ T1969] kmsan_internal_poison_shadow+0x92/0x150 [ 272.625673][ T1969] kmsan_kmalloc+0xa4/0x130 [ 272.630161][ T1969] kmsan_slab_alloc+0xe/0x10 [ 272.634739][ T1969] __kmalloc_node_track_caller+0xcba/0xf30 [ 272.640534][ T1969] __alloc_skb+0x306/0xa10 [ 272.644939][ T1969] netlink_sendmsg+0xb81/0x12f0 [ 272.649777][ T1969] ___sys_sendmsg+0xcc6/0x1200 [ 272.654531][ T1969] __se_sys_sendmsg+0x305/0x460 [ 272.659377][ T1969] __x64_sys_sendmsg+0x4a/0x70 [ 272.664134][ T1969] do_syscall_64+0xbc/0xf0 [ 272.668537][ T1969] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 272.674410][ T1969] ================================================================== [ 272.682461][ T1969] Disabling lock debugging due to kernel taint [ 272.688596][ T1969] Kernel panic - not syncing: panic_on_warn set ... [ 272.695172][ T1969] CPU: 1 PID: 1969 Comm: syz-executor.0 Tainted: G B 5.1.0+ #1 [ 272.705489][ T1969] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.715534][ T1969] Call Trace: [ 272.718826][ T1969] dump_stack+0x191/0x1f0 [ 272.723153][ T1969] panic+0x3ca/0xafe [ 272.727061][ T1969] kmsan_report+0x2ca/0x2d0 [ 272.731579][ T1969] __msan_warning+0x75/0xe0 [ 272.736112][ T1969] memchr+0xce/0x110 [ 272.740009][ T1969] tipc_nl_compat_bearer_disable+0x2a1/0x480 [ 272.745989][ T1969] ? tipc_nl_compat_doit+0xb00/0xb00 [ 272.751263][ T1969] tipc_nl_compat_doit+0x3ac/0xb00 [ 272.756383][ T1969] tipc_nl_compat_recv+0x1b1b/0x27b0 [ 272.761679][ T1969] ? tipc_nl_bearer_get+0xa10/0xa10 [ 272.766867][ T1969] ? tipc_nl_compat_doit+0xb00/0xb00 [ 272.772143][ T1969] ? tipc_netlink_compat_stop+0x40/0x40 [ 272.777678][ T1969] genl_rcv_msg+0x185a/0x1a40 [ 272.782373][ T1969] ? kmsan_internal_memset_shadow+0x104/0x3a0 [ 272.788437][ T1969] netlink_rcv_skb+0x431/0x620 [ 272.793187][ T1969] ? genl_unbind+0x390/0x390 [ 272.797786][ T1969] genl_rcv+0x63/0x80 [ 272.801758][ T1969] netlink_unicast+0xf3e/0x1020 [ 272.806610][ T1969] netlink_sendmsg+0x127e/0x12f0 [ 272.811550][ T1969] ? netlink_getsockopt+0x1430/0x1430 [ 272.816919][ T1969] ___sys_sendmsg+0xcc6/0x1200 [ 272.821698][ T1969] ? __fget_light+0x682/0x6e0 [ 272.826371][ T1969] ? kmsan_get_shadow_origin_ptr+0x71/0x470 [ 272.832258][ T1969] __se_sys_sendmsg+0x305/0x460 [ 272.837116][ T1969] __x64_sys_sendmsg+0x4a/0x70 [ 272.841869][ T1969] do_syscall_64+0xbc/0xf0 [ 272.846282][ T1969] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 272.852163][ T1969] RIP: 0033:0x459279 [ 272.856046][ T1969] Code: fd b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 cb b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 272.875656][ T1969] RSP: 002b:00007f920d4f3c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 272.884051][ T1969] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000459279 [ 272.892014][ T1969] RDX: 0000000000000000 RSI: 0000000020000080 RDI: 0000000000000003 [ 272.899972][ T1969] RBP: 000000000075bf20 R08: 0000000000000000 R09: 0000000000000000 [ 272.907930][ T1969] R10: 0000000000000000 R11: 0000000000000246 R12: 00007f920d4f46d4 [ 272.916076][ T1969] R13: 00000000004c6f0e R14: 00000000004dc030 R15: 00000000ffffffff [ 272.925302][ T1969] Kernel Offset: disabled [ 272.929646][ T1969] Rebooting in 86400 seconds..