[ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.224' (ECDSA) to the list of known hosts. 2020/07/21 12:53:23 fuzzer started 2020/07/21 12:53:23 dialing manager at 10.128.0.26:45469 2020/07/21 12:53:24 syscalls: 3113 2020/07/21 12:53:24 code coverage: enabled 2020/07/21 12:53:24 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/21 12:53:24 extra coverage: enabled 2020/07/21 12:53:24 setuid sandbox: enabled 2020/07/21 12:53:24 namespace sandbox: enabled 2020/07/21 12:53:24 Android sandbox: enabled 2020/07/21 12:53:24 fault injection: enabled 2020/07/21 12:53:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/21 12:53:24 net packet injection: enabled 2020/07/21 12:53:24 net device setup: enabled 2020/07/21 12:53:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/21 12:53:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/21 12:53:24 USB emulation: /dev/raw-gadget does not exist 12:55:47 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001200)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000200000000e00000004000000a8030000e0010000e00100000801000000000000e0010000d8020000d8020000d8020000d8020000d802000004000000000000000000000000000000000010000000000000000000000000000000000000e9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000800000000000000000000000000000000000000000000000000000000000000000000000a80008010000000000000000000000000000000000000000000000006000484d41524b00000000000000000000000000000000000000000000000000ff010000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000040000000000000000000000fe882200eeff00000000000000000001fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000726f736530000000000000000000000076657468315f746f5f626f6e64000000000000000015e8308098d9865f0000000000000000000000000000000000000000000000000000f4dfe34400a800d8000000000000000000000000000000000000000000000000003000534554000000000000000000000000000000000000000000000000000002ffff0000ffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000000000000d000f8000000000000000000000000000000000000000000000000002800686c00000000000000000000000000000000000000000000000000000000f7ff000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000001000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet6(0xa, 0x3, 0x100000400000003a) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x3}, 0x1c) write(r1, &(0x7f0000000180)="d840f55d", 0x4) syzkaller login: [ 245.931372][ T32] audit: type=1400 audit(1595336147.493:8): avc: denied { execmem } for pid=8498 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 246.273770][ T8499] IPVS: ftp: loaded support on port[0] = 21 [ 246.531333][ T8499] chnl_net:caif_netlink_parms(): no params data found [ 246.780431][ T8499] bridge0: port 1(bridge_slave_0) entered blocking state [ 246.789163][ T8499] bridge0: port 1(bridge_slave_0) entered disabled state [ 246.798751][ T8499] device bridge_slave_0 entered promiscuous mode [ 246.811546][ T8499] bridge0: port 2(bridge_slave_1) entered blocking state [ 246.819146][ T8499] bridge0: port 2(bridge_slave_1) entered disabled state [ 246.829487][ T8499] device bridge_slave_1 entered promiscuous mode [ 246.886484][ T8499] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.903783][ T8499] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.955822][ T8499] team0: Port device team_slave_0 added [ 246.968353][ T8499] team0: Port device team_slave_1 added [ 247.016083][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.023217][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.049426][ T8499] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 247.066033][ T8499] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 247.074143][ T8499] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.100411][ T8499] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 247.261926][ T8499] device hsr_slave_0 entered promiscuous mode [ 247.324696][ T8499] device hsr_slave_1 entered promiscuous mode [ 247.696199][ T8499] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 247.743638][ T8499] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 247.912348][ T8499] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 248.041654][ T8499] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 248.345469][ T8499] 8021q: adding VLAN 0 to HW filter on device bond0 [ 248.381319][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 248.391346][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 248.418177][ T8499] 8021q: adding VLAN 0 to HW filter on device team0 [ 248.443293][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 248.455046][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 248.464715][ T2315] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.471971][ T2315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.493572][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 248.529881][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 248.543047][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 248.553041][ T2315] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.560676][ T2315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.588244][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 248.624979][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 248.636650][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 248.647493][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 248.690539][ T8499] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 248.701317][ T8499] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 248.718051][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 248.728124][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 248.739054][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 248.750259][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 248.760321][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 248.770967][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 248.780895][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 248.795704][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 248.856010][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 248.863884][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 248.893793][ T8499] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.949811][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.960789][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 249.010579][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 249.020612][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 249.040125][ T8499] device veth0_vlan entered promiscuous mode [ 249.058073][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 249.067834][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 249.091162][ T8499] device veth1_vlan entered promiscuous mode [ 249.156598][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 249.166899][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 249.176766][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 249.187118][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 249.210049][ T8499] device veth0_macvtap entered promiscuous mode [ 249.229694][ T8499] device veth1_macvtap entered promiscuous mode [ 249.280844][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 249.294432][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 249.304181][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 249.313783][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 249.324146][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 249.347834][ T8499] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 249.363846][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 249.374803][ T3597] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:55:51 executing program 0: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @private=0xa010100}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:55:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0xf6) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000030, 0x0) 12:55:51 executing program 0: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) getdents64(r0, &(0x7f0000000ec0)=""/1662, 0x67e) 12:55:52 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:55:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x11, 0x3, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210049740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r6 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) [ 252.779368][ T8746] IPVS: ftp: loaded support on port[0] = 21 [ 253.136711][ T8746] chnl_net:caif_netlink_parms(): no params data found [ 253.331738][ T8746] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.340067][ T8746] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.349969][ T8746] device bridge_slave_0 entered promiscuous mode [ 253.371740][ T8746] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.380403][ T8746] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.390192][ T8746] device bridge_slave_1 entered promiscuous mode [ 253.451346][ T8746] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.473026][ T8746] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.525827][ T8746] team0: Port device team_slave_0 added [ 253.541561][ T8746] team0: Port device team_slave_1 added [ 253.594754][ T8746] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.601823][ T8746] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.628089][ T8746] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 12:55:55 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 253.650716][ T8746] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.658006][ T8746] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.684261][ T8746] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.941174][ T8746] device hsr_slave_0 entered promiscuous mode [ 253.974243][ T8746] device hsr_slave_1 entered promiscuous mode [ 254.044497][ T8746] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.052247][ T8746] Cannot create hsr debugfs directory [ 254.454961][ T8746] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 254.496113][ T8746] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 254.560703][ T8746] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 254.604898][ T8746] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 254.950500][ T8746] 8021q: adding VLAN 0 to HW filter on device bond0 [ 254.988395][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.000250][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.026139][ T8746] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.053371][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.064919][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.074578][ T2315] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.081834][ T2315] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.133481][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.143296][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.153456][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.163151][ T2315] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.170403][ T2315] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.181398][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.192686][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.227215][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.238033][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.248614][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.259920][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.281257][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.291522][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 255.301599][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 255.321064][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 255.331955][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.350767][ T8746] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.427050][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.435907][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.467408][ T8746] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.529130][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 255.539480][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 255.596864][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 255.608398][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 255.629029][ T8746] device veth0_vlan entered promiscuous mode [ 255.646993][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 255.656363][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 255.679702][ T8746] device veth1_vlan entered promiscuous mode [ 255.752016][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.762894][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.772845][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.783890][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.803855][ T8746] device veth0_macvtap entered promiscuous mode [ 255.825590][ T8746] device veth1_macvtap entered promiscuous mode [ 255.876943][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.888901][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.906852][ T8746] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.916774][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.926690][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.936843][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.947178][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.968737][ T8746] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.980307][ T8746] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.994506][ T8746] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.010180][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.024190][ T2315] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.660018][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:55:58 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:55:58 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) lsetxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)=ANY=[], 0x24, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:55:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x11, 0x3, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210049740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r6 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) 12:55:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000040, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x80800) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, 0x0) r3 = socket$inet6(0xa, 0x80002, 0x0) r4 = socket(0x11, 0x3, 0x0) bind(r4, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800058110308d9123127ecce6616f3f6db1c00010000000000210049740000000000000006ad8e5ecc326d3a09ffc200000000000000000000e000"}, 0x80) getsockname$packet(r4, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r6 = socket$inet6(0xa, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r6, 0x8914, &(0x7f0000000000)={'lo\x00'}) ioctl$sock_SIOCGIFINDEX(r3, 0x8914, &(0x7f0000000000)={'lo\x00', r5}) sendto$inet6(r2, &(0x7f00000000c0), 0xffffffeb, 0x0, 0x0, 0xfffffffffffffdf0) [ 258.539252][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 12:56:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r2, r2, 0x0, 0x8080fffffffe) ioctl$VIDIOC_ENCODER_CMD(r2, 0xc028564d, &(0x7f0000000000)={0x0, 0x0, [0x4, 0x401, 0xfffffffc, 0x10e6, 0x9, 0x72, 0x8, 0x6]}) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000140)='clear_refs\x00') r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r5, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) writev(r4, &(0x7f0000000240)=[{&(0x7f0000000040)='+4', 0xfcfd}, {&(0x7f00000002c0)="ec9979111dbb775446d65e691cfd9755f0b61f66e08d9998c7058f6188019da7817d85c3cf9c65791ff15c834099b517b7488e3c08579a3645940969de125ffa76f8dc5d54d61573703622d3da5f76a0e611c4e0ae0f3db83f26e3beaab20b65c57e6f1f1b3e69edfb3bdc17043ffa8339248ab459cda06e8d07bc58"}], 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 259.007768][ T9006] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:56:00 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0xffffffffffffffff) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d2c303a3a363a3a9d4a0cbc349989f7303a"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x1, 0x80000000}) [ 259.332769][ T9018] libceph: resolve '0' (ret=-3): failed [ 259.338423][ T9018] libceph: Failed to parse monitor IPs: -3 [ 259.352276][ T9018] libceph: resolve '0' (ret=-3): failed [ 259.358005][ T9018] libceph: Failed to parse monitor IPs: -3 12:56:01 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0xff, 0x2, "3f8a5f533a3b26195a8dfb815ab7e2680d7af8567e84da87aa6b1594618c44fd", 0x1f, 0x0, 0x8, 0x1, 0x200}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) 12:56:01 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0xff, 0x2, "3f8a5f533a3b26195a8dfb815ab7e2680d7af8567e84da87aa6b1594618c44fd", 0x1f, 0x0, 0x8, 0x1, 0x200}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) 12:56:01 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0xff, 0x2, "3f8a5f533a3b26195a8dfb815ab7e2680d7af8567e84da87aa6b1594618c44fd", 0x1f, 0x0, 0x8, 0x1, 0x200}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) 12:56:01 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00008feff0)={&(0x7f0000000140)=ANY=[@ANYBLOB="020d0000100000000000000000000000030006000000000002000000e000000100000000000000000800120002000000000030727a7f8ca6c673c36e0033000300000000000000000000000000000000000000000000000000018000000000000000000000000000000000030005000000000002000000e000004808ae6e54ba7afaa9cb705c29010000000000000000bffa559ec0cc7d50f352ef406264dec5b216d26400de3c07e188e5de60490db53a7d7ce9803acaa8bdc105c15d0c1e8a7ca8d7627fce089d345661a1373146e4e31d15fbf77d06c0687b348dce000000000000"], 0x80}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x10006, 0xf186, 0x101}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) socket(0x10, 0x0, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) syz_init_net_socket$ax25(0x3, 0x0, 0xc3) 12:56:01 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$VIDIOC_QUERYCTRL(r0, 0xc0445624, &(0x7f0000000080)={0xff, 0x2, "3f8a5f533a3b26195a8dfb815ab7e2680d7af8567e84da87aa6b1594618c44fd", 0x1f, 0x0, 0x8, 0x1, 0x200}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) [ 260.687898][ C1] hrtimer: interrupt took 66823 ns 12:56:02 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) 12:56:02 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="e8302953c0ae23f5db98c69cdd875fc43a68901c7d2fb2ea67220e81e3bad039f071d4b3299c362514237cf5ba9bb3d9e971", 0x32, 0x4008805, &(0x7f0000000340)=@ll={0x11, 0x1a, r3, 0x1, 0x8}, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) sync_file_range(r4, 0x81, 0xbb4, 0x2) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r5, r5, 0x0, 0x8080fffffffe) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000000)={0x88f, 0x4}) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) uname(&(0x7f00000002c0)=""/112) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65312c78696e6f3d6175746f2c6c6f776572646900802e2f6275732c00"]) 12:56:02 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) [ 261.363076][ T9066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:03 executing program 1: open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) [ 261.499419][ T9066] overlayfs: unrecognized mount option "lowerdi" or missing value [ 261.606590][ T9071] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:03 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="e8302953c0ae23f5db98c69cdd875fc43a68901c7d2fb2ea67220e81e3bad039f071d4b3299c362514237cf5ba9bb3d9e971", 0x32, 0x4008805, &(0x7f0000000340)=@ll={0x11, 0x1a, r3, 0x1, 0x8}, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) sync_file_range(r4, 0x81, 0xbb4, 0x2) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r5, r5, 0x0, 0x8080fffffffe) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000000)={0x88f, 0x4}) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) uname(&(0x7f00000002c0)=""/112) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65312c78696e6f3d6175746f2c6c6f776572646900802e2f6275732c00"]) 12:56:03 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) [ 262.141372][ T9094] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:03 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) [ 262.244769][ T9097] overlayfs: unrecognized mount option "lowerdi" or missing value 12:56:03 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="e8302953c0ae23f5db98c69cdd875fc43a68901c7d2fb2ea67220e81e3bad039f071d4b3299c362514237cf5ba9bb3d9e971", 0x32, 0x4008805, &(0x7f0000000340)=@ll={0x11, 0x1a, r3, 0x1, 0x8}, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) sync_file_range(r4, 0x81, 0xbb4, 0x2) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r5, r5, 0x0, 0x8080fffffffe) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000000)={0x88f, 0x4}) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) uname(&(0x7f00000002c0)=""/112) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65312c78696e6f3d6175746f2c6c6f776572646900802e2f6275732c00"]) 12:56:04 executing program 2: ioctl$ASHMEM_GET_PROT_MASK(0xffffffffffffffff, 0x7706, &(0x7f0000000000)) r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x12501, 0x0) ioctl$KVM_GET_REG_LIST(r0, 0xc008aeb0, &(0x7f0000000080)={0x3, [0x2, 0x7, 0x3]}) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r1, 0xf505, 0x0) r2 = socket$phonet(0x23, 0x2, 0x1) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) ioctl$sock_FIOSETOWN(r2, 0x8901, &(0x7f0000000100)=r3) r4 = shmget(0x1, 0x4000, 0x800, &(0x7f0000ff9000/0x4000)=nil) shmctl$SHM_LOCK(r4, 0xb) r5 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000140)='devices.allow\x00', 0x2, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r5, 0xf502, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, &(0x7f0000000180)) recvmsg$can_raw(r0, &(0x7f0000001640)={&(0x7f00000001c0)=@xdp, 0x80, &(0x7f0000000600)=[{&(0x7f0000000240)=""/45, 0x2d}, {&(0x7f0000000280)=""/201, 0xc9}, {&(0x7f0000000380)=""/142, 0x8e}, {&(0x7f0000000440)=""/48, 0x30}, {&(0x7f0000000480)=""/234, 0xea}, {&(0x7f0000000580)=""/53, 0x35}, {&(0x7f00000005c0)=""/9, 0x9}], 0x7, &(0x7f0000000640)=""/4096, 0x1000}, 0x10101) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000001680)={'ah\x00'}, &(0x7f00000016c0)=0x1e) ioctl$KVM_GET_NESTED_STATE(r0, 0xc080aebe, &(0x7f0000001700)={{0x0, 0x0, 0x80}}) utimes(&(0x7f0000003780)='./file0\x00', &(0x7f00000037c0)={{0x77359400}, {0x77359400}}) ioctl$VIDIOC_QUERYCAP(r0, 0x80685600, &(0x7f0000003800)) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000003880)=r3) sendmsg$unix(r0, &(0x7f0000004640)={&(0x7f00000038c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000003b40)=[{&(0x7f0000003940)="f95c3b8ef9e07c8061de48647e2ec9ca11556105af5c468b5e923cf9d11846bccc5f78102d49ba2ec3e0c2cf193307d49990ab1b5cd5bd33c5c442eb266fe4ceb959364cd890a0e4db8a5e1ee6a1f6a19308781d4e25545fe8baf24117039852bfdabfad3d84c11d2bc328d14f18a3c450d366dcc08f482482f0ca5310df04684f6e7257ce0adb092a5c91f4ef3137536438884bdda4cc9ac73ad931ca5e7dcc27a707bded9b2b397fbf225d9a7a600c7db6f57c4ffc7aa50ce4b02cff5c4883c00b8b1909eb23a80c7c78d5d8549fe8efd751aa51f6bb38f1e96eb0f6decf31f4d24381d123", 0xe6}, {&(0x7f0000003a40)="97e1d703a8f45d118c54c2e8162555ffa01df534f772233d2b7ad493e394d30652e4ed2accd805d0670b5ca6a40bdffdcfa47e4bd0ffd306608cdcb963ccf3b10b59609ece6fee26b42c975ad0145fda14929a7ab67ef3363bfd7d13b3fffa16bab40bd244a88d7af70728a1f396c7000301d2873054f2d4dd36e4b0bed723c47bb9501030a08f8abdb0b0a2e67651bcd4fc40cfd4fdbecd34cedfec3b1a8b1f9707ede640d5d7698bd3afcaa1b8fffd3e7d70699ba738a7a416b02a375efef4f3a48b94d9f694571f350b060903d01eb83739", 0xd3}], 0x2, &(0x7f0000004500)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01}}}, @cred={{0x18, 0x1, 0x2, {r3}}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {r3}}}, @rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r5, r0]}}, @rights={{0x18, 0x1, 0x1, [r5, r2, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}], 0x104}, 0x48c0) 12:56:04 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) [ 262.657207][ T9108] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 262.772663][ T9108] overlayfs: unrecognized mount option "lowerdi" or missing value 12:56:04 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="e8302953c0ae23f5db98c69cdd875fc43a68901c7d2fb2ea67220e81e3bad039f071d4b3299c362514237cf5ba9bb3d9e971", 0x32, 0x4008805, &(0x7f0000000340)=@ll={0x11, 0x1a, r3, 0x1, 0x8}, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) sync_file_range(r4, 0x81, 0xbb4, 0x2) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r5, r5, 0x0, 0x8080fffffffe) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000000)={0x88f, 0x4}) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) uname(&(0x7f00000002c0)=""/112) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="75707065726469723d2e2f66696c65302c776f726b6469723d2e2f66696c65312c78696e6f3d6175746f2c6c6f776572646900802e2f6275732c00"]) 12:56:04 executing program 1: syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) [ 263.124155][ T9122] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 263.237826][ T9123] IPVS: ftp: loaded support on port[0] = 21 [ 263.278475][ T9122] overlayfs: unrecognized mount option "lowerdi" or missing value 12:56:04 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) 12:56:04 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="e8302953c0ae23f5db98c69cdd875fc43a68901c7d2fb2ea67220e81e3bad039f071d4b3299c362514237cf5ba9bb3d9e971", 0x32, 0x4008805, &(0x7f0000000340)=@ll={0x11, 0x1a, r3, 0x1, 0x8}, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) sync_file_range(r4, 0x81, 0xbb4, 0x2) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r5, r5, 0x0, 0x8080fffffffe) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000000)={0x88f, 0x4}) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) uname(&(0x7f00000002c0)=""/112) [ 263.625614][ T9164] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:05 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) 12:56:05 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) 12:56:05 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="e8302953c0ae23f5db98c69cdd875fc43a68901c7d2fb2ea67220e81e3bad039f071d4b3299c362514237cf5ba9bb3d9e971", 0x32, 0x4008805, &(0x7f0000000340)=@ll={0x11, 0x1a, r3, 0x1, 0x8}, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) sync_file_range(r4, 0x81, 0xbb4, 0x2) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r5, r5, 0x0, 0x8080fffffffe) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000000)={0x88f, 0x4}) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) [ 264.054009][ T9123] chnl_net:caif_netlink_parms(): no params data found 12:56:05 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 264.268337][ T9273] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:06 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="e8302953c0ae23f5db98c69cdd875fc43a68901c7d2fb2ea67220e81e3bad039f071d4b3299c362514237cf5ba9bb3d9e971", 0x32, 0x4008805, &(0x7f0000000340)=@ll={0x11, 0x1a, r3, 0x1, 0x8}, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) sync_file_range(r4, 0x81, 0xbb4, 0x2) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r5, r5, 0x0, 0x8080fffffffe) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000000)={0x88f, 0x4}) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) 12:56:06 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 264.624198][ T9123] bridge0: port 1(bridge_slave_0) entered blocking state [ 264.631494][ T9123] bridge0: port 1(bridge_slave_0) entered disabled state [ 264.641278][ T9123] device bridge_slave_0 entered promiscuous mode [ 264.729426][ T9123] bridge0: port 2(bridge_slave_1) entered blocking state [ 264.737966][ T9123] bridge0: port 2(bridge_slave_1) entered disabled state [ 264.747598][ T9123] device bridge_slave_1 entered promiscuous mode [ 264.776510][ T9298] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 265.003174][ T9123] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 265.046325][ T9123] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 265.140617][ T9123] team0: Port device team_slave_0 added [ 265.162628][ T9123] team0: Port device team_slave_1 added [ 265.253532][ T9123] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 265.260606][ T9123] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.286804][ T9123] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 265.302489][ T9123] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 265.309552][ T9123] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 265.335852][ T9123] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 265.484907][ T9123] device hsr_slave_0 entered promiscuous mode [ 265.595249][ T9123] device hsr_slave_1 entered promiscuous mode [ 265.702317][ T9123] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 265.709960][ T9123] Cannot create hsr debugfs directory [ 266.056274][ T9123] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 266.132302][ T9123] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 266.271690][ T9123] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 266.391966][ T9123] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 266.813995][ T9123] 8021q: adding VLAN 0 to HW filter on device bond0 [ 266.854223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 266.864373][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 266.886596][ T9123] 8021q: adding VLAN 0 to HW filter on device team0 [ 266.919823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 266.930185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 266.940028][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 266.947392][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 266.969308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 266.988013][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 266.997698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 267.007848][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 267.015346][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 267.080415][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 267.092334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 267.103646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 267.114758][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 267.125589][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 267.136460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 267.156260][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 267.166269][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 267.176449][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 267.203871][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 267.214363][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 267.235754][ T9123] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 267.292645][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 267.300542][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 267.329249][ T9123] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 267.402875][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 267.413754][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 267.481336][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 267.491316][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 267.520495][ T9123] device veth0_vlan entered promiscuous mode [ 267.548665][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 267.558423][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 267.582429][ T9123] device veth1_vlan entered promiscuous mode [ 267.663371][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 267.673192][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 267.682977][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 267.693621][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 267.716048][ T9123] device veth0_macvtap entered promiscuous mode [ 267.735473][ T9123] device veth1_macvtap entered promiscuous mode [ 267.754325][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 267.765038][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 267.806139][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.816795][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.827365][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 267.838083][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.852861][ T9123] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 267.864352][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 267.874420][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 267.930018][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.940839][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.951646][ T9123] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 267.962230][ T9123] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 267.976411][ T9123] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 267.992901][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 268.003552][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:56:10 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 12:56:10 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="e8302953c0ae23f5db98c69cdd875fc43a68901c7d2fb2ea67220e81e3bad039f071d4b3299c362514237cf5ba9bb3d9e971", 0x32, 0x4008805, &(0x7f0000000340)=@ll={0x11, 0x1a, r3, 0x1, 0x8}, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) sync_file_range(r4, 0x81, 0xbb4, 0x2) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r5, r5, 0x0, 0x8080fffffffe) ioctl$KVM_GET_ONE_REG(r5, 0x4010aeab, &(0x7f0000000000)={0x88f, 0x4}) 12:56:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000180)={'team_slave_1\x00', 0x0}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000300)={r1, 0x1, 0x6, @local}, 0x10) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCX25GCALLUSERDATA(r2, 0x89e4, &(0x7f0000000000)={0x26, "fa28c6f58ce259eebf2117ab2f5e0de86a6a9b895596f6799f5137d5ad4797f17d2795ff600ef968f6c2f88e5953fcfe2ccf04b5948be01656fb792bd4626059204fab22f33a6ce6c2d8b051e2c14f37152a93df6c7d730186655530175b4d1ce5958b8e35a9fdb886b0e9a1568f92bf4ed3e275d27d17ef24be660953b339a0"}) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r3, r3, 0x0, 0x8080fffffffe) read$dsp(r3, &(0x7f0000000340)=""/197, 0xc5) ioctl$GIO_CMAP(r3, 0x4b70, &(0x7f0000000140)) close(r0) [ 269.009772][ T9424] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:10 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) [ 269.185918][ T9433] device team_slave_1 entered promiscuous mode [ 269.280936][ T9433] device team_slave_1 left promiscuous mode [ 269.327675][ T9437] device team_slave_1 entered promiscuous mode [ 269.340367][ T9437] device team_slave_1 left promiscuous mode 12:56:11 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="e8302953c0ae23f5db98c69cdd875fc43a68901c7d2fb2ea67220e81e3bad039f071d4b3299c362514237cf5ba9bb3d9e971", 0x32, 0x4008805, &(0x7f0000000340)=@ll={0x11, 0x1a, r3, 0x1, 0x8}, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) sync_file_range(r4, 0x81, 0xbb4, 0x2) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r5, r5, 0x0, 0x8080fffffffe) 12:56:11 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002400128009000100626f6e6400000000140002800d00002000"/44], 0x44}}, 0x0) 12:56:11 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) [ 269.646465][ T9448] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:11 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) 12:56:11 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="e8302953c0ae23f5db98c69cdd875fc43a68901c7d2fb2ea67220e81e3bad039f071d4b3299c362514237cf5ba9bb3d9e971", 0x32, 0x4008805, &(0x7f0000000340)=@ll={0x11, 0x1a, r3, 0x1, 0x8}, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) sync_file_range(r4, 0x81, 0xbb4, 0x2) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) 12:56:11 executing program 2: unshare(0x44000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl(0xffffffffffffffff, 0x7f, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0xd1, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) [ 270.285768][ T9503] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 270.395612][ T9509] IPVS: ftp: loaded support on port[0] = 21 12:56:12 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="e8302953c0ae23f5db98c69cdd875fc43a68901c7d2fb2ea67220e81e3bad039f071d4b3299c362514237cf5ba9bb3d9e971", 0x32, 0x4008805, &(0x7f0000000340)=@ll={0x11, 0x1a, r3, 0x1, 0x8}, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) sync_file_range(r4, 0x81, 0xbb4, 0x2) open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) 12:56:12 executing program 1 (fault-call:0 fault-nth:0): syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) [ 270.768091][ T9535] FAULT_INJECTION: forcing a failure. [ 270.768091][ T9535] name failslab, interval 1, probability 0, space 0, times 1 [ 270.781074][ T9535] CPU: 0 PID: 9535 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 270.789751][ T9535] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.799899][ T9535] Call Trace: [ 270.803285][ T9535] dump_stack+0x1df/0x240 [ 270.807733][ T9535] should_fail+0x8b7/0x9e0 [ 270.812256][ T9535] __should_failslab+0x1f6/0x290 [ 270.817286][ T9535] should_failslab+0x29/0x70 [ 270.821978][ T9535] __kmalloc+0xae/0x460 [ 270.826225][ T9535] ? __se_sys_memfd_create+0x2a1/0xba0 [ 270.831782][ T9535] __se_sys_memfd_create+0x2a1/0xba0 [ 270.837162][ T9535] ? kmsan_set_origin_checked+0x95/0xf0 [ 270.842807][ T9535] ? kmsan_get_metadata+0x11d/0x180 [ 270.848104][ T9535] ? __se_sys_memfd_create+0xba0/0xba0 [ 270.853679][ T9535] __ia32_sys_memfd_create+0x3e/0x60 [ 270.859100][ T9535] __do_fast_syscall_32+0x2aa/0x400 [ 270.864497][ T9535] do_fast_syscall_32+0x6b/0xd0 [ 270.869455][ T9535] do_SYSENTER_32+0x73/0x90 [ 270.874133][ T9535] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 270.880530][ T9535] RIP: 0023:0xf7fb1549 [ 270.884655][ T9535] Code: Bad RIP value. [ 270.888779][ T9535] RSP: 002b:00000000f5dabf0c EFLAGS: 00000296 ORIG_RAX: 0000000000000164 [ 270.897270][ T9535] RAX: ffffffffffffffda RBX: 00000000080d7780 RCX: 0000000000000000 [ 270.905334][ T9535] RDX: 000000000804d295 RSI: 0000000000000000 RDI: 0000000000000000 [ 270.913380][ T9535] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 270.921422][ T9535] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 270.929472][ T9535] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:56:12 executing program 1 (fault-call:0 fault-nth:1): syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) [ 271.397527][ T9541] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:13 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="e8302953c0ae23f5db98c69cdd875fc43a68901c7d2fb2ea67220e81e3bad039f071d4b3299c362514237cf5ba9bb3d9e971", 0x32, 0x4008805, &(0x7f0000000340)=@ll={0x11, 0x1a, r3, 0x1, 0x8}, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) sync_file_range(r4, 0x81, 0xbb4, 0x2) [ 271.627770][ T9550] FAULT_INJECTION: forcing a failure. [ 271.627770][ T9550] name failslab, interval 1, probability 0, space 0, times 0 [ 271.641054][ T9550] CPU: 1 PID: 9550 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 271.649739][ T9550] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.659871][ T9550] Call Trace: [ 271.663276][ T9550] dump_stack+0x1df/0x240 [ 271.667720][ T9550] should_fail+0x8b7/0x9e0 [ 271.672259][ T9550] __should_failslab+0x1f6/0x290 [ 271.677302][ T9550] should_failslab+0x29/0x70 [ 271.682258][ T9550] kmem_cache_alloc+0xd0/0xd70 [ 271.687167][ T9550] ? stack_trace_save+0x123/0x1a0 [ 271.692280][ T9550] ? shmem_alloc_inode+0x5a/0xe0 [ 271.697309][ T9550] ? kmsan_get_metadata+0x11d/0x180 [ 271.702605][ T9550] ? kmsan_get_metadata+0x11d/0x180 [ 271.707887][ T9550] shmem_alloc_inode+0x5a/0xe0 [ 271.712727][ T9550] ? shmem_match+0x1e0/0x1e0 [ 271.717404][ T9550] new_inode_pseudo+0xb1/0x590 [ 271.722287][ T9550] new_inode+0x5a/0x3d0 [ 271.726531][ T9550] ? expand_files+0x96/0xb80 [ 271.731204][ T9550] ? kmsan_get_metadata+0x11d/0x180 [ 271.736497][ T9550] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 271.742383][ T9550] shmem_get_inode+0x1e1/0xe90 [ 271.747252][ T9550] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 271.753161][ T9550] __shmem_file_setup+0x273/0x5c0 [ 271.758295][ T9550] shmem_file_setup+0xc6/0xe0 [ 271.763082][ T9550] __se_sys_memfd_create+0x657/0xba0 [ 271.768467][ T9550] ? kmsan_get_metadata+0x11d/0x180 [ 271.773766][ T9550] ? __se_sys_memfd_create+0xba0/0xba0 [ 271.779317][ T9550] __ia32_sys_memfd_create+0x3e/0x60 [ 271.784716][ T9550] __do_fast_syscall_32+0x2aa/0x400 [ 271.790031][ T9550] do_fast_syscall_32+0x6b/0xd0 [ 271.794984][ T9550] do_SYSENTER_32+0x73/0x90 [ 271.799576][ T9550] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 271.805982][ T9550] RIP: 0023:0xf7fb1549 [ 271.810089][ T9550] Code: Bad RIP value. [ 271.814204][ T9550] RSP: 002b:00000000f5dabf0c EFLAGS: 00000296 ORIG_RAX: 0000000000000164 [ 271.822695][ T9550] RAX: ffffffffffffffda RBX: 00000000080d7780 RCX: 0000000000000000 [ 271.830737][ T9550] RDX: 000000000804d295 RSI: 0000000000000000 RDI: 0000000000000000 [ 271.838780][ T9550] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 271.846824][ T9550] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 271.854863][ T9550] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 271.876876][ T9509] IPVS: ftp: loaded support on port[0] = 21 [ 272.131455][ T9577] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 272.273727][ T352] tipc: TX() has been purged, node left! 12:56:13 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="e8302953c0ae23f5db98c69cdd875fc43a68901c7d2fb2ea67220e81e3bad039f071d4b3299c362514237cf5ba9bb3d9e971", 0x32, 0x4008805, &(0x7f0000000340)=@ll={0x11, 0x1a, r3, 0x1, 0x8}, 0x80) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) 12:56:13 executing program 1 (fault-call:0 fault-nth:2): syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) [ 272.535179][ T9587] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 272.538530][ T9586] FAULT_INJECTION: forcing a failure. [ 272.538530][ T9586] name failslab, interval 1, probability 0, space 0, times 0 [ 272.558025][ T9586] CPU: 1 PID: 9586 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 272.566688][ T9586] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 272.576805][ T9586] Call Trace: [ 272.580192][ T9586] dump_stack+0x1df/0x240 [ 272.584619][ T9586] should_fail+0x8b7/0x9e0 [ 272.589141][ T9586] __should_failslab+0x1f6/0x290 [ 272.594184][ T9586] should_failslab+0x29/0x70 [ 272.598890][ T9586] kmem_cache_alloc+0xd0/0xd70 [ 272.603748][ T9586] ? security_inode_alloc+0x98/0x4e0 [ 272.609121][ T9586] ? __should_failslab+0x1f6/0x290 [ 272.614317][ T9586] ? kmsan_get_metadata+0x11d/0x180 [ 272.619601][ T9586] ? kmsan_get_metadata+0x11d/0x180 [ 272.624891][ T9586] security_inode_alloc+0x98/0x4e0 [ 272.630097][ T9586] inode_init_always+0x4dd/0xad0 [ 272.635152][ T9586] new_inode_pseudo+0x1a2/0x590 [ 272.640087][ T9586] new_inode+0x5a/0x3d0 [ 272.644329][ T9586] ? expand_files+0x96/0xb80 [ 272.649021][ T9586] ? kmsan_get_metadata+0x11d/0x180 [ 272.654312][ T9586] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 272.660308][ T9586] shmem_get_inode+0x1e1/0xe90 [ 272.665182][ T9586] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 272.671094][ T9586] __shmem_file_setup+0x273/0x5c0 [ 272.676233][ T9586] shmem_file_setup+0xc6/0xe0 [ 272.680992][ T9586] __se_sys_memfd_create+0x657/0xba0 [ 272.686381][ T9586] ? kmsan_get_metadata+0x11d/0x180 [ 272.691667][ T9586] ? __se_sys_memfd_create+0xba0/0xba0 [ 272.697220][ T9586] __ia32_sys_memfd_create+0x3e/0x60 [ 272.702607][ T9586] __do_fast_syscall_32+0x2aa/0x400 [ 272.707920][ T9586] do_fast_syscall_32+0x6b/0xd0 [ 272.712880][ T9586] do_SYSENTER_32+0x73/0x90 [ 272.717485][ T9586] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 272.723885][ T9586] RIP: 0023:0xf7fb1549 [ 272.727993][ T9586] Code: Bad RIP value. [ 272.732115][ T9586] RSP: 002b:00000000f5dabf0c EFLAGS: 00000296 ORIG_RAX: 0000000000000164 [ 272.740618][ T9586] RAX: ffffffffffffffda RBX: 00000000080d7780 RCX: 0000000000000000 [ 272.748665][ T9586] RDX: 000000000804d295 RSI: 0000000000000000 RDI: 0000000000000000 [ 272.756720][ T9586] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 272.764774][ T9586] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 272.772814][ T9586] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:56:14 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:14 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="e8302953c0ae23f5db98c69cdd875fc43a68901c7d2fb2ea67220e81e3bad039f071d4b3299c362514237cf5ba9bb3d9e971", 0x32, 0x4008805, &(0x7f0000000340)=@ll={0x11, 0x1a, r3, 0x1, 0x8}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) 12:56:14 executing program 1 (fault-call:0 fault-nth:3): syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) [ 273.411992][ T9604] FAULT_INJECTION: forcing a failure. [ 273.411992][ T9604] name failslab, interval 1, probability 0, space 0, times 0 [ 273.425143][ T9604] CPU: 1 PID: 9604 Comm: syz-executor.1 Not tainted 5.8.0-rc5-syzkaller #0 [ 273.433833][ T9604] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 273.443954][ T9604] Call Trace: [ 273.447346][ T9604] dump_stack+0x1df/0x240 [ 273.451410][ T9600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.451789][ T9604] should_fail+0x8b7/0x9e0 [ 273.465530][ T9604] __should_failslab+0x1f6/0x290 [ 273.470554][ T9604] should_failslab+0x29/0x70 [ 273.475244][ T9604] kmem_cache_alloc+0xd0/0xd70 [ 273.480091][ T9604] ? __d_alloc+0x8e/0xc30 [ 273.484517][ T9604] ? kmsan_get_metadata+0x11d/0x180 [ 273.489804][ T9604] __d_alloc+0x8e/0xc30 [ 273.494066][ T9604] ? kmsan_get_metadata+0x4f/0x180 [ 273.499266][ T9604] ? kmsan_internal_set_origin+0x75/0xb0 [ 273.505001][ T9604] d_alloc_pseudo+0x68/0x130 [ 273.509675][ T9604] alloc_file_pseudo+0x19f/0x4e0 [ 273.514725][ T9604] __shmem_file_setup+0x3d6/0x5c0 [ 273.519864][ T9604] shmem_file_setup+0xc6/0xe0 [ 273.524640][ T9604] __se_sys_memfd_create+0x657/0xba0 [ 273.530033][ T9604] ? kmsan_get_metadata+0x11d/0x180 [ 273.535340][ T9604] ? __se_sys_memfd_create+0xba0/0xba0 [ 273.540914][ T9604] __ia32_sys_memfd_create+0x3e/0x60 [ 273.546308][ T9604] __do_fast_syscall_32+0x2aa/0x400 [ 273.551646][ T9604] do_fast_syscall_32+0x6b/0xd0 [ 273.556614][ T9604] do_SYSENTER_32+0x73/0x90 [ 273.561209][ T9604] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 273.567604][ T9604] RIP: 0023:0xf7fb1549 [ 273.571727][ T9604] Code: Bad RIP value. [ 273.575864][ T9604] RSP: 002b:00000000f5dabf0c EFLAGS: 00000296 ORIG_RAX: 0000000000000164 [ 273.584362][ T9604] RAX: ffffffffffffffda RBX: 00000000080d7780 RCX: 0000000000000000 [ 273.592423][ T9604] RDX: 000000000804d295 RSI: 0000000000000000 RDI: 0000000000000000 [ 273.600573][ T9604] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 273.609067][ T9604] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 273.617109][ T9604] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 12:56:15 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:15 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendto(0xffffffffffffffff, &(0x7f0000000040)="e8302953c0ae23f5db98c69cdd875fc43a68901c7d2fb2ea67220e81e3bad039f071d4b3299c362514237cf5ba9bb3d9e971", 0x32, 0x4008805, &(0x7f0000000340)=@ll={0x11, 0x1a, r3, 0x1, 0x8}, 0x80) [ 274.039879][ T9616] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:15 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:15 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:15 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) 12:56:16 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mode={'mode'}}, {@huge_never={'huge=never', 0x3d, ':+@-!.'}}]}) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40042409, 0x1) 12:56:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 274.556940][ T9631] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 274.660313][ T9638] tmpfs: Bad value for 'huge' 12:56:16 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) 12:56:16 executing program 1: fstat(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffe69, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r0, @ANYBLOB="cd23b9ec3d4a23f03797695fdf8f7142a93e05b5d0012700a8f5ffda3bc97085742763b8f9b690ce60cb14abf899614c531c1c517e2c3a4e7445821c84208ea6dec725e11acab71fabb021b6"]) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) write(r1, &(0x7f0000000240)="40680200865c9e4480ead3063a0de532e231487b46115b9276ec9cd73144c6250cee8116471af0dadaa6f2e61741d02c8a4c8794104d3dbebbcbfdc9e06f1bcfd9d56e8aa0bc19c79e87987f2ff8c964f36b7da06c4805afb7", 0x59) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f0000000180)=""/65, &(0x7f0000000200)=0x41) [ 275.116318][ T9647] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:16 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) 12:56:16 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) 12:56:17 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0xf, 0x803, 0x3) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 12:56:17 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030303030ba3030303030303030303030303030302c00"]) 12:56:17 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 275.964085][ T9672] tmpfs: Bad value for 'mode' 12:56:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 276.016689][ T9672] tmpfs: Bad value for 'mode' [ 276.062960][ T352] tipc: TX() has been purged, node left! 12:56:17 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0xf, 0x803, 0x3) 12:56:17 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="f0bc31344a1b786d6f64653d30303030303030300000000000000000000000000000c90000"]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f00000000c0)) 12:56:18 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0xf, 0x803, 0x3) [ 276.699107][ T9686] tmpfs: Unknown parameter 'ð¼14Jxmode' [ 276.820213][ T9686] tmpfs: Unknown parameter 'ð¼14Jxmode' 12:56:18 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) socket(0xf, 0x803, 0x3) 12:56:18 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:18 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000340)='/proc/self/net/pfkey\x00', 0x80800, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r4, 0x105, 0x0, 0x0, {0xa}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000500)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0xcc, r4, 0x10, 0x70bd2c, 0x25dfdbfc, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6, 0x4, 0x2}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x3}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x6, 0x4, 0x1}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x1}}, {0x6, 0x4, 0x2}}]}, 0xcc}}, 0x20000090) setuid(r1) r5 = openat$nvram(0xffffff9c, &(0x7f00000002c0)='/dev/nvram\x00', 0x4a0000, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r5, 0x84, 0x16, &(0x7f0000000300)={0x1, [0xf001]}, 0x6) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r6, r6, 0x0, 0x8080fffffffe) ioctl$VIDIOC_S_EXT_CTRLS(r6, 0xc0185648, &(0x7f0000000200)={0xa10000, 0xe73, 0x6, r0, 0x0, &(0x7f00000001c0)={0x990904, 0xfe, [], @string=&(0x7f0000000180)=0x7}}) setsockopt$ALG_SET_AEAD_AUTHSIZE(r7, 0x117, 0x5, 0x0, 0x698) quotactl(0x3, &(0x7f0000000080)='./file0\x00', r1, &(0x7f00000000c0)="b33f93557e78f09619a8b183dd477355dc3a965fa2e03ae5a83f1f110bae59f9e77f17ba7d4521003a2fefcada62c35f4ea496884623ce7e1148f0d3606f4708ad39d072102506af885e8a25dcb51d47ae6e3d2b49e8ed7c468f827f64b0893a026c6b879c992ca90b26cd3ecfdb084c38830780ba4e129561dd7bdce6a06e8d40edc9c57a15b6a3d2a74580efbc293a62572b9d2ee3464dae14ff096b6f577eecfffcee5c3d0b9cdfb5bbb4c409b7ffc665b71062") 12:56:19 executing program 0: socket(0xf, 0x803, 0x3) 12:56:19 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 277.639602][ T9706] IPVS: ftp: loaded support on port[0] = 21 12:56:19 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030304330303030303030302c736d61636b6673726f6f740400212c00"]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = getuid() syz_mount_image$erofs(&(0x7f00000000c0)='erofs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x4, &(0x7f0000000440)=[{&(0x7f0000000140)="218ef36eb0bada1d846364b658848e1339d3d605873226b9aa81866ed8b01f37ac515491456842b08aaf4f31b8443de2de388ef1e0d0dbd22fe4b07eadf4e4a6cb1db004d6324d8d228281480799204749b7f5072b5d95dfca46983f3383642ebc8b235314d96cf483c60eadfc0ca6c1e70c487d595a17e07ba76d96a75c87b997bd40dada678b65ea9e884fe305973da972888acb12c37c82e2488553db1d26c2ab11f62ab090bfcb6321", 0xab, 0x5d26}, {&(0x7f0000000200)="33cd5f1ac61620e1da8d5179fa10a395451c17e25d41437165b4993c6b0a22d6f109bb4c6865ee9d1c2d3004398768cb95751e66200d9ca2a3030620867e2ec9ebd45e03606f11a175646b2c83661c5e4f05d5b369b6fb080f296139e1a7d8ddf229cd002ee4180e171ab7ee41a38be5a6e24188da81d87fe3d11d3ff8007a2cf274a1587d23e2dd09f3c57d46de59f44c4d7d59ba989dcabe7d0568e089ac761dd8edd9e2", 0xa5, 0x8}, {&(0x7f00000002c0)="2eeee289c02ba416216632bcaeb09b86cdcd8854fe85c340615997829e467eeaa1dcc172e34c46cd521f9715821ac553300b4569c0545ca503ebb9cc8bc36c6d71d9ae2b4fd6c251e5edd61000ce2498840b03cc8965bc08491f4346037c03d031e1cbdf956a84914d10ca4dca028cd23d907f89c0616431adeae21b93f2c8eaf879995a759340af023b0d88cdb151b3f8e76d00c432b4b6e7ba9471857693cb2b449a98706b24fb", 0xa8, 0x5}, {&(0x7f0000000380)="026ec92985bd0612a17a8b188124aca4da317474a6921c53f548001f67126a849e4fd3305ecd1580a69995533c142f3c6f3368f0d9292c0c87ba7a064c5bda88631b3483bf40d65de99f1ed83676e00cf8d790438694a13c51903ab350c21091b9adb52008426bad2b84f91651f45b02ef181236cb04883413721a9dd4647c7f0ddb82ad9d441331f74cff137cbb4e377658063e92f7e2", 0x97, 0xbd}], 0x1080, &(0x7f0000000480)={[{@nouser_xattr='nouser_xattr'}, {@user_xattr='user_xattr'}], [{@euid_eq={'euid', 0x3d, r1}}, {@fowner_gt={'fowner>', r2}}, {@func={'func', 0x3d, 'MMAP_CHECK'}}, {@permit_directio='permit_directio'}, {@obj_user={'obj_user', 0x3d, 'fowner>'}}, {@subj_role={'subj_role', 0x3d, '}!'}}]}) 12:56:19 executing program 0: socket(0x0, 0x803, 0x3) [ 278.005099][ T9735] tmpfs: Bad value for 'mode' [ 278.320915][ T9706] chnl_net:caif_netlink_parms(): no params data found [ 278.879195][ T9706] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.886656][ T9706] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.897221][ T9706] device bridge_slave_0 entered promiscuous mode [ 278.922316][ T9706] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.929590][ T9706] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.940571][ T9706] device bridge_slave_1 entered promiscuous mode [ 279.024326][ T9706] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.076518][ T9706] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.191837][ T9706] team0: Port device team_slave_0 added [ 279.236162][ T9706] team0: Port device team_slave_1 added [ 279.292377][ T9706] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.299512][ T9706] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.325738][ T9706] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.342631][ T9706] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.349752][ T9706] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.376000][ T9706] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.503909][ T9706] device hsr_slave_0 entered promiscuous mode [ 279.584255][ T9706] device hsr_slave_1 entered promiscuous mode [ 279.642332][ T9706] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 279.649983][ T9706] Cannot create hsr debugfs directory [ 279.977487][ T9706] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 280.024661][ T9706] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 280.081242][ T9706] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 280.121413][ T9706] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 280.399859][ T9706] 8021q: adding VLAN 0 to HW filter on device bond0 [ 280.442279][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 280.451594][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 280.475173][ T9706] 8021q: adding VLAN 0 to HW filter on device team0 [ 280.508172][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 280.518461][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 280.528169][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.535521][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 280.556493][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 280.581275][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 280.591616][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 280.601208][ T8983] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.608623][ T8983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 280.667308][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 280.677545][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 280.688570][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 280.698948][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 280.709388][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 280.720441][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 280.741383][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 280.756003][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 280.765933][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 280.788143][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 280.798975][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 280.816833][ T9706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 280.875285][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 280.883247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 280.914779][ T9706] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 280.986389][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 280.996814][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 281.066789][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 281.080976][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 281.105105][ T9706] device veth0_vlan entered promiscuous mode [ 281.115744][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 281.125086][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 281.157635][ T9706] device veth1_vlan entered promiscuous mode [ 281.242361][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 281.252778][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 281.262588][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 281.272781][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 281.290418][ T9706] device veth0_macvtap entered promiscuous mode [ 281.310263][ T9706] device veth1_macvtap entered promiscuous mode [ 281.337975][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 281.347887][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 281.390085][ T9706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.400716][ T9706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.411472][ T9706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.422208][ T9706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.432265][ T9706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 281.442990][ T9706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.457696][ T9706] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 281.476298][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 281.487409][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 281.514030][ T9706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.527702][ T9706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.540412][ T9706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.551024][ T9706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.561095][ T9706] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 281.571662][ T9706] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 281.586264][ T9706] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 281.594416][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 281.604750][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:56:24 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:24 executing program 1: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000440)='/proc/capi/capi20ncci\x00', 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r0, 0xc0a45322, &(0x7f0000000480)) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c00fccaa36fd5dd047098fd4ffcdf321638d8368e40"]) rseq(&(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x7, 0x1, 0xffff, 0x1c00}, 0x4}, 0x20, 0x1, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, &(0x7f0000000100)={0x0, 0x0, 0xa, 0x0, [], [{0x619, 0xfffffffe, 0x9, 0xfffffffffffffff7, 0x9, 0xb19}, {0x2, 0x10001, 0xfe, 0x9, 0xc0000, 0x80000000}], [[], [], [], [], [], [], [], [], [], []]}) 12:56:24 executing program 0: socket(0x0, 0x803, 0x3) 12:56:24 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:24 executing program 0: socket(0x0, 0x803, 0x3) 12:56:24 executing program 0: socket(0xf, 0x0, 0x3) 12:56:25 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:25 executing program 0: socket(0xf, 0x0, 0x3) 12:56:25 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:25 executing program 0: socket(0xf, 0x0, 0x3) 12:56:25 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:26 executing program 0: socket(0xf, 0x803, 0x0) 12:56:26 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:26 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:26 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) r3 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:27 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) r3 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r3, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r3, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:27 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:27 executing program 0 (fault-call:0 fault-nth:0): socket(0xf, 0x803, 0x0) [ 286.535658][T10019] FAULT_INJECTION: forcing a failure. [ 286.535658][T10019] name failslab, interval 1, probability 0, space 0, times 0 [ 286.548771][T10019] CPU: 1 PID: 10019 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 286.557693][T10019] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 286.567812][T10019] Call Trace: [ 286.571201][T10019] dump_stack+0x1df/0x240 [ 286.575629][T10019] should_fail+0x8b7/0x9e0 [ 286.580188][T10019] __should_failslab+0x1f6/0x290 [ 286.585238][T10019] should_failslab+0x29/0x70 [ 286.589935][T10019] kmem_cache_alloc+0xd0/0xd70 [ 286.594922][T10019] ? sock_alloc_inode+0x58/0x180 [ 286.599991][T10019] ? kmsan_get_metadata+0x11d/0x180 [ 286.605319][T10019] sock_alloc_inode+0x58/0x180 [ 286.610195][T10019] ? sockfs_init_fs_context+0x160/0x160 [ 286.615858][T10019] new_inode_pseudo+0xb1/0x590 [ 286.620725][T10019] __sock_create+0x2ef/0xf00 [ 286.625429][T10019] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 286.631338][T10019] __sys_socket+0x1a1/0x600 [ 286.635946][T10019] __se_sys_socket+0x8d/0xb0 [ 286.640652][T10019] ? __se_sys_socket+0xb0/0xb0 [ 286.645611][T10019] __ia32_sys_socket+0x4a/0x70 [ 286.650501][T10019] __do_fast_syscall_32+0x2aa/0x400 [ 286.655821][T10019] do_fast_syscall_32+0x6b/0xd0 [ 286.660958][T10019] do_SYSENTER_32+0x73/0x90 [ 286.665579][T10019] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 286.671985][T10019] RIP: 0023:0xf7fa0549 [ 286.676100][T10019] Code: Bad RIP value. [ 286.680221][T10019] RSP: 002b:00000000f5d9b0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000167 [ 286.688725][T10019] RAX: ffffffffffffffda RBX: 000000000000000f RCX: 0000000000000803 [ 286.696784][T10019] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 286.704842][T10019] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 286.712882][T10019] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 286.720925][T10019] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 286.731228][T10019] socket: no more sockets 12:56:28 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) socket$inet6(0xa, 0x80002, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:28 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r2, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:28 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:29 executing program 0: socket(0xf, 0x803, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 12:56:29 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:29 executing program 0: r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x880}, 0x4) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000000140), &(0x7f0000000340)=0x4) socket(0xf, 0x5, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r3, &(0x7f0000000180)="900000001d001f4d154a817393278bff0c80a578020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000766436c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) sendmmsg$inet(r2, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) r4 = fcntl$dupfd(r2, 0x0, 0xffffffffffffffff) getsockopt$IP_VS_SO_GET_INFO(r4, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) r5 = open(&(0x7f0000000400)='./bus\x00', 0x1031fe, 0x110) r6 = socket$inet6(0xa, 0xa, 0x0) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) setsockopt$inet6_tcp_TCP_MD5SIG(r6, 0x6, 0xe, &(0x7f0000000240)={@in6={{0xa, 0x4e23, 0xfffffffc, @loopback, 0x9}}, 0x0, 0x0, 0x39, 0x0, "91aa8a804623169257fab51578cd04d3a6d6554b427957cbc4722d0369dc1a1da9f4f3fc4d9c7fd965b204a9b60a2acf5582ce18217455c3ea09856f8a59a38df802bd801bce271ee2a2f37df1f9335e"}, 0xd8) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r5, r5, 0x0, 0x8080fffffffe) ioctl$VHOST_SET_FEATURES(r5, 0x4008af00, &(0x7f0000000080)=0x1000000) 12:56:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:30 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x7, @private1}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:30 executing program 0: r0 = socket(0xf, 0x80000, 0x1b1170fb) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r2, r2, 0x0, 0x8080fffffffe) readlinkat(r2, &(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=""/189, 0xbd) sendfile(r1, r1, 0x0, 0x8080fffffffe) r3 = openat2(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x402, 0x80, 0x9}, 0x18) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000080)=r3, 0x4) 12:56:30 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:30 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0x10, 0x0}}], 0x2, 0x0) writev(r1, &(0x7f0000000180), 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) fsmount(r0, 0x1, 0x0) socket(0xf, 0x803, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$l2tp(r2, &(0x7f0000000100)="9a0152fafc1b1bd000fd57355b1f3488e2d62eed6c768e68aeacc5b8e18ca119121325219c0645bff805fe7d0b324008329b34d7116fcc1d6bc2b260631da152c0a4a57af8713008486fcb90604c098abbb2cc3df2c1db028396398466e426a831fca8761d6f5149a6e72800b6f884479f704c5bab85d34b00d1173218c0db8fc1fc5a51d4c2b7a6e79ed44f8baa423779f52c178e514fed273438972b42cc65ab2e5522b02cc4ed0ae4c348da4248b9a991f4e6a846b0412af4e0ba4dd345dbff348aa0c69512", 0xc7, 0x800, 0x0, 0x0) 12:56:31 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x4, 0xffffffff, 0x8, 0x1ff, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)={r2}) 12:56:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 289.676362][T10070] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10070 comm=syz-executor.0 12:56:31 executing program 0: socket(0x23, 0x803, 0x0) 12:56:31 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:31 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c00facdfb5b58e20fea1043b5329c5f155f4c07c1ecdec0488b004a78abea2146b4868ffdc14f15e92d87def8771e6dd7e1b060b0ab1bea4bcd231224ac094ac91283c631ad74dc2c1f09dcbdc71b719b1ab6d31100818f2241821b427ba0"]) 12:56:31 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:32 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) socket$inet6(0xa, 0x80002, 0x0) socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:32 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0xfffffffa, 0x2200) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000200)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000100)={0x94, 0x0, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x7b8}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x6}, @IPVS_CMD_ATTR_SERVICE={0x70, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x4}}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x5, 0x10}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}, @IPVS_SVC_ATTR_SCHED_NAME={0x9, 0x6, 'lblc\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x1}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x11, 0x14}}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x1d}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0x2}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000080) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@mode={'mode', 0x3d, 0x9}}], [{@smackfstransmute={'smackfstransmute'}}, {@dont_appraise='dont_appraise'}, {@obj_role={'obj_role', 0x3d, 'lblc\x00'}}]}) 12:56:32 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 291.138081][T10104] tmpfs: Unknown parameter 'smackfstransmute' [ 291.200453][T10111] tmpfs: Unknown parameter 'smackfstransmute' 12:56:32 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000100)={0x380000, 0x65, 0x9, 0xffffffffffffffff, 0x0, &(0x7f00000000c0)={0x9b0909, 0x1, [], @p_u8=&(0x7f0000000080)=0x81}}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r4 = openat$md(0xffffff9c, &(0x7f0000000240)='/dev/md0\x00', 0x400080, 0x0) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000280)) sendmsg$GTP_CMD_GETPDP(r2, &(0x7f0000009140)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000009080)={0x14, r3, 0x390c179b360adb45}, 0x14}}, 0x0) sendmsg$GTP_CMD_GETPDP(r1, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r3, @ANYBLOB="00082cbd7000fedbcc2502001014087c840009000200"], 0x1c}, 0x1, 0x0, 0x0, 0x4040800}, 0x48010) 12:56:32 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff5, 0x4) socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:32 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:33 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:33 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:33 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffc8, 0x0, 0x800802, &(0x7f0000000180)=ANY=[@ANYBLOB="687567653d6e657665723d2b2c6673636f6e746578743d73797361646d5f752c00f0462712495f17fec094dfbdaa1f4412aabad0cc0a3b6f77f6359b1fb1e752894cf905a4e32dee46bc5138c04501b9159261739ff4e7d2d01126c215ad0a321a54f4a0d7d1ef148bc3449b65811a2296cea4b4a6cc4569f22e8b1f776ed19e59ceb2178ce14e503e530d5ca65e28de649248cb93fc5f3952b63a3dc645e6d98f4f0000005575210d1f3d5acc"]) open(&(0x7f0000000080)='./file1\x00', 0x48000, 0x100) 12:56:33 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:34 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x3431be, 0x1) writev(r0, &(0x7f0000000400)=[{&(0x7f0000000340)="67c2168c4f89f2f0ece984286a9419a47ae77b7d37eb31986c0b00000000000000000000000000000063373ded43c6ee068ca2b34cd6b276686d0ac233c5df3f472d0cd3901f324967e700adf80000081a0000a5bfea62aed78ee5b4d4739981ae2ada8323059cf59ddf4e4483849fc1e81c57394db4de828505e9b4b41db0324f6c0000c471c2e470ef2e309cee36311e3d3e8b8d02ed4792a078b1d471bb6b", 0xa0}, {&(0x7f0000000180)="7539575f6aa273d17ea81a5c0b42cfe429a2f56638eae3d9adbdc95fa1966d599522d734639141e1409b58", 0xfffffe0a}], 0x2) sendfile(r0, r0, 0x0, 0x8080fffffffe) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r3, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) getresgid(&(0x7f00000001c0)=0x0, &(0x7f0000000200), &(0x7f0000000240)) r9 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r10) fsetxattr$system_posix_acl(r3, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000440)=ANY=[@ANYBLOB="02000000010002000000000002000000", @ANYRES32=r5, @ANYBLOB="020003003bd9f0c1ec29e9eee87f143f0db2b50dbc198c4f9452e027b2d14ccb3e01fc892032607dc1314a25fa857036a2554a89536739464994e70000000000", @ANYRES32=r7, @ANYBLOB="04000c000000000008000300", @ANYRES32=r8, @ANYBLOB="00040000", @ANYRES32=r10, @ANYBLOB="10000500000000002000040000000000"], 0x44, 0x0) write$input_event(r0, &(0x7f00000000c0)={{r1, r2/1000+60000}, 0x0, 0xaa, 0x3ff}, 0x10) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000300)) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='mode=000000000,\x00']) 12:56:34 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:35 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x6, 0x0, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="00cbfb6117b51119fe01fcde77c1892c3bff4e405c022cee4c3e0ab5e092bb2378db6d2a"]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) ioctl$PIO_UNISCRNMAP(r1, 0x4b6a, &(0x7f00000001c0)="0e9b799b24626ac1761bb894ee417ef222909866225beac01f4f1c0483ab937a5f5cdea37842aa026ad504f8b720607389b7f29b29ef5eb0adaf23d0d6b7a8f29d1ec9768c62bc8059f713f82ef234d17d6ecd1703d67fb9") r2 = openat$sequencer2(0xffffff9c, &(0x7f0000000140)='/dev/sequencer2\x00', 0x10081, 0x0) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x42c13064}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x1c, 0x0, 0x9, 0x3, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x1a}]}, 0x1c}, 0x1, 0x0, 0x0, 0x44}, 0x40000) ioctl$PIO_FONT(r0, 0x4b61, &(0x7f0000000640)="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") 12:56:35 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:35 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:35 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:36 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x4, 0xffffffff, 0x8, 0x1ff, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)={r2}) 12:56:36 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="6d6f64653d38d16d9d7ff65b093e960e8cf82d8e303030eb7b34af6b91103073a1303030303030302c0064e65f096ba9618cafd5da54dd4492e9524b3150485ce5a635b4ba7e0558460670ae288822507bf9d60578b72ba8500b0ec418cbeb9d0e7c490edf5d9097959f00fe9d6923cc6b00000003000000000000007458789f5662aa29646a6f157c22ca5d6f1cad72ada0a990d27b9736533d1b1b69306342d0c6317acde2723f2285b8dfbb8aa1555d2609238a9a578703fd6ec465fc639b723d89fd3d213a685160ea01cb63222086dd44dc9fdd1485f7c83750f1c2c1a83b93054530fd09849ecf9b35"]) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000840)='/proc/capi/capi20ncci\x00', 0x280100, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x1, 0x1, 0x4) 12:56:36 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:36 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 294.965502][T10169] tmpfs: Bad value for 'mode' [ 295.096019][T10169] tmpfs: Bad value for 'mode' 12:56:36 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:36 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:36 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mode={'mode'}}], [{@obj_role={'obj_role', 0x3d, 'mode'}}]}) [ 295.585278][T10188] tmpfs: Unknown parameter 'obj_role' [ 295.679702][T10188] tmpfs: Unknown parameter 'obj_role' [ 295.712232][T10191] IPVS: ftp: loaded support on port[0] = 21 12:56:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:37 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:37 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d3030307cfdc502a545ad1db5da776030303030303030303030"]) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x1f, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) ioctl$GIO_SCRNMAP(r1, 0x4b40, &(0x7f0000000100)=""/163) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000000c0)=0x4000) 12:56:37 executing program 0: socket(0x0, 0x80000, 0xfffffffc) r0 = accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000)={0x1f, 0x0, @fixed}, &(0x7f0000000040)=0xe, 0x800) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000002c0)='NLBL_CALIPSO\x00') sendmsg$NLBL_CALIPSO_C_LIST(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x3c, r3, 0x0, 0x70bd28, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0xd61668566ae14d38}, 0x20040044) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @xdp={0x2c, 0x4, r6, 0x23}, @can, @nl=@proc={0x10, 0x0, 0x25dfdbfb}, 0x6, 0x0, 0x0, 0x0, 0xd2f, &(0x7f0000000080)='veth0\x00', 0x3, 0x2, 0x1000}) [ 296.150220][T10222] tmpfs: Bad value for 'mode' 12:56:37 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 296.182060][T10232] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10232 comm=syz-executor.0 [ 296.279483][T10232] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 296.590835][T10232] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10232 comm=syz-executor.0 [ 296.625575][T10310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 296.669020][T10222] tmpfs: Bad value for 'mode' [ 296.787238][T10191] chnl_net:caif_netlink_parms(): no params data found [ 297.186178][T10191] bridge0: port 1(bridge_slave_0) entered blocking state [ 297.194271][T10191] bridge0: port 1(bridge_slave_0) entered disabled state [ 297.204121][T10191] device bridge_slave_0 entered promiscuous mode [ 297.226799][T10191] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.234896][T10191] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.244650][T10191] device bridge_slave_1 entered promiscuous mode [ 297.332037][T10191] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.355862][T10191] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.457759][T10191] team0: Port device team_slave_0 added [ 297.475221][T10191] team0: Port device team_slave_1 added [ 297.538342][T10191] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.546115][T10191] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.572379][T10191] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.589019][T10191] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.596362][T10191] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.624115][T10191] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.774423][T10191] device hsr_slave_0 entered promiscuous mode [ 297.824773][T10191] device hsr_slave_1 entered promiscuous mode [ 297.882396][T10191] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.890049][T10191] Cannot create hsr debugfs directory [ 298.298021][T10191] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 298.368664][T10191] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 298.425444][T10191] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 298.572940][T10191] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 298.925772][T10191] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.965553][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.975435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.003207][T10191] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.040382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.050437][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.060174][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.067544][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.117149][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.126640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.136828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.147792][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.155181][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.164326][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.174648][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.256066][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.269828][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.280709][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.291247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.301962][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.311950][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.321418][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.331386][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.346525][T10191] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.432657][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.443583][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.451452][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.479730][T10191] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.678426][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.690028][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.767853][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.779265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.796626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.806723][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.849054][T10191] device veth0_vlan entered promiscuous mode [ 299.904252][T10191] device veth1_vlan entered promiscuous mode [ 299.996226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 300.006204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 300.016074][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.026459][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.064495][T10191] device veth0_macvtap entered promiscuous mode [ 300.101669][T10191] device veth1_macvtap entered promiscuous mode [ 300.165367][T10191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.175988][T10191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.186114][T10191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.197068][T10191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.207084][T10191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.218159][T10191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.228204][T10191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 300.238797][T10191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.253448][T10191] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.280727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.290587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.301104][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.312218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.389755][T10191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.400399][T10191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.410578][T10191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.421324][T10191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.432470][T10191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.443119][T10191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.453206][T10191] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 300.463809][T10191] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 300.478300][T10191] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.492329][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.502759][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:56:42 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x4, 0xffffffff, 0x8, 0x1ff, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)={r2}) 12:56:42 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:42 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:42 executing program 0: socket(0xf, 0x803, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:56:42 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @broadcast}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x8, 0x48200) r2 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) recvmsg$can_bcm(r2, &(0x7f00000004c0)={&(0x7f0000000200)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f00000003c0)=[{&(0x7f0000000280)}, {&(0x7f00000002c0)=""/216, 0xd8}], 0x2, &(0x7f0000000400)=""/180, 0xb4}, 0x40012102) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000140)={0x2, 0x0, 0x10000, 0x4}) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40086439, &(0x7f0000000180)={0x7, r3}) 12:56:43 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:43 executing program 0: socket(0xf, 0x803, 0x0) r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x3, 0x2) ioctl$VIDIOC_ENUMINPUT(r0, 0xc04c561a, &(0x7f0000000040)={0x4, "6c598836370652820868ccf9d21e5f842da8ec34b943672c1679c38d895f6958", 0x2, 0x60979617, 0x5, 0x10, 0x1010500, 0x4}) 12:56:43 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:43 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = accept4$netrom(r0, &(0x7f0000000000)={{0x3, @rose}, [@null, @null, @null, @bcast, @rose, @rose, @bcast, @null]}, &(0x7f0000000080)=0x48, 0x80800) getsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f00000000c0)=0x7, &(0x7f0000000100)=0x4) 12:56:43 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x4, 0xffffffff, 0x8, 0x1ff, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)={r2}) 12:56:43 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:44 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:44 executing program 0: r0 = socket(0xf, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r2, r2, 0x0, 0x8080fffffffe) r3 = dup2(r0, r0) r4 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r5) ioctl$TUNSETGROUP(r3, 0x400454ce, r5) ioctl$VIDIOC_G_STD(r2, 0x80085617, &(0x7f0000001380)) sendmmsg(r1, &(0x7f0000008380)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x200000, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffff8}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000080)="9586d05b39d966dbff4f41b3fcf938c83260", 0x12}, {&(0x7f00000000c0)="1dd11e3ef656", 0x6}], 0x2, &(0x7f0000000140)=[{0x40, 0x100, 0x8, "8f5b4914831bc915ab1f46877d16a749848520736c5e538e8baaa1f5e376fd085381ae664539e5cd18b43bac01289c7e5eeb1b5c"}, {0xc, 0x10a, 0x80000000}], 0x4c}}, {{&(0x7f00000001c0)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}}, 0x80, &(0x7f0000001640)=[{&(0x7f0000000240)="46962be9cd23ce345c4923a7f6d03c0ed2f4a041c06d1465f423ccb5b2b6fd3fbf92d5923510c2cb5078000793bacb84d48cbcf1bdf985b5", 0x38}, {&(0x7f0000000280)="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", 0x1000}, {&(0x7f0000001280)="6121146e1a36edafa89494afd78cad75e116c0392b8d02917624de7ba70f1f3bf57bc00a4027b3e2b88507a8ac96967b9920cbfa89ac640639fd474ecc8eb07e909ef50d05", 0x45}, {&(0x7f0000001300)="bb0df89d87d58f966a3049b655b88c6d13eec6355ebc9b76921d86ffa9ba32e46e671d9ffd94aa5face3d95d45e1bf64d1e558a7f3ada08c7019a4727f607cc0a112e2824b055ea8d27f98b28227b4270714", 0x52}, {&(0x7f0000001380)}, {&(0x7f00000013c0)="b064b489f4463b648a2bef78c2096a403baae7d4a481113415a4509f60e027a3b70b3d6c67e174f71c858568b4d042951cfd268a9d98e5d37040d21d10e865dedb8924ad33d4ec47a0e19d14925f9fa80c7028ceb5e136ba8c7ef85f0748c03232cd280ad6e700b877e34fe48ce723877be4beb287734ed8665c2eb7cfcc7b992b6bb96475771f7b7ce173cdf0f616b8a534151059b27ceed76cd4ba4d8d47133a586f9f0f9fd70683d3a31a303c2c0185cb6801ca4e1d82f47ed92cf5610d56e6d7cdc69a5986c88d11", 0xca}, {&(0x7f00000014c0)="92d52ea6111c2f0e248e529c6034d67a6bd612653fed9d8141ce37c31e13d8355c79f8fae49e82065a51ae6ca4", 0x2d}, {&(0x7f0000001500)="b2a7d5b2b1548334fe3a9b7b0475199593f5d73d3493d798e8c29e2b21e3d49f635b56bc6aac17c3e2f63a97db3d117cff16e4d9bfb08dedd96ba9f792f10e05345b9d313ca6620d", 0x48}, {&(0x7f0000001580)="9533a82111ba7110920f5fb1f3dfa53304dce1a94a0eeda4f5a2a4c1f94e0f7e660e1f18142e65598b5a1b730837e0a64e9e9bd2eea625b2427908caf74a53510d9678e3b1372e6f1143d297435c05fb5db0ecab05642573e17ff3cfe6c447106a3fb8a8420bc230a5cc929a5f4ee854da47ef5658c8818e239a398337b8fec616892eb1b9a3d7ef6da711f9539ceafdec6c8ca0fb4dcecaaa661b5d56c10747d8a309e06d11e670333139764ae64808340a6ce066e5da0a96", 0xb9}], 0x9, &(0x7f00000016c0)=[{0xe4, 0x84, 0x9, "481206fc68a93bc06c4d89413ad3d6300a88f4c4333c92cbcc310549c0e0684ac3073996c7f2f98346c720f08231bf1c8b86fe7e3230ed6a9a0cbcda143d1364dc2d1ccaee2889c1bceccdab4bbf7020842274469954f82e432f5ef455a4b2b54e284edc7749430a832523b7ad7ff83bd21d64c8c683557d2ffc2bd30750a3303c42b06903a662dc1ec491e0b388cc161609f835f1066b2fa4a5dcfac47e0ba50c31e4094da8b11d7fd48f629ec0f1033df4feced7688160076038292c7c3e7c4ffd72e14dc0f7869164224541fd7d343d035a260b867172"}, {0x80, 0x103, 0x7, "ffbf76750fd3b0dfb3ac5e566eb42421c9a2d0491621eccbdbd7259d1c93e760d5fff1bcf33592a18b9592370e3a2e2ee9d3c20202c289fa5e822d6865ab5fb09910f34261201e689139203b4b3f5c294626334933c7ba0ae533c8b88e3815866b9c00388a3e1907b1e2305defbb3a8fdf714d"}, {0x60, 0x118, 0x2, "66f7c256071e313cbbcc6f5141c8f4080e0b0b93fbf43a2b39441a0061c92a7f0e20acdc1555b45cc026268e1de20d85fece6d7e57cb113c4795b4f83901c4433d26a81958e7e4e51163a882bea40f8cf84a02"}, {0xfc, 0x109, 0xffffff27, "575cc84e1941dfa0610655fed4fb1a23642f92777bab440b4ad79ffa9a28f235aba34e462cbe4ee2766d7518ca0c40e1bc85e7f3f38e5d3a57e41a1e6c55a16130e5c9ed5b3c3098fe76c713cb2e7e659e210afa0e822875f1fba82bb9474cdbe5299bd6fbcd159fedbf7567eb2328b534760917b56e49036867f60c9a1a8d4c32af8f5a809d7e2f7ccfef1552132f9d6843ac765d411848374bd56cf38f5d3637cd408b471a88e49411e67a2c169c115deeeb878a44b1fd09ecd2b91122303fcb1545a15bededbe7201640b839288460b951e2a0f46431ef6cde300a35af571612ceb386d7f55d3f933636043f9"}], 0x2c0}}, {{0x0, 0x0, &(0x7f0000002bc0)=[{&(0x7f0000001980)="b2ace0132941c29cd76357c4db2199de4bd20e507ae6bf9c902e72efc174c191149c965ccf5e322905249f4b5fa7dffc7a220e20290f697fae23f5094bb59b8437322a7e871c4a6fdc4817e5eeed69f0409c3f7ab92c737cbd2c46a49f25e397c5c4be919f5eaef03f486dfab59b94eb47cf79af07561dee6cb7c48018e883c2e1813e88b7559dd5a169ba3abba875c88d2b7d1db3471ba36bf18842705378322bc9b39f1c48abc73bef30c285c818ab671a344ddad8d66bff2a9d976466b7144d4a1d4b6d8e7069a8947c48700e88fc7acca6d21b717d0bd94d6d709bf45c6cd5a421b5787de698d43b20c15c9101", 0xef}, {&(0x7f0000001a80)="d08237fd7ec5310149b1abf10b5c8590a7182f3225a526244dd9db8bb7a20de4e99be099920465cc6b65d0e6b494d386fe489595e62066baae810f6e51d6e6c9f95783f6ed500c", 0x47}, {&(0x7f0000001b00)="1acd2537c88c5e55b6de07a3817366332ff4cef36b1c183be12f9f0914ecd51030f0c2f2bc879300179f0e21f6701b9e016773fdd9a4652097f55c83ec5a6bd229481210978bdac486a651b8175eec7023662fb0813064b5f62c6d67e2e14a76bfa29b6957ea65d501ce6687f80c53b9273a41d46f5c62b215e35b76f6b955cfe48fc3272e90902648830490b24b0682c0003cb2e163e90b0ae2f55b8c", 0x9d}, {&(0x7f0000001bc0)="be79253e6ac4d00f3a127e18266799a01f2b4fdd0a53d39d85679339ac03d9890408085ffc438f07cd0d6a72548f37817feb7c52770e753c2a16ac51bcc235aac8c71241e7bfe1f288b253a426960b367a16870f82c1447049faa06ab3ee01b9172e98601c2ae7f02467f790aa01830bca050593b71d5f5789193e4b9cf3582e93cae381a04c2f427ca3cc766c6bb1b031c9cf0ec4cad80de7d63c9e50695fdd12c2f8889a7001357eca1f62a78ba6ca7909448d32a5ab04d3f026ffdb0c683826bfea66e3abaeebd2419c4ab0f9c739642993dc0597651e01744a23b43fb1f2de0bd206982ded0210c4d39bbe63b30a6b797b0af6a740977c6671704777cc1e6b43c31e3420eca060a7b897c4460b05583442b269e8e1845655b5e90aaeaa0af4985e7ba6bef2f0e6302fce28ddc65e521cb37079319169e0a4786a9df2269be736ffca9d9459e2ca9a7f54e6380aa6b950c38c0e8d91fd6405be2df19406a72bd7835db4a476bdee309274a5d4b05d4b18e9c3a8edac1feea32c2991f4b32ffcd5628a245e368f8aaebf6470e9cc34b94a6df0658ae810dc0ea73143d8d08296e65ea294c3136da2cef7a259feea6f4b6499df5193c7852b6b1a2b745029c0989f400c1a91fb62e2da93a772423f972cf5b35683fbe6901b714bb0378509f729261b4f6398977dbe10964194cfddb25a5108ababfe4d85f86d47bff62a36dc527e8a1295d06bc73dcd1e88cf34e7f0849af3444e99d6e2cdce0e9a790fbdcba8f39d999dcebde352bdddadf65d68d245356ccdd7097008d341a625877eacabed1544e2010a57daede4342ab6a375e69c24e9e12e86a063c5c0f60b2630e8c91fde8f2e51de9ccb0fe31ee4948b3526d37ab48db08842fb25816a3f787e5db4655377e60737f47a2c591581b8c876321a7928d999999a60a536007b27a69494fbcc8c55b0477c70c32fb2cec74f0e4b991ef6e063d9345d684238aa915ab8019ee3c4b6093984ecec22fcc52df85bf3c69d33f7297ae9857b2126309bca70d2620f7654a2b33e6333e7e8b71be8353bc0f934e01a3ba57f53faafe6abf4acef7452daa31bad33cc4f17cfef4b9cf5afe5970bbcb841d53fb763ccf994376c0eaf6f01d7f0fc85a8236919bf94404821f43bcfa23003edbe579de191eca75046dd173c05fbc50b80cda7dd65893a881725681f3a8941a1d4405e547ca282c1e02a60421e011a27010a7e57ba52313640fe6291f8163362f321c4cc28933e9529be32f55b4ba378282b544f931c3fddb0d119c4f11898a1d51ea5c3b274de645d691a43c56ef27b65fb248be7b3314c4ee5bf599be34144e176815ca362cef73a221c7caa84da96228dfbb7de7f41b7031a87a76ca3b658728f194b8eb9e12758c929285755600973333b86961a67fe2a1dd000dcde8bc31a71db192b90eb6bcc221e9cc9a32da9484d4b9d08e59564f7530e322b36e3335e386943443f745d8d4f25a3264eb4a3b81a4a0a3f3bd4cf990363c584d2d78ca0196e1950449e377247108a333bc880acceedde7660c959aa98e6c3e804494a03ee1566d390bf16db95af7bb50bf508dea15ee724b18972467b1ea590b7d7fcf4cf1919d0ca0ffddf349cfb2fc7d316b5b1fe72c286fc10db5e2bffcd64bcac4b69d279d611c8eacac515fbc5fb6f738eb953d07a55e9c4018253fb724c0e554126f130b1189bfb6c2c74edaa797f0c53c49466f02e97f4cbb5d7aa2c32c7d5bca3f73a2f5cdcf61c57926eaea4983085cba59b03562f1342d1f103c1f1f0c0afaa34b6ad3caffcfaf6a925b0235bfb864924a9e17b9e3704eb18ffffa2d78a118a86f52e629d9702db18c43c65bbcf1f81342e713c9b68242a821ccda037391fd9407ba60aaca632a87ab86837103ac088012635397adaf86c7cf0a56ee047d4a77dd4896a0db9cefd7389df953716991bbd04b270856ffc72a16c34f7e035bf426e587b5b1e9822b57df5958d3c80205de8d8ae111330f11a043e2c33b5926e52928f5e6ad742eef39b31fb92703d79f34738021099e01033e55085069d43b3ed0ecf72fc17caee61c471fd8c730f60bf7eac82e34edcf9cebe6d03dedc732d1891bdfa2fc4c0b3fdab33f5cfabef0110f38b566f398dc8361b838647456d4f2a8f580fe2bb8d7d5c15b771b36c56bbd4351b69df88fde2b94f4409f1673c7208a5c70cb072d9592167c284d939fa180c426474701aa1b18a828568f2bd2d5f39cdc2e85264f4314d53d9722daaab6d5a5fd6950e09d7c402a95796f3fb2aac9ba22db620a446fc17084594d21728951f4486ba1fcf040ddc309fc0c2c8964e025e024427cd13be2116c7bae89a984f0a4dae94502ab79c867a01c76c19dd998f77381d4c49867801a5377af5b461615c3108f028c381dbd4b6833544dc732b8e591ac8c2277475bfae9a5b7a0f7ce512d43281fc6f5d460c065529d58867df7ad84e7691e02d1195c9ee35d7f492242c8a5343f6409f1fdefc7897b27bf659d38ac99c1f5a0452de31e07ff6bbd427a2fa09aef9a6bc10d05887038009ae7cad05e73305daf42a57a7fabe89febb01066e96f6a4a43d8e31cb94f54baff59d104672c0516637f843f83129002342f904d5d1191766a6c5235114ca63ee5a55a1100c13440a03ce6d285a7af1ef8174d04584a95558a932141608e76c5d28b31b1573e958b7d1df26a06c047b91e8188330d03edf8ff23e413ee368f221ba729086f3b841f75c60163ee339d8a7da669bb5ac72972641f2f4f24aa55a3d8908df30bb73fde2917f4e5d96186d5a758fe9930c8a4e3123e7172ce2913bb0cfbe536a508d9f949212c3019be26655a9c5c85386608ac2d24815d4f621ea6a63e4b7bce9be1b392e92bb10f80b08eff5e9a00c8dda35ff6a37372eb6e71d3a6ec135726d06c5c4951dd442561376906a6dfa5987ca82e2d4c2e8c4abd89bfc2cd392c469c6bb65573a3964c164a03ab005919b9de1fade2f6d14c77f796f6e726d895ce4b3d5a5e303dbdac2c837b9aa2f8abd7aec9b41edbd1eb2314be22e618a199852341b2eb1ca9ad79ae121667534f67f8ae403f9685b62ab085fc1a9f122e5461822a2d3c140911bb011139d8e15d1671b01c119bb5f096dd4d63403537608c96ccd16de2358fa39871dbd83d2a84d65ebda4202ef6eafee1e58e104a978edebd7335861f045fddfe6cb2cd4ffd90c01ffa0b85631188dc4c908fc43ef383d0170d3a9103ad4ee4c4eebd64bcbbf16c0ad11819c1503493e463ce77c1a8443bbd44f01aa752ae6d28931f6991f819667f36975220aa2232a6b2b9cde6fe44649d019abb0f36a8cd6fa83cd2d21595ee6085f065a843637b1fc73e0979383905a37bc3bff310d9ff547753444951568920bde5991b5b35b62dd42d1e635573471f180c6906c44641970ba4a9d2f68f8af8ff6d859bde3952ecde5911604867b6840dc4b3af2ac5493d5098204a2f5f7b65f30884999e591a5e613006df23026de7a5f0cc5e7298763e8c6c6b67724bb8c72c225bf10386f0221f37ae537eebec04e439114e2150e1cf299eac91c2ca8be29b7c34b9f3183e148d8ede7468f5fffba409715b6485670fea2afd6a98aeeea7307faeb032fc739f2a9285f54abf0d133aaf3131c6461df57b3975d0b03175045238125928d56c964c5e1c55873ebe6f592fe0735cda4bf0cd28146a33838cda95adc7df9083e83f8e4ed3112d81547a4239935ed40472fbc0462d581348f1d346dbca636693b55dc64afa206cb87d599d0a2efaf8af6b27653d33b5430b1bc3c74629b5354090ff20cb77771c12c61764a5b3094f64757936d20411c9521184a3bba7aa80774d30c4477f4712b52dc6934d66b4c75bf546d1eccaa9c7deea0ca16a1f98206dbb9afcaf5274091bc0dc08ef1d78aaa0f09e4435af01a2e6d48a4523dfa6f44c1177bb442dbeb0172c1e0cc8a858c304d33f25b767bfc18f77b017b595374c0b62b4733a5034cb2545bb88ae51d43fe684e56af2dfb08a111dbac76ade381cb527f3738b840d5f9efee839e84716a8f6c3d94909ae19f6475eb87ade92f20c2926dc70916707ee139a8a1536b1651e7558d6ece30b9f02898c35925c0ae39367f8d6ca4807c5ac5ef646c361832d01d3bc487d3fece239c337b3e0ff3ac91d3b461de133242209b7981d5e7245605e02b0392bf39d8d0d0a734c17ca5e067cca844ca7305b3c5acf059d5863aec8747fcbc4840880d09dabe5dbac3c68c1fa7d89d963f040202d1eedf2191a70d3de71f4c74fa68248f39414b0499e7aebb20d9dcef75595f769597ae25ef8c2fa7c4d79620fdb8e5d1e2b8d2f26915246a1dd63347f3c968ac22f771db0d41417cfc239ef20dea1d27083ec61dde4af655b2018a42d09565e9c662601e3d8a8ff890e744192202d46d7eb718a546ea24a3ed70b4168177e071ff632f2b1fc39f777633901077dfbffb6ccbacb09b3e6f4518204737972d8464e0f9cc6d4d39dc129a16d64104018b8071153587ed5caac027e69f8a699856420f83280e3c16287a3592c1335f59d57b586923dcb1651e5e446323e880f04cb1e6184c575ab29220aefb65482d4986e855c925c6922c7055c29dd921f7e38fd991af572d5db37516155a4ef16a7b5833b38d2b53842dfa6247f711582b72dae6bb9bb7955fc97ca503776d4a0fb776f497aee1e9e06a35361c97e4da98f22a1123bf2207c8d461992a714451139e66e59ac3c2887d06c34757b6d369e7342aafe316ff550eb5d4a165bce6cd9cc0af93560f07b25c38fad3baa863f85cfdeed6df4097e530cc7655f021630f8cfd74f9687a65ab857237602da27ac4b67b2c724fc8833696b9826dae6777f76492352675bca5421b30bba8641a4e0ff945d7856f6099d30c5fc6392c647b30244a38bab7fb0ad6f76c37eb0ca35aca49cfd8b7b4010a7747c8b705b4d1d2f11839e1744aa972711708ebc99f3c680ac9aaa34bd7b9365bdec5fd8e918725ac1fc6072b0c0ced6621094448cb77386223ac9bf3ac35621378da32db8d4a8ad1920442ab8eef5c343b3f31484d4742e04fc37c22e5f0836823ccf17c33d9e02563a6fc04cf8179e6cd55f40971c708835516a037d47ae4542f8a44ab67a42aced20cc464f02f1a983cbd71f47b42ab5c27fb36452a0434f73f8be0beab50c861b142cfd18eb13200fb5536942b246856d9f4aa96f0da5572edc6ee3484cb9487aed3a234b015e561818d0f356f39a9478cc97bfc88d6dbe3ccaa294b8fa8337012ceb2553c8806e0be3103b4aae17afda805bc371ee726299997e3ad1e9db3d2aa09ca448261b2a6b5b70ed026fb086a1f9d9ec16d1717bfabf31b85df767e6d0c552a15610c4124b88885247430128e45750917af341b2a7d49837adb8dab97bbf927f45cd01114789639763fb1320ac2deb529c3da47b7e6cd60e044b3906f2ad5abd1ec0ab716959421b4190cfad808f27f8eb427afd699436b0a63c0b972feae4954c4ffcd69812aed8ca278fd5540adf37fffa8c57962b962746ce88cbb139df0cef30cee146174c2fd568f2b6154dc53f290b1b8fbd55cef600570757cf53fda455ab262d279b00e46ea57357cbcd983864aaf6af417552e75f1550746083c5dd20b8f88371cc67de3f3f3a18f6e00a49296d36e36ac3486f4d50df106fb1cff24b28393ac9bd1f711509961694dd67b190d069848603824bd379df26dfd55c4147e135933f0669b7f9f2d8678b2e3da9a75fae04e837fc2b189", 0x1000}], 0x4, &(0x7f0000002c00)=[{0x100c, 0xf, 0x1, "dd2f9ced4712a34b44a35300d3354c5ec0d197001cadbd5919ce21828b236695db9222b33c3eb9199f101e8b9ba18ed0e0de8b37819c23dc1f9aa1f68a27124643b3057bd62c4a90598358816f5cdc00b99301b0bbaec9db7e90c0d6be777411e152f0f5d636b58f0850e1237409978651c96661280ef3cb929676aebf3f06915dbe5c75ea14250789813d73b66548a7b1884aa9b79db12e423f8187d74087c7c2fd852934bc5452d13dd23343c9d4698ce2c8b2183e64cafba5b3effe08f680728a057bdce5210f3def0b2c2ff26719d56f6d93f6e0e57f3678514dea59f726dd19b22b28d39e9846653916237cda9e8087336c9303ed093c95b54fa839e3a4a97a62542dd20702ff32d8333ea80dfd10ebffc3e9507cc2e9e265c117ebf5f852db5777769b1ac9af43e4828fcd471e1e60b796e34ecdff8fa828cdc0b6cc0c1a645866c42d33dfd6478ffec79b3c8bdd7d29452c09360c6e0fac1c5cb714c2ce197345644b1df4b12a61ade0758d09a503070a02d00fbe8287df954b23e030c9bcd4ca22e181f179dceb3aae8da887bb4b4afeeee76965b47c013d1c7bdeaa6014fcb6924358c5cc320d7594c555e83b85fadbb95f1ea82f253062e4fcc5aac57b43ce228dba5909d5eb0da260db6f3181d0efd31262dee9c07655dc9ae67f6f04e45fe9fd27eebb944b5ddd729013ed5bfda61ec9620c99ebf7cfea91b286d3067b097a840ae8263bba67d33ce57f75a18bb3ed8f3b54d87b4be639d6f16e3535a83761dcbd7917adf7e3d4701ee55eee5af6a5fc13cdad89de5a7d701ccb9de01240864585a67cc0693a87cbc963c14ff4779c1c229a73862485660ff519ba7a6b7157d0557ab0c20f8052a816d494651990f321a536c2d3adedd0460b699cc7b64349bceaaecea0137a37d9f3c00f54f4556645bea18b1bd37561c1d3ec3bc1c6212a3878c3e80dfe709af87c983d62c5b8655b1fd7558c08cced08d7363b2c7bd0126eee26f91048a46c7c8216742cdd6cdd15584def7f84aa4ca9f2382e8df6ba04f81aeb5f27342cba24429808b9ae9cfd9a2c692d3d1b239e643a531172843163731c344a6b1f3b99bffa3f699bb99348de4e058ed92bb86fc9bc58097a1c68980f9f7944e3a77bd8a1f0c7dda3c99f18465bf4f269fae13ccc97fcfe111a82ca43955a33e6a001d6570f9c53d14ca544744ec13c321011746b6f72de23a42249a31e21cc4cb9622e730c0505ba3d54c1d4923e5d1583276c47a068afebdc902b0deb547aa7563cbb176429c9535e9a9116bb7a56f76ed33103e50e2568bbb8829a2494e91a1a9a119d4cb16a6506f22a6144e6d2952a5a28aebb4ab1b1a82903834fd101b739e9427a117c3a42367ea1212c70add8a593c84dad4cd348f6ff4e5f07d229daba3237f531ad83788be4a26e5ece68606450a799cea3ad047040df565ff89c3bb2afe9f34c75d80b4e3d90811b4b597bce04385e69c0bbad6adb21023857db79e6cd194a39eedada6aef7afaed883aba398416bf205fccc202b29d3f3416883ec6d754cde08457fcb7394c2c502e452ab68a9289dee2a3cedbc7294e5c74fdf699e34d5aebe5136ad692b185f8f69d1832f33820e2413baef29e307f4eaaeb54f958988a2dff570ae2828d3edb99de5901d3acd8e3020adc94e5df17bd383bbf31f69ffa67a75e19df57d4a534981b0da080a906b7072bd5d65ec27fdbf4a9e2167c033e834fb0cb419b4ba9b912a4aea4092f4de3ae44f0857f3a8cd0fb11c153dc6dbc0dbca0c79d5d440c0093edfc501cf30be16c6f4a99b61c1a3147dc66d1ff4923310c0572bdd59cff2db585a4079fb8c02a87a253dc61ac7fa7145ba2203a80ba74ddec981947f17a4f28d75f2333770b83677bd0956ee894e54daf6fe6f4a8585828197a5eff4dc9a86254a361643b8e20f1f6dc2d1aac68619b9a646650498dc8477e5c6223a67854eb4e28af09ad0ab3f56030d26fa151fe3cda45940a9429e7c0e4044d0ae58c734113e63535242f872c11718dacc522980e7f7e5ad82bbc7436d45681d95a2ed8f96a4bd1a6620e6d46ca023c28fbf3c701e4d570cef4b50cbcc26929983255be390a2c0982c4a4a7323a8d5b6ca937fd34bafaeb60219477ad01a38a1796f60726f27f9484e053ca33245c7f20f769a1eaae079761ba40bc4bd1763dc417610104dd06c1f9ad046ee3bdae9cc158ebd02f6cbe8e4a1aca3d64c9d8d27e82d8ef55ed0136e8872e064725e39767a6f94c790392925b28a8b907e007b537dd46634ead14c08e8d77fb052d89ba3e55acc2449d06534a588804f8fc4519be9bc7b3bb1668699eaeb24d83f4e8388426ded02f6435f5c854e7f88dcfca1f4d698fd939f713c9aacab488b382e7b6ea491aa3fb7fdabe8a0204b3de28c8abd9d91651de383608ed61099e1705af1dab28b6a3d6ef042f1e004df480b0a194edadf3ea641a16c8a9efd6f7476ab4085a178100aa8d0384a10df1a4ff3d1d0fe9ab84d0db8dbbce9838059781899689692f532e42e52476337f47fa284c04b454c52c01bdf74e8740677147e820a8d4ff44f355aae6f383c53830531eafff49e76a12fe74dd11c8be98fe7882544f580c0a53d4001640dda3a495eaa70ec341dc74a78c3a7653ae85670a1529517abed2520e8e40b47e1309b2bf840078ea5f563d836147e9a5a60b0b820fa64cd9a6c53d43dc0f5d36a2e95922903a1b0e302afe7607a78f88696dd4d84f745d643907e24fdc89a8dd08720222dca12ee1e703b4f27cf79fe13ef91823f6aaba56e357413ab1eb439f86527a2a511d7467d3c3237ca2f1fe9f0edd29b34254b18311363eac30c4a9af215dd2d796dc4bb8beede78ac21490c339a9d0941eb571cac9d40b44925059e894f954ad3b6bd80b6fe397084c998eb6cad842ec8ec52b882daf488c2ee693671d7bf6742e09514a400755022c60d7ef76486adf638eab0b6bf21f6847b86fc871e9520fab7a26df67ee031179c680abc5bef76fc80f048ee4384616913a410db568c62356e69f8e3ed53354126b477678c10d20a342af14abb8420eb2ce0577efc0d648e7d97f1e57299e2c98c910941f2a17606ab51eb375d7234bef0b3921e491158edf2f7c139c164e469d8a9d686c95eafe270a2be8203cb077361afef32c96811c1cf3efd4147f1ff5f6c754ac3d3505c8ad4506adecf9a2f3ac0727f46863c42240121fd0d17ac618e527d87259eb115a8b18c402a308088a8641ee4e4d3cad8473467e1ca3a2ea5c23cb8762d6f503f3c5401bf6b7989a3bde3c9ebdd5cb26376d3e67c076dba332f148fc5b100c51eebb98be59a5588856acba635c91843a0edfa1abbaf41777ef44d5743d60aaeeea913510af48964131545feaf6de4406f1981514b8e3aa6448d48989c94e1dda0e0c768e748e82c989fff85fcb3cb1f2613f5241f8fc16cb41838fdfcd3587bf4eca3b29d72b627c722daf0aee38c4bf020879795f8fea7fb085655ee8a74b9c2ab731a93ae5ef25dd875209b1721e556eff9ff48a3f5dc012be20bfa4ff371991c368cc959a52c2fb0554fef79696589503c95337d7ea6faa9b3c9090613d3b14979e7659d8b4caa2a18e05e0e45c0deefcb9faab0657fb858125232d48665fa42e2d9c6173e5dd9c48666a0db5511f541039a8eebadb143d2cdcdbad9bff7e688b1ec178f7b587d4f69af81db8e3e3e7ca07507d478ce34a6a3d7d9c05621958c4506b758fff5b093f9ebd0837b5572a556a418093e09e8ecbe216b5cf213194b6c39e41672b36922e67f1a745449108185dc1cf7ce485f6e9d7e8d514a69156f0eb5dadeb1b7e12f9f35851b788976ac8f01b91c62e74f539ad5acfac2f3388120c085d98d60110ebc77314506d6ff21157c0e81018443848cfc98173803ff8b0aeb4a043826c72e0c498ae65d580006b428724be387e5bc515e81e21aef6c24b227dc90efb365eb5d55d742177cb1b4313b1136f27fb682c3ff77176ce5a34f827a21ae7b7cf329f7f194fc4ca837b971e02b1e093dbd3649c13a743ba19cd9a17e694e75dcec14453d044105f21bf7aaaef93f3bdce6dfbcf0c5209ca3d6e008e0af4864f17698c588bcbd8b3e68c9f426c0f177a5c7ed5c60094fe3aa81c6b7060f8182d1b7dcb6aa0eb80f5589fd21d83151c0b5d28db2ac302b396334da1d6b66727043a31b04c3379594eb570f79ba651c4630bc2e86e30b9fba67229a0d9a064280860c85424a43914b220cb9d26c4eb07fc1ed59a7591c1312b7b7c69a0cb4f6ad9a24331a79a053265e27e4af1a6b1b70ec3ef02bf92cd3624234b3c941ab3863aabac0acf0320e2e1b0fe3bc4810db48dabbcc414bd05c0bda1834ced4e9702950482bb35f1698fcc3d59d4edb2e178a7c98d525f241886dd5b46e463b39c03a28fe0286293aa3e9b501d97ee4ebe7f57076afed4e332814b73b85ef103c847bd5f70fc01b0f1ae16b83a28fb39104b81d4988faf86d432375715ba3ba4e0f5f516a4e53fd4b6e51e8eb955145f1bd42d6a4859a7173beaff5ee4be94967acaa3df54c2d4487ce5977efd54f253fdf30a4fa46e2ee938db72a779c0621035511f6d4a60a677686e52d1c893e25a3344c7972cab6ad9745a4646d78f3b672c163e8f4c3c8b1cd606c23393d92a6f4733efcf8b1a197daeacc3bbd269a89e92cc3621bde25b114a56ce8fec3b5726e0e2fb30e55a649faf4f1669c30b442119e3b59e978338280e7330b0b2da0cd65eaf46cd4d5285b764eacec4ed07898ef563e41aaa52ea0e89ed07dec7896c8872d582fe54f61081b558355d9b3f15b85cb9b5b5bc3f5b4905a94c66b7cc0f0473f042268caff37327c0094bb161ca1521c71ab37418a8fe4a9eb5b3ee33bced8473d0c97a41f8e71770ffec29d03ca84678a2efaf9c2aeb279b0cbed98ead2789389911db24cf26514623067f8c5fe6d94d0a74dcfdfafac2ebc2ff46bc2d7228b0ad9e4210613a76a2176e3c39f3db7361604462964b565a6ab3e519f51350843774666b76ff8ecf6d390fd46a9091974c6d2180d84d93d6fd6134b26d0ff963f5d7f90a2b13140cf0c9f730c6dcbb4ee943c38509ff9db46270e206e9cf2f2816018a390c14fa5939efac1953a65c4138528afef4ed8aeac9cc4d0fdfae3a450427d41c6ae4b844ae11521a5ba31f0fad812e0824fa3064960934995fc1226cea65717ad0fd610ac34bd0b3a51aa70709f4c5e1c2a05d03f3fd63209f13ac8ec991a806d33dc08528fafc9752e758f02702b1f1ddd5a326b2c01c83171efa289d7f0ded847f5d6c730fc41cca92766f4697090ddcd4c0d568ff5d2e7ac66f315a22a3038b83ce2cfa43d7b982600d671ec6528382e5171f9431d0c450980eafa0cca99d09ae874159c897a4ad8b8d1b2816c9283fbf7b7367ec3764c6bd8e85a29c1290aec2866f49a4dbf4157e454b8262225ab0a37b835ec1918a12200f001580706ff0e373f7fba848714251fc4666a64dc7c528eb011c6c838644c2ee8f3008dda518719b36ae859eb6b77e41067b26e4b7777b2f0f123dfd8e718284020add66886cc4a9807affcc3fdd81db052289fdf5b3f90bd43b73fdabc07c79574dd7421766790447d2b7eb6ba92d091072e43bfbf1e1c7ae8d06c18503da592d722557a7015e8afb5b105c5b98cf7bb4de533c4c49cd8506b9d9c7912ccf0566b26d24b8014ffb81deb3b1bff890e8374c0e96bcac8ace6ce1ad310a756fe58138e741937c6afc881e805aa001f9"}, {0x30, 0x110, 0x7, "4d17a12651d514c6b439f1edf76610c2976d6bc4c3ac97db901678108aa984723148"}, {0xf8, 0x84, 0x1f, "191e9acdfeca7ded9371605ae207ba463dddabe1c13d8493d533bbcd12c4c653f8583a2c41ed16d65a3bfd5288b6f3ab489998e2380cc6b1e137de74300fca8c871fd8096dc46a2dd06d45ce636f8709790cf15c06b60f0da9f207adc3090aad5344c3e88c50511cbdb1a9d8d53604f164ce141fc6cb1ae3730d374701a5e0a92575bfdf201d2823e906afa12d7ca232c320058faabb1dbb3c661a50ce0d49aad84951898d6dabd3d60f5b784fe6595f52ee7e42d350d3a51eb2c8f51469f96d10f667dd4583f1ce600c83ead91f681f90af493b0472bffc217c075f7effc52561493112346cb8c8455b"}, {0x100, 0x10f, 0x6, "9ce68b33def2fd341a049359d57eb508016df82fefc6bc4ba52718d30aad506b924e628c9c343d0af7ebb5418896a642856fc912aefd4a84f5528442c75f44729008aba45bfcd710e23778791b913e73d64e8b0cfc649a00cee0b34610e6e16a9380e47a2de6edb63d5352fb0174b439ce48080b53109855748832f5af6fb1466ed11340abeeb9867deea8a0281253b2d67e495be9ef341bfe78200fb938b3bd6d929fad25f3e4152a9a404cb33d20d1ce883df8c05eef17458206557f13bc4f344de9242a24e69d8fb6605ea724a66aad7c7edcb5919604f0054ac11b9dfc2863485d4bfbd332db92da7ef31bebbfa5979d423a"}], 0x1234}}, {{&(0x7f0000003e40)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x7}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @default]}, 0x80, &(0x7f0000003f80)=[{&(0x7f0000003ec0)="b39477736a2b0193f0c68e62c5b62be61377ddddb028adfedf2191145c292eaa0c93484114eec4b84fc0e08b64d6ae4869d745ded862373c71edb895045ecdb03654b44280ec124f206de0fceb4cda290bf8d63301f5863f338acbcc65abb4df34116d78ec8e40cfbdf89a90d8ad55767752dc", 0x73}, {&(0x7f0000003f40)="deab193bdc2a4eea9bf33384a76d", 0xe}], 0x2, &(0x7f0000003fc0)=[{0xb4, 0x39, 0x80000000, "2f91422181d8bf701a6bc14785b2a4ba58a49a2688dd95e7eac80bb321502f599942fc49a08669a6d6d4fcbcd494a7c52dbb446d35c75ff2eaecd897a9d0af7036da7c1d468c6b4652ab745f57340d4113207a6a61b4587ea0cb4f9f50f672a5947da4af66503511cd8a6f1869cfa871adb75c00c386399626332015fdea339e582d94716904453de93412861d484121c4a565321dcb9069be1b4e42b815e641d496e9e2b4219f8a"}, {0xd0, 0x10e, 0x666ac5bc, "8793357d202d53b4c6b57ba054db970327c6f9be402b674c5ed67ab516462e979e0aac299838bb723a22267ff0dbe641658adb8893d3fd9d7ea38a935c2cfbdf29026a53b92379b5e9b5827834cbda4aa92b902dc93345de10158e10fbd6a16553ed560721ff9ad8ada52e0cde696f90e8e9f8831d803b5346dfc94b896a1ab4c615948f5a7aaa7c35d0d7816e1aeb7f2349e11e07d710cae068a8ea97eab0e539913a36c09ffa9880c17f33f249f29ead19dd90e29521574bf1b950cdd8fd4f7560"}, {0x60, 0x112, 0x3, "220a7c4263ef27bc37111b47ac4e3c5455f7b9c74f41111b0fa5619b3b5c0d844afcd05f0540698e5efa0a8560125cf78f8d44efdfce8203b896c829f2de0f3a3906fe0f35f2be361111f4e2168c6ca7876752"}, {0x6c, 0x111, 0x84d3, "22da76d9b2f971e2e8f89bfd9ef9d4c759b22b1f3ded12c505c1b632830257449380b022a9ef7ca2d99059b2d5015da23fc3b07daa20176dfdbd10ab75c042f030e70fdd3f7b97d6def735688653848355bb4b6e27f8d62e37bb187d95c9643e"}, {0x7c, 0x10e, 0xd45, "91cb0d2db71aabb612458332a016730ffaeb0b18c36f5653fcfb7e45519e52d8661a597a27888597e1e84303e651b1e533b59a6d5f66f54b34326ffb94768f5b0adac057d1dc344edb0054e1e2cbb8e329b9729c83250da1ec867b67d96fdd4e7d88eeacb128dea60cb92daff07c2bf4"}], 0x2cc}}, {{&(0x7f00000042c0)=@hci={0x1f, 0x3, 0x3}, 0x80, &(0x7f0000004600)=[{&(0x7f0000004340)="38a55b26df4c0efc27816eb90118f06c98b3ca0b012dda678e1b245f65dc7ded6ae097cd47b49bfddfddd234e2b77b7a51b55a730d91cf3967aa414955c0dc55084357270faaf68d560f2d7656383a42ea7676696042d5491ce7262ad7891fc786198a6914cf925031578e05435f699621d649b08baa2cd539bb08282591399c19c48c9578f74a4dd4faf0e8c5", 0x8d}, {&(0x7f0000004400)="60453ce3db79c811b12c0220f6c1ac7e175dac5a1efa191efe4481e54483c90b10727e1bff697f572c307a30bd20b522257c8adb8fac1a78ca4666dc78f4abd7f526156de2d864acc23461cdc1a32282bcb748d8ac2575ff5a305c816fd1e14b5e42bb36ee4f4e073b6de4455dd9a44552d937617ff1e9", 0x77}, {&(0x7f0000004480)="30f3b976b73ff127cd185ef16756a876bdc30ff9d1b8bcd9c4e51ba78f76a2eb28a9aa61acddf3ab4a252c41be205ef139c9c470fb6b5a1f385d2ca459f92c45ba7b835cbfeb8bfb028e38219ed9a3e27cd4fdbe8baf23c2651d26808fceaad6e7cf8bfa6396a03912fb4bfdc82d4ecf5063cc9c1194b65ec35c75906be308bcbd5f6db912eabec2b408385188a4ffa9fc4d8b055a98f40b665351d937d9bc26ed441127a9bb5c56d94331fcf24e86849705689a3f1579376a5449362497d5c1", 0xc0}, {&(0x7f0000004540)="7a0f7744673a5fad27965fe63ad732e9a6acc682ab385bf014787b1fd12e4cd8d96792d810b34357f2761352329777dbeaf86ad1f624a479f2359fb821a19adfcb380b3a9e0d69d07a855f7cf0cb0bb3114894734002ce6c40d3330e8ba07635ab7df7c55ec54a618280ff53f168b0", 0x6f}, {&(0x7f00000045c0)="d5bb99b70453db323a4b52813a70b94e746d07", 0x13}], 0x5, &(0x7f0000004640)=[{0xa8, 0x9, 0x1, "7deced2b2362edce674b00e71eeacf354cab08e8ce77380759afe6fba70a2004331a4816634a10d2d1ee45cad28e49061320490e1a2d16eac3b22edfdeb32c1f5386c548450f6b75c795262253c0e251c4ce30ee2fd5e7bfed13c34d23a6158ada65d23160ebc3e7f6fe760b5e53ddea1e70a916283cd0fcb357f7746b5ad6229dc8d11d0d0bbf8f14d4b82529a721f1250d85587eef856bd13e70"}, {0x1c, 0x116, 0xffff, "f94962d033515eba95ed5e87c4"}, {0x6c, 0x108, 0x3ff, "e83dbb89ade4a6d1ed96676f58611a572d39ae0d36716fd682da30af73d88279a2711777d0a654a2e36ea83098df1314fea04ea468f71b623ba08ac4be959c6ec0db1f5fff80d4429dc53c17d5aa76bea5e7fd26d2e90edb768a091278e0ae"}, {0xa4, 0x3a, 0x401, "44e9c8a315b47082836eff76483ef61848c4896fdf359a1630a423e5510882c02f011c1112746b0775899b4725f5cc29a8b2dcbe31c78f69e7e20beadbf19bf3f77857767767e7bfaf205c866a59131b113c57d88293d5ebf0d93404df9c73155624aea3236a12187212e0ed0b92e2509466034cb641b5d5c8c99cce30be96f9efd981763aba6f4046a35a5932901f24c913c1d8ca0c31c6"}, {0x20, 0x111, 0x1, "b7eaac256be8f3e49df91f4c0d6896bc313b81e9"}, {0xd0, 0x113, 0x1bc, "7be373673b1b4a9889429b8f49cb77aa4c1f393f5c0e3972a1c2b89055cf72a6e503331b212e6cc0a875ab51dc8d0a56f3b56b45c271346c8fdac97b72c30f37c22da17530c6b10fcea853ac1a7e5a82f18a2178faade74e8113d2c2f56e7b0a59d7c78138137f6a021662945baded0a3c36d758d6dcd49b2f43df9b5ff55de5a6ff3ec8704192f2e582fcbcf72a929f8cdab2f891800fa1513de75c21245da1e69dc1ebd6b48c63e3bd4fa035aaab73eb68797e8d39a807105e53c5a25834333be6"}, {0xb8, 0x10b, 0x8, "83c93f53a79aa533273ca2d16490e3fc0ee8846aeff34802c2757b1e3818a5b0ac1cdd8807b9312a7708b9561f49f42f5abbc9b793ffd98bb53490fe745a42a825a321f4b883bfc2785f2843e2ec12cfe1a8850d98aaa7feb8f9242465f1699a5d99cfd18f22bebcc906d53ead3edd1ba93ea761832d64797c34e00bee6a0b79ef4a4589d933451845d61a54f23c518444f9926e8192d8c6e1f1c8498a219d96808b0beaca35f62781b9e7"}, {0xbc, 0x0, 0x0, "2433fe2bc0ebaf12b94df2143fa4b5cc82790026a4dd00fa3f1b40a6c0cea854fd5d356690f757df47552f21ab943dd681b4f190f999dd6c667d7fa152bcbee8576fee072981cdfcdc88fb777f1766facb4ffe7fa0a0b851b7475b23db3fb6bb8f5a555384c30c2a78abf43966c007fdc4de38dbf7795abaac2dfcd55bbf00f21ad2a33c58f5c4e9029a88955d0880f849d5a1545202c1bc0b533182a6195baf27c30566d3b85bd30110dce2a2815019"}, {0xbc, 0x102, 0x200, "15837cf6fa0bb2a16600f58abaa673d7db79294b8a78c6cb0998c6f5c378d2a03e0dc06c4c9b81348f6fa4978ecc9b4fbca4de8ebad235d41a636a0c42b2f366f232f0edfe511855ed7a8f38b3193007745c18621c69f66f602c7b8adc35c0b6247766e36ef7a9c6d8b3aca94deb36bf0042c033767657e24ddf796ab2094b9e9cb6ed149d02ed040f639bf4cefbd92d8f5df8f5c0b046cbdbc4b011dc78e7f1d465be663993c0401293863b4d733f"}], 0x4f4}}, {{&(0x7f0000004b40)=@hci={0x1f, 0x3, 0x1}, 0x80, &(0x7f0000004cc0)=[{&(0x7f0000004bc0)="07a7a4beb0b5ec675b5d170a4c63a680cfab696c9860dde55f06233cc73ce1ca9043670fe66a5831b21d1521b6d7fbc2fac0f6555beb4208a51debb7fe1fc4670d704361cc33de9dfef5e914ee28048d9d8b36282583ba5abd203e7ee9002fa1920d2925152dfa5c080c20386c9d75c232c6442b0f14e05dd25290a95eae43d5c93c8935b88a2ef93fc85b75dd108d36c4c113acba1a", 0x96}, {&(0x7f0000004c80)="28cd15cec26eafd5e046c696e52a4f6b1be59555240afcad509a29873d80e12da6e8fbd22f30516fc3520c", 0x2b}], 0x2, &(0x7f0000004d00)=[{0x30, 0x100, 0x85, "0bc483a6ebd16a63474864df513b0d1d29bedc06b68bd66a5ece8d27958a3140e039ba"}, {0xfc, 0x3a, 0xadb, "a2ee7ccdba055c9f42f579add3de2859b040ae8544c7c4958aeeb5623fb803d85a9f895eb25ce3ab373ebbf8318b0fb70e650bf9e904d55c7ddab33b78b54f50aaae6f0615cf9597ac3786856e0a35229aa72b58f8b8a11710c383c38e90a508cc62dcb01fa622d9077f5d37218b56fec66a7ffc1dc418746aef448e1ee1ed083176e899b8a654a1864151c425e206fa9fdb6aebcaae07d75d8d2511b2bbbc1f5e5c811f20b6e37488a69ee8d9216abe8d62efc31560df5d67f66218bd199d36aabbccf085c435b59621ebd430fd7e25411172ad16a4ab4dfcaf7d099a757f75231a70207b0a1e7c7850d83c699d"}, {0xac, 0x118, 0x1, "1e84b19efc6e9f3889009218cabddcb08d4d1a421593454046853b5b4625b766eae0922f9be87c2a46b45011213896bf6eb77d125b3478b31f257b4e0fc3385b93291321b798c4a2774e789e7f2452499b04912e070a22d73c8011951b5fe26a64c6ce8e2c13c9e6d7870e86b60fc3ee7ab644536ff7fc3e69a9473bb642e3e916e84aee7b899b3c681f9b321a33e6cf4c65b13f4f153649f4737e8db6a35e52"}, {0xe0, 0x0, 0x6, "2d7e7968e0b4c3f6ff611ac39ce8e3e1a219b63f3f5f35cd74b84730f5034680eb88bef7cf36994bfbddb995de0144ad4a8b189f42166e9363d9f6b511ba3337af6f0ab175711a895e89e542caad213a8f42459c49491fed3fe700ae1caf64c06c497da74e17ab08c429805eee969726750ae1bfbeb3b8aee0bd9f8905689f82989031d3c5e12d00f1c18a1ab0bff340aeeca0227c8480de244d08b920785d378f25dc0625792206e9babe9e52f878fe5ddc6d8c2d457be1639b59f1fdd2f9c5c5b84dcb9b77ff2460dd73a26c546c7927850d"}, {0xdc, 0x3a, 0x1ff, "57def308f99799ee1b28d2e17c798a40a9a273188537f09064a9ffa12af49e66e1f76379945d4c3b0b8a48cf16696b8bde7a59d7712182cbd3ba8325a85442f1af437ec9d5e562383c4dd2ef69bc4b010dea6b85dcbce8ab043a406cd777cc0a75233224d14597b8f4d4b49e1c9718b4d3121a5bd4607d497716849a97fd87cc8096116166522cbda893ddcfdad0876ef1225c0c93082d7513ff27423d778ccd42e242fb6784f3684ecfcc91cf87848de1940a3d4777712f29b06eca248f2f34165b1e0d1b2c9a01f82ffd8a72574bff"}, {0x98, 0x104, 0x0, "9a59ba0cf23002feeff4374909f6092e7ddd6e844312404b011494f053dee905f30d0f8ae87fb22e77972e8ce43a13045a4374b88425ef7d594217bdcff581443bf398143e2db7f81b1298aa8a392c683b2da8341776a26109f995f33fb79fd159d6fc293252636689e08d81e471468afed694a051815a598aba7f18c94b4e2597c06af257886a2c869e9f"}], 0x42c}}, {{&(0x7f0000005140)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x4e22, @local}, 0x0, 0x3, 0x3, 0x4}}, 0x80, &(0x7f0000005280)=[{&(0x7f00000051c0)="4c50a0c587f93260db0ec4dd1707597ae153dccaa17971f0b9bd203fbc3917cdfbe13d7df286cc28c681a38abbbb3d519ebbb3b991fa8db295b095d2b169c358a1bb56644c8741e030aba621bb0c6bc7e372a725c7e1de690cf84851a418a60ddfafb2ea02b7d7c6cd06e3d624c6aad07dd4d9761e53cfab8f0dbdce7e292d9fcf9913b30cc35e610d1464ec15bbb51559606890dfd6de3c02", 0x99}], 0x1, &(0x7f00000052c0)=[{0x78, 0x0, 0x200, "9cc7c22c2b7b2ddd3b5bafd5940cf264177d45fb435095ac79e873dc2e0826324e76a382e20770a95f4e6184521906e4742006133af432012bdd450cd5909f0761f60b16745a538f0d6263361d28b0af74c20e937c4011ba653b28fda4be54f72eccffd99c797090acee62"}, {0x100c, 0x104, 0x6, "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"}, {0x100c, 0x10f, 0x10000, "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"}, {0x100c, 0x103, 0x6, "4c85c8a02e270715d80e8625b587f77c31e04acfab4baf1b8c962efb3805e739a61656c183751ddb421c6130d25e31331934d7a90355bfda3ee54555cd63c09a1d68a632f8bed2708b4e42d51b24e53c6aa07c09f5c90c3e8a3cb407e1ca4e71bb450c71c76e46931f98907a7be02adde7b9e82f81ac3861eb7a2e612e52a924de83e9b492dcb2987471d82b6a4752fb860c681ee5f21cc59345fc521cbf44a6713bff4d584b0c032c7e98fcb1469772f1b95c264e54d611022e15628a99eb6b061b6501a4f47c3dc73a8d04fa01601646d40e530002f166f85ddea67d6238e6b1cb820defbe4160f031f3d38a18b355e68177d5a60ae917e11eb8547c6c13b93651998b9b24385cdb29aa5436cc04467b11c24cc810f563b7cd90dae442f1f72c0687799ed69d7d290c73ba6005f4a59910baad9a7217379fec962270087a698209c78ea719369c185feb2c4c7afb87e755a6a598d3cdcb9fccc6ca867ed766603bb1f50605838843d585370b5e8ddf808814deeb77e3ba6f7a8d6d2a276be80066adeb5b35c4a8ecc03c46dde8fac4483a41fc3b4defdde86ea649d5eb77e6d84c58feba2a7733a5fbc6ec7af504eeb9d33762efe1368fb215e3200370ca8bd43b33b2136cad9188faa98dd7fcb20074177121bba33c213013de2e35ac5a7c3591fd5be172668e73de26133f6613c7a34627ea1f6a19a21d476c7a5f5d5df18ff5d89138b1f4567686a64b89d64b1d91723defe55423d279b5ac3f7ce621ab23477ab9559be85a82458848e3210b1aab2aaf939ca567db9175ee954e24cc2c8119c54387e37a25e397a98268c894722715cf6a6312423f2e03b89a491abf480caff6d4cca0e8a5d926f27b517efb0946ab0a5c40b5210f1e72d0be3cf39833f5d64a9854085225d7d0ab60cc5c5a841dd810b0411a10028d31150aa99e82182cee6c39bb0ebd7a2b2a44c26ebb27e18754554dc8c768026f5903a8b6c866c033c544fed03575562842905f002e4db144bc6bb45e4cce990cb65cd8e0812190835ecb04fe6e3bb092083e497688a8e1899dafe24efe38f9d46f3143d2840c8403a3937f352c6d4621b5431ec1f7cf4fabec1b26e50fc2f6858ce831e475415238f774e2e46292ea0c06b9a641ddfd6880319b7bbb4701e1b860ec06aa1c08bce52d379f51de05580c844978ae027ab3aef9ee6b4d70fb5c449beb25ee7c81cac4c1a06b8e9b6f1d69d858ee664d603a59cefcbee5c103a0736a00d6be4376280fce24a933de334a1b922c31c330983144b083e40b6b40f2126df21c6947c5dd8ee466b8ca78b72862785d6185a525696dd294050d88d95d47f2f4ca404622871d38495b534b50acd7f5910e0743a8e64848a42f75b4f0e4d0b6b0ba866c164e18f2a8c6e923f4ba5949fd3ac0db4569cac55a0751ed4b241e38521434ed6f802de29b6a0dc631ddf59a5cac38d772c5573a0583616cbb1f5b04d6468f8b82a38ade9f2f9293a14af12e19bf2d9675b66aaa192f852083c2fdeb35ef539c5932f97d8c7ced22d574c0de732c6cbee3ac020d1757096b80239f79ffa9d50bf40aa9868a261d41c671e2eae774fc3a99133d02b186c0b16ee8d31518d5d588f98482d387525ace1c85e6fcb2e4f8c95d2152bf61c14e9bb9c4c00a277b55905c1a4b09f30bc886912489bbf05be4feb9edf25d4ec9cb0db7e52c1b12a67c44ed311963a760a6f52eb384396e46483c4f683328958a11745a6e1ea8b3ce019f779dbc93e0f838c8d9c7b57c167d16e1f0332628a2e9e1f92682eb6f53a7d842f3715837ff16160f68774e62fbc0d05ccef6d5832f643176c9a137f84312749e98a58b9c39d6b8d6c2e362ec63d775dc3cc65ff593fe7c602cad014d06fa414e27f81436ae179ec1d016ca3b35ab77fb7ee3d0a860db7b251ca9e4f22146b07842e74f968c4d8376b2a2d8e397c0a0a45b9ff6c4ad6f36df374bfdcb1bcce93d8dd20ab2e495e8529b7bef8dbc59b2d2f079b51d4e43995bafd5e6d3025d000186434f8a5eb39f54f3c6490a82d67dd0440a133975407bc3e2d5bf74e1dfd865c97eaf92c9dd653a2b20bd840a79f4dd7f470015228d22a995a11d84102d89bf645f3758d2c86845bf76004ad977ff9ad0bc4e3f77eb6378baeb35a79880c4dcbe7e188ce06c61982288fa49d0d84dfdab6144ec3d0c9ff06daf6a432d3b07f2e3ec2f1fde82af8222a096c8074a561c85e0ed2fcbae8aa8bb939913a6ea438b2a54b808bc7c21701b85f6fe87c6d586b8f1be6f3d0005e9e5ef4f1c4f6a99e67cabc56c136da1ac031144409e5a1e223e9a215419edba3e960da6ae2a274c2348e57e95f43f02d72a297a178b49635ff4f77c24e269b66c149966247d0ff60c05eaf7429a3c666fd06fb45aff6f1be4ad885067e1671f2078933f48b457e271daed919d6092824234c5c0a7e9dd1a717907806018898fd423fe36d55adf02ee61011a87687c5b3f2f7c9dcf6908f6e6e0b61e9919216322097f8028c52f075cb41cc5414a3f71f59c43a625037d7f7ec9b1dc6656ab7a197e4ea30df04d1d3a2ec5c5ec4de302cea3f1e9d88a7678575a1714c4a9f0f709f140494a9709e9ceba4174ce27047764707010b090bccb33bf517d5bf29d7647f207f44aa56009c9f81029bd8654106d6134524add20c668dd512ef5d045e36a4e3a0a875313f8b6c7c9365a2bd2c37c22f9fa0a859f0388e9a8db119370a02e842b778011cc988a57092d2b3b802b8683dfd49bd0f40b74f0d692571e15628218b562d5a0afe75ecbfc1fdcb465ded1c25076d70855fc3d11d1b23e0c9672ba8e3290dc73d31ba74484b964f601db2a4f128cf22f0db2f267171e69cb02d80b14154fa02d6a0a7d292f407c4db87557e8538a02fe43ff4b66c7553b82c60254ca5cb88705dbe248fc7944a544bce6a53a3bd2ad87e52a9c822fdbe77a6f8d9870c076f9051335dcb6916fe68d1235b680f28b23c196a3ba8a0881ebb98b7c3250a518a93154988ab1d7dd5ec8543698d0ed51c523f25db42a3cfd66ca25447e1dcb788086e512aa540c700d787fc7060be40312d2aa2f7e97b5f90209b67b7f10bc0ca0f4c82a2edda2b0978db5e1bcb47b2aff46e752507c16796b2c416a1076d3fc240569db871fb542a5c5bfc165945df50030bed126f9ed5138c96fa475df69ffa0fe557844228f66a67e0f6e9de3084a1c25d6320f9fc1a89cceac6df0c4b6370902251ab8dc5f5ab9a63171a97bc86f4e0f484eb705799622e46cd9eeea289b3e5ae0b4da38f865b6ce040937198a04a1651f4d5b4f7dd95d2fd3910aa370112d8d8ad38c9d9cb64364d6aebc140d90df02fcfa1693d42b8807f0353f35001a5153c8f258d6504acc2b2b801975f7cb1b26b0d2623c8e3e340a426db4e674fb4112402d8c7aef294a4accf3e76f07a302f7fe3c6cc169d019fe6f89b846552e9a1cbb79eabf0b832106801bebef206d9c5dc0fcea7f5bfea23404fcd4c3a8c6d05f4fb14b61a5d4ffbf3cafcb45c91dd944ccd1b9d94eaa12eaa92a0fa09ee54913297599f030477d0b8decc66ed973854002dd61ecfda0fa171f3df3c95a895ce9bd618a19ccece41cf933f0cf985207fe0d9a0a8e6fb778ce09b4895edd9e10fdf7a71ab425564b87c33e9c3e60ffa494571ec5abea36724c40be986aaa66777580c691df09e2d05e0bfee01d2f62413a407c3ba3bc0682453de1c3d263aebd4a0d792446d35178417d481d92c0031994521459202c8bcc932e7f4b762e7fd0f708f8cfdb803383f1f0e7a8efb92183273ddcafbb55d7a4bad76464a8e501a8162ddbf2fe314f5d2c332509aad278f031bf7603f340f63dac83b36b9107c99ef1f64baec25db9c6f66a9dcdc2146ee9c2bc04db885f0c9e2504bacc96be49a4bf567626c5495b2292b2af35f4a3b1b7f343a70c4ee9325133860cfc827a7a684e6a30bb049c942eaff9dbf16ef359cf433c0edda092381825870aaac3cbbd5871da95babfd0157c38906f48e754dececfcf1da007055d20ba2b381e053e01fef90c9b40541291b481badda2a1b4c78c4ea78f655288a5b17dcbfbc2965439646754f8599afe75adb4b7e65d8b42b1bd0698c47f9ddcf636e51b6b32462eff5efa492d4d5185e25ad19c6599d67bcfe4ef4464484db5dd625682fb8b1801e6af0dfac97a4c72983c7a6993787139c504a510436ec72ab9574e61735b09c523cbb824184c543d0d22682d9d29625c23ef4ec458873c0192c309641e8441be568129f0487ecbb1aa566b19ec2ad43ac041a3fbc3378f96635a921b6af68a233ecd736c2e6617d20a39d24e72fc1df017d7294a55b016023fc932accd9e9a34c3b91ff4876f837491f855d4525073e1a5022443936e086ae30026629f0fe7cc9df1f744680dd04f8269aea6f1a6f779c34100d76d883ef40ca8d3beada7fc2a10b049af32a8323f6cc1aab1bccb5be85c3772015e86c9517743b66841453b2953afb5adb379a4f4287df923b7aa9346d293b5180ed83788f82f9a9035d0433df34464b6d644512f863b6d546318bb7b4220ef8a356d3653f4de795c2c66dc20f70f111e34894218a2fbd5967f061b0ddeb71ecd7d3878e00aa050e8791457e22d1af8479434076f8484b4f00c0e3d63427dbe06a003d4a255642dcf7d9510d5e3d66e7eeec268dff38f8db72414c80313708de97021a70e0fb7bd85ba0403e78e09cd74f8170dd0c83534d07a90b3091e867524d00fce8f13b7fc0fa1e90ebd8665599a6958b8648c75b2d69894b3988491349e51b7f703a0b6f0bba3742171e211ac31937225d322bca1afb01c9a56f954ec588dd23b6b579148b55b80971941ce1108bb1d56dfceafd326b0289919f8227ed34ebb7f0214e2a83141bce89444cc9f515963eac93d79ea7832d6850ac941ecf41c28ccf6e003076917fa6df4e0aa75e7e4d06cac01a89560bab7a88ddefda8d69dd266384e871740c8c5341b6bd9004b1acfbe5b3adb3db6814f8f27c61d5f5d8fe1eae4d2db06af7b2510241250778880ec756cded0cdc148efced5d988e7b1ecb5ec223642f001122ed9ebcecc94a536c45fb43078e55aae1d6126d7dccd26fb3419a093d19a5354bb4e098a4776bea39bc179e67ed0e8397523ceff29601dd2f9ee1bbe1e911ccc23b7f266f7fe62056889013c720562b7c06439490b5c01e1aa74649c55696f4e4b515e0f194973c71047cd63ad669b05cf623d1b6511a477c4873adff412733598f4370aef67e6e11e0a016bc3899ad83936acd645a30dd99758f7711138981f2f0096bb13f11e9d4e6838b88bb4c43472e3c92b53abd36ead21e3f0b811d6a5f5e1fb3c93ab5c4f42c68eb547abceeb5c0b07ae21f10f235257b68ad46b7286c58c826c2bd335a1e011702040306ac836a0534502daadf6b7406a4b582cf927240fc5e5eaa61b3b2ecd8e1e0bd96f082e3cb8a3ed9911deafa5695580605e6e05ff8e41cf24615a02a49d2448c2a662911e9186494d16c2773e17dd144e4e7d494a07a56da84edf3ad8e2aa4cd6b6319526cb62f3e16f84ad7698b9f9f8bf67baa8f342167f5419ef7a3d9ad125e3ff01546fe4853d1983969f5a8460bc0785148de8a275ff7bfd2f2814af92caaa08e93179c83f8eb89ed822abb85b7e2d0ffaab18be8376367fff6a7bb413c0e8b4ba85faeaa76b7ef1d8b9c0ca00411044cb8b24973d5b67f1c58cef92c4dec1fe3f0ed91ebb67fa17ce44db715e79ec8bd4f150d44e724a720e1b95"}], 0x309c}}], 0x7, 0x24000040) 12:56:44 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d303030303030b0303030303030303030303030303030302c00"]) 12:56:44 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:44 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) r1 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)) [ 302.893398][T10513] tmpfs: Bad value for 'mode' 12:56:44 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 303.005709][T10513] tmpfs: Bad value for 'mode' 12:56:44 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) 12:56:44 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:44 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, &(0x7f00000002c0)=""/95, &(0x7f0000000240)=0x5f) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r4, 0x0, 0x10, &(0x7f0000000340)={{{@in6=@remote, @in6=@private1}}, {{@in6=@private1}, 0x0, @in=@loopback}}, &(0x7f0000000440)=0xe4) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@mcast2, @in=@loopback, 0x4e24, 0x3, 0x4e24, 0x4c58, 0xa, 0x20, 0x0, 0x6c, r3, 0xee01}, {0x5, 0x80000001, 0x5, 0x3, 0xfffffffffffffff9, 0x20, 0x1, 0xed000}, {0x0, 0x395, 0x7}, 0x400, 0x6e6bb6, 0x1, 0x0, 0x0, 0x2}, {{@in=@local, 0x4d6, 0x7b}, 0x2, @in=@remote, 0x3500, 0x2, 0x2, 0x80, 0x0, 0x9, 0x6cb}}, 0xe4) lstat(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) statx(0xffffffffffffffff, &(0x7f0000000580)='./file0\x00', 0x1000, 0x40, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) chown(&(0x7f0000000480)='./file0\x00', r5, r6) 12:56:45 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)) 12:56:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 303.694429][T10537] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:56:45 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:45 executing program 0: r0 = socket(0xf, 0x803, 0x0) ioctl$FICLONE(r0, 0x40049409, r0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x200, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x54, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x64}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xafc1}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xffffffff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x243e412d}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40c8845}, 0x5) 12:56:45 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 303.977774][T10547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:56:45 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)) 12:56:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) times(&(0x7f0000000000)) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x20000, 0xffffffffffffff4b, 0x0, 0x0, &(0x7f0000000180)={[{@uid={'uid', 0x3d, r3}}], [{@obj_user={'obj_user', 0x3d, '[-+&('}}, {@euid_eq={'euid', 0x3d, r1}}, {@obj_role={'obj_role', 0x3d, 'tmpfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@obj_role={'obj_role', 0x3d, 'obj_role'}}, {@dont_appraise='dont_appraise'}]}) 12:56:45 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:45 executing program 0: socket(0xf, 0x1, 0x0) 12:56:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:46 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000240)='/dev/media#\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000340)=[{&(0x7f0000000180)=""/55, 0x37}], 0x1, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)) 12:56:46 executing program 0: socket(0xf, 0x6, 0x0) 12:56:46 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)) 12:56:46 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:46 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:46 executing program 1: setsockopt$IP_VS_SO_SET_TIMEOUT(0xffffffffffffffff, 0x0, 0x48a, &(0x7f0000000080)={0x4, 0x8, 0x1ff}, 0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="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"]) 12:56:46 executing program 0: socket(0xf, 0x803, 0x0) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) sendmsg$NFT_MSG_GETGEN(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, 0x10, 0xa, 0x101, 0x0, 0x0, {0xa}, ["", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x4885}, 0x20040010) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0xf) writev(r4, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) sendmsg$IPSET_CMD_RENAME(r4, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="7400001d0506010200000000000000000a00000a05000100070000000900030073797a3000000000ebe29c53d8d96b6b2ea5e6b1330900020073797a30000000000900020073797a30000000000900030073797a000900030073797a31000000000900030073797a310000000005000100070000000500010007000000"], 0x74}, 0x1, 0x0, 0x0, 0x20008040}, 0x4011) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in=@empty, @in=@multicast2, 0x4e21, 0x9, 0x4e24, 0x0, 0xa, 0x0, 0xa0, 0xff, r5, r7}, {0xfffffffffffffff7, 0x3, 0x1000000000000, 0xc8, 0x10000, 0x6, 0x4, 0x2000000000000000}, {0x7f, 0x0, 0x1, 0x7}, 0xfffff000, 0x6e6bb2, 0x0, 0x1, 0x0, 0x3}, {{@in6=@rand_addr=' \x01\x00', 0x4d2, 0x2b}, 0xa, @in6=@remote, 0x3502, 0x1, 0x2, 0x92, 0x8, 0x9, 0x7}}, 0xe4) 12:56:47 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 305.545766][T10600] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:56:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:47 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f00000000c0)) [ 305.749975][T10608] tmpfs: Unknown parameter 'mo>2¿Å00°00000000000' 12:56:47 executing program 0: socket(0xf, 0x803, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$EVIOCSABS2F(r0, 0x401845ef, &(0x7f0000000000)={0xab, 0x3f, 0x80, 0x3f, 0x700}) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0xc4840, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f00000000000000001100000007007f"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, r2, 0x4, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_BSS_CTS_PROT={0x5}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x8001}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0xdc}, @NL80211_ATTR_BSS_CTS_PROT={0x5, 0x1c, 0x3}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008801}, 0x14) 12:56:47 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@huge_within_size={'huge=within_size'}}]}) 12:56:47 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:47 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:47 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f00000000c0)) [ 306.426793][T10629] tmpfs: Bad value for 'huge' [ 306.516458][T10629] tmpfs: Bad value for 'huge' 12:56:48 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r2, 0x105, 0x0, 0x0, {0xa}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r2, 0x200, 0x70bd29, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xb9}, {0xc, 0x90, 0x9}}]}, 0x54}, 0x1, 0x0, 0x0, 0x20048080}, 0x4000004) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0xf7}, 0x2) socket(0xf, 0x803, 0x0) 12:56:48 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) sendmmsg$inet6(r0, &(0x7f0000000980)=[{{&(0x7f0000000080)={0xa, 0x4e22, 0xb30f, @dev={0xfe, 0x80, [], 0x11}, 0x3}, 0x1c, &(0x7f0000000380)=[{&(0x7f00000000c0)="244389", 0x3}, {&(0x7f0000000100)="32707dfd3c3138b5fc3da21266c8e7ad36d295f080f49ea43cfd0a19501690b343ba4eeecdadbe43af3c40797b63fc2671ea2757d8bcf0ccdb71a710f6c90cc935ed34b89048acf7b0964800dba54fd46464a060787099408535cef29cd1a3c81aa890f4c9f9dd5b01d751db5a8a4a0387f82ad91300ef3d62f055e3d9f5030943c0564648ec1e752559a8e7bf7aec1764d2f8488a93708b3f779547d53b0b264adb63f26dfd7289b8f3da80d7001912bc5eede3f0115aaf0ada8017498aee9b1bedb975e385ba0a0468a6291e241f91f92a00c8678a43b1ee", 0xd9}, {&(0x7f0000000200)="2783bb95104a9bf426f1644960bdbf57709c9b56513672c4e9a83cc9ff9876fe756305a21c08d49fdb9e5844a165c21113c440edb2a4a64cf0fdc835bf1bb6f1d3b763b37d66b7f08c62028a38e0a857a2f7a867e2165d667a55b5e6f54ee0802500", 0x62}, {&(0x7f0000000280)="1be3a2b4bca773f71e5748eebbd2090f6a292ef3fdaaaa8250c680d420687927f1525869320fa80b8dd9b1cf599926cbf7ccb14fc8de2576cc4cb562e5f4012f695d7dff714238e9f67f6f604eb8c4bcd1c1f22dfe62a8b04c68308b16603bb7745cc32c51ba8fbedb6726dd583dea255fd65251099b3cf3c5cb6211c498930b5ede9a260ead0135d71ce57af3c0115a30a898ca97ccfa4a9b99ab153df1e990eb19c362499e4604fc133c85f050dc7f2a725d328f2b613a4bfaf4166e60a4bb07c584c5a9d9b12e889baa426c3d62c5ccfbe410a9be3d30f45f2e3abefb481d8e434cc1830d7528e18721", 0xeb}], 0x4, &(0x7f00000003c0)=[@rthdr_2292={{0x44, 0x29, 0x39, {0x4, 0x6, 0x2, 0x9, 0x0, [@mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}}}, @flowinfo={{0x10, 0x29, 0xb, 0x5}}, @rthdr={{0x54, 0x29, 0x39, {0x5e, 0x8, 0x2, 0xcb, 0x0, [@private2, @private2, @private0={0xfc, 0x0, [], 0x1}, @private0]}}}], 0xa8}}, {{&(0x7f0000000480)={0xa, 0x4e24, 0x9, @local, 0x8}, 0x1c, &(0x7f00000005c0)=[{&(0x7f00000004c0)="c48ccd03f880205793b5539f4b2f649d1344a025ed5cc81f8b3537f19b154b10f28abbf6da7efd04d1b176f185e90df254f2825825015555bc8934a456d2d4dd", 0x40}, {&(0x7f0000000500)="e97790179ab8e21cdf5aa519e45515ccd2f430801c03a9eab6952058e48bae9fe534310859507e42de6acab3c2a6d71d7d525a4ff5721d56abd70535fb4eef44aea43c", 0x43}, {&(0x7f0000000640)="850c0c90f6de2a9142c9fa465b22f15b858d0db903ad3b17ead721a4a8ea202785c9c2afce8d0d24392d75a56b7047aa21d85863296072c19e1636e4ac6f4b0503ae6e354f930f2c4e6d4a2170c7eff33e805fef14f301dc42376bc946c3f781cff976f1e163353c01d9f6310b762759da1f7c4fe6847762057920633f5412b6f3b13e07436d9dcd9e3d9c5c91a7ec4f5f67a2672a54db6a60fa030b", 0x9c}, {&(0x7f0000000700)="89e8b23762de4e350771fa1b459343bad593a4a4efe792bd3ebc230d6f853d0cca184c60f6116193b825c02041b47b3cf98e346ee8f6e10caa2077de968cc38b7be14410c443218ebca8941ad9f542638af8170c7637c5fd5e3f8232bb4443e0e08ce1b9f5764b39f7622cca9ff41967410ee33e9bbc5718768b36e068a600def8210a53b693b4dbc3b294198ee20ab0ed226ad96b6e0cbd0284676733a1b38ed6ee6e9adc709f895448bf9789ebff5962eba34103ff241681b7f82d15c095dbb9175047432a9368da8883d9b4cd65742168e06fbf5ea1da519fe30479c510f1b4c14080a8028c6d9cc431c2dc31dea0d098c5fe46dd8f", 0xf7}, {&(0x7f0000000580)}, {&(0x7f0000000800)="696f880534f9c6b073b8b592b029146217484a4e4b1eec27a0fcf9c60fe733885d81f4aa5fe6e07ee4f9d1b68b00f9e7594bdd649eed81268851261f8628b9a1610c0ef14d2d7f9d4d94f5514a46643a5eac4fc0b3d3e02610541418779f6e98d6f9141501e99cf6832919f0e098a733109aff691431378bca5409d43a4ba35ab68fd24a5eee3ee3b5a0ac2d425e2b10e9c30387e3d7a0730f7840896297c94b963c5b2e2f00d4a41f31b2941f01bac1839626ab2c99469f116ced7898f763d471039bdf6ef83437e129b5584ab13e8937b1f16146240a4af065ab53b1a928829eee8cf9ea2a903e4c6bc5137e148970e90dbb128d19a3a909744e0b", 0xfc}], 0x6, &(0x7f0000000900)=[@tclass={{0x10, 0x29, 0x43, 0x2}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x8001}}, @rthdr={{0x14, 0x29, 0x39, {0x32, 0x0, 0x2, 0x8}}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0xfffffffa}}], 0x44}}], 0x2, 0x880) 12:56:48 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x0, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:48 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:48 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f00000000c0)) 12:56:48 executing program 0: r0 = socket(0x1f, 0x6, 0x0) getsockname$tipc(r0, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10) 12:56:49 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:49 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIONCLEX(r0, 0x5450) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) syz_mount_image$hfs(&(0x7f0000000080)='hfs\x00', &(0x7f00000000c0)='./file0\x00', 0x3, 0x9, &(0x7f0000000800)=[{&(0x7f0000000100)="15dcf4c494251fc45d22854b494e5b6e59f095aaf228fe554b4e51469856363773ea35be75455b861393e401dc90cfa8b9a5d984884067d513ee072d701d6418b6752748ec5d0d2e955b8d58d5f388607eccd635c5c24bcda520f4b8d4753fe5ccf39ce3959d34e81e7d70bf8ef9c653463c770b691d8ff21652bdfe056477b38ce68fbceb4b6450a5629758edd944a9c2ad94f08ff99f418e2b1ae58915aa126b99db9dfecb295de7cb370a8c4fdbae63c396ff4a0a6d497ae6482b2477e3a98127f5134892c897ca4a84016ea4ded0", 0xd0, 0x80000000}, {&(0x7f0000000200)="4fd5aa0a9f127a17cdd8136f0c4e1e7ba3cfbfbf9a3031fab7816e706426d8dea57fde50f0399c104a84385370f82108f2889517dc3c99961423d154a7d9958c621fefbad25390681fa00862a8baae7f60b0698ee2a481566011", 0x5a, 0x4}, {&(0x7f0000000280)="1b4283d13b2f8e9a24bd7e59f6f2d60dd661784e810305389baf9a127d93574efdef65e4e5d68efe6a24c9bb139513095b53642335f2b8ad1aac37a9b6ac888c1547b9a20ec7", 0x46, 0x2a5f}, {&(0x7f0000000300)="cd9905cd8ce5c4715910f41f9f9c49bd4de7c024a397009149913c27e29fba3b04a98d9d8dea0b0dea163f558cf5b117ce47e87e0aaf3868b630fd9e8d4b35a8ccc14a231042c7c70680360b618e2e1ef60509844dc87cf7eb232849b82599d80d5cfb00599f2117c9781a5f00c7a3256eae4c931a5c8bf6ceda3577a5ec681568eb0b03c7b5", 0x86, 0x8}, {&(0x7f00000003c0)="1c1f61d311fb80bba09162febe1109fb5576d7e3481d99d92550fb457df89f84c971bad67858fcec43662f9cacf469ac7086861ac75ea0050bc461281ada30269e3a4612ce7a1f97dff9fc2fd5b9d7dab5dc9a463dc1533ec624a85d4dc7105fe46550f3a99b5ba9dcee6c90f29330c93f6d8ef2d7894bc86d1667ba3a9d58205e92ebf7eafd1d84010d0d5eb71d23b5fa29a293417021a3706e35570bdc09cc0294720f79e8726a8186ef", 0xab, 0x7}, {&(0x7f0000000480)="71a5c70d3bc4462644d1d3c0f0b5e00834ad3039feb0f6d283b251e487b0c426870ccf49b346fa5c6c87e5c36ad7e3407e6223060d6cf37abf1694a17847ccffaeb2bd89faf7def38b41d8487ff28b359339e0ceb484eeabc73d20753846f5a021d078f0cbc8", 0x66, 0x9}, {&(0x7f0000000500)="644a2b21e1835a98b0a6fd646b51cc161b2799317a70a88af7a3c5d59f00d2cc4851ef65d60b01fab05090fcb49812fb391827cf5dee0a14b6ab03cb51d7ae4e643cd5cb54189152bb5e672d0b0507758fbf94cedfd64e1db10aeec427fffefd9e105baf12c313b8d96391d4e514318f2e2d35f464456c0023bc9cbca77134b07a03f819", 0x84, 0x1}, {&(0x7f0000000640)="93fe121f721dd65ee8d733afdb2a179c33274c3ef8b0001fad2a48d6d579a779207953e0317a7366d6cdb3fdc5e475672b94a7718423f982746fccf3ec4b468ca6fec30ca50a921f4428efc194f8770065d555ea2e6df9e3cdf59a3b93a93046a9bb3e76d5cb283401548404def74bb6b247742bd7c775149626dafc3d94447295aefd37e5aafd23387edd84b337d2bec7dc85b1ccdebe4d07dfc604c3e6839a93b0d57878b8b0675750e10ec9b064441ea95614be17587afbe1596fc6b4470e018a62e1a9a3db14b91372b26b770c59acaa03a48c3f017a6b47", 0xda, 0x1}, {&(0x7f0000000740)="701b69aa6d24967677706319c39ec4b9efc044572e687447c2de6503e01db9cc9261480f66569d3e56c9cb640ed44a37e0c6227e5683265191728e58b818832c25ba7c07381d8f1185b3939f428f0e335b16ab018f0d5f5dc0cad082c6f182c5e2b1ca267e4d9c15b5dfed975dba7ce3b2dacdd8a89e042fbd11622b157e67a2ed217d5e37d36a889502d6", 0x8b, 0x5}], 0x100080, &(0x7f0000000880)={[{@dir_umask={'dir_umask', 0x3d, 0x8}}, {@uid={'uid', 0x3d, r1}}, {@session={'session'}}, {@creator={'creator', 0x3d, "8007593b"}}], [{@subj_user={'subj_user', 0x3d, 'tmpfs\x00'}}, {@hash='hash'}, {@measure='measure'}, {@context={'context', 0x3d, 'unconfined_u'}}, {@fsname={'fsname', 0x3d, 'tmpfs\x00'}}]}) 12:56:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:49 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:49 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)) 12:56:49 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:49 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) socket$netlink(0x10, 0x3, 0xe) 12:56:50 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:50 executing program 4: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)) 12:56:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f00000000c0)={r3, 0x4a, "91d4f3bb908f902fd2359693fe230da5846d7aabd2a48b6eb97e038ab8412ebd63777d942b386c8cc85e43c498a1eaa8a47e67d88f5f21234e9e06f8f868c923ee761ef7d201e592d602"}, &(0x7f0000000140)=0x52) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfffffffffffffff2, 0x0, 0x100000, &(0x7f0000000180)=ANY=[@ANYBLOB="6d6f6470303030e924365e20e14cf69e90e2c2d5a89f92b8b344c3c352ef69000000000000000000f70000000000"]) 12:56:51 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 309.418005][T10707] sctp: [Deprecated]: syz-executor.1 (pid 10707) Use of struct sctp_assoc_value in delayed_ack socket option. [ 309.418005][T10707] Use struct sctp_sack_info instead [ 309.515316][T10708] sctp: [Deprecated]: syz-executor.1 (pid 10708) Use of struct sctp_assoc_value in delayed_ack socket option. [ 309.515316][T10708] Use struct sctp_sack_info instead 12:56:51 executing program 4: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)) 12:56:51 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:51 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mode={'mode'}}, {@huge_always={'huge=always'}}, {@huge_always={'huge=always', 0x3d, 'tmpfs\x00'}}, {@mode={'mode', 0x3d, 0x401}}, {@nr_blocks={'nr_blocks', 0x3d, [0x70, 0x30, 0x31, 0x74, 0x67, 0x35, 0x6d]}}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) 12:56:51 executing program 4: r0 = syz_open_dev$dri(0x0, 0x1, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)) 12:56:51 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 310.239080][T10720] tmpfs: Bad value for 'huge' 12:56:51 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 310.346970][T10720] tmpfs: Bad value for 'huge' 12:56:52 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)) 12:56:52 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='mode=0000000000 000000000000,\x00']) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r0, 0x40045730, &(0x7f00000002c0)=0x9) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) r2 = openat$cgroup_ro(r1, &(0x7f0000000080)='freezer.self_freezing\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) sendmmsg$inet(r3, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) write$binfmt_script(r3, &(0x7f00000001c0)={'#! ', './bus', [{0x20, 'freezer.self_freezing\x00'}, {0x20, 'freezer.self_freezing\x00'}, {}, {0x20, '..'}, {0x20, 'freezer.self_freezing\x00'}, {0x20, 'tmpfs\x00'}], 0xa, "b5a66fece2f231fabb14b5ab530eb478007db740e2621f2e80db8e4f12c8e3a4b8d58b242ca25ca92c5c01126e4e61159176089cf686fe1734c7abb88422cf061d60708f7652f6637ada255a4c5a0c6f1c68ea3b39cea5505e2647e10cfc6372b64cf04223be936f32d3"}, 0xc3) setsockopt$llc_int(r2, 0x10c, 0x6, &(0x7f0000000140)=0xfff00000, 0x4) 12:56:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 311.009387][T10736] tmpfs: Bad value for 'mode' [ 311.168910][T10736] tmpfs: Bad value for 'mode' 12:56:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:52 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)) 12:56:53 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='mode=09000000000000000000000,\x00']) 12:56:53 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:53 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:53 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f00000000c0)) [ 312.066795][T10759] tmpfs: Bad value for 'mode' 12:56:53 executing program 4: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f00000000c0)) 12:56:53 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r1) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2010400, &(0x7f0000000140)={[{@mode={'mode'}}, {@gid={'gid', 0x3d, r1}}]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r2, 0x80047601, &(0x7f0000000080)) 12:56:54 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:54 executing program 4: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f00000000c0)) 12:56:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x20000, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000180)={0x0, 0x0}, &(0x7f00000001c0)=0xc) setuid(r2) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000140)=@generic={0x3, 0x10001, 0x100}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="687567653d6164766973088b4c8189510b653d5b7b215d7b5d2f2f29222e292bb2f6577409d305148cce2455ad2c617070"]) 12:56:54 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x0, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 313.380314][T10785] tmpfs: Bad value for 'huge' 12:56:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:55 executing program 4: syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f00000000c0)) 12:56:55 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) clock_adjtime(0x2, &(0x7f0000000080)={0x2, 0x400, 0x1, 0xfffffffb, 0x7, 0x1, 0x7, 0x0, 0xa7, 0x0, 0xffff, 0x9, 0x10001, 0x8c3b, 0x6, 0x10000, 0x4, 0x8, 0x5, 0x0, 0x3d7d, 0x8, 0x3, 0x1f, 0x7, 0x6}) r0 = socket$netlink(0x10, 0x3, 0xf) r1 = gettid() sched_setscheduler(r1, 0x0, &(0x7f0000000240)=0x297) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r3, 0x0, 0x0) r4 = inotify_init1(0x0) fcntl$setown(r4, 0x8, 0xffffffffffffffff) fcntl$getownex(r4, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r5, 0x0, 0x0) r6 = syz_open_dev$sndpcmc(&(0x7f0000000280)='/dev/snd/pcmC#D#c\x00', 0x5, 0x2100) kcmp(r3, r5, 0x3, r6, r0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x74, 0x4, 0x8, 0x404, 0x0, 0x0, {0x7, 0x0, 0x1}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x1}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9100}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0x34, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_TCP_SYN_RECV={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_TIMEOUT_TCP_CLOSE_WAIT={0x8, 0x5, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_LAST_ACK={0x8, 0x6, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0x20}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0x10000}]}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6004}]}, 0x74}, 0x1, 0x0, 0x0, 0x4080}, 0x0) 12:56:55 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, 0x0) [ 314.183415][T10802] ptrace attach of "/root/syz-executor.1"[8746] was attempted by "/root/syz-executor.1"[10802] 12:56:55 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) [ 314.251580][T10804] ptrace attach of "/root/syz-executor.1"[8746] was attempted by "/root/syz-executor.1"[10804] [ 314.359716][T10802] ptrace attach of "/root/syz-executor.1"[8746] was attempted by "/root/syz-executor.1"[10802] [ 314.375273][T10804] ptrace attach of "/root/syz-executor.1"[8746] was attempted by "/root/syz-executor.1"[10804] 12:56:56 executing program 0: r0 = socket(0xf, 0x803, 0x0) write(r0, &(0x7f0000000000)="caf5495e82d7fdd8d8f6fe7364b5693afba73cd4ed507f9c01493ffbd88e", 0x1e) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000002c0)={0xffffffffffffffff, 0xc0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xce, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x5, 0x5}, 0x0, 0x0, &(0x7f0000000100)={0x3, 0xe, 0x6, 0x833}, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x9}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000300)=r2, 0x4) r3 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000080)=r2, 0x4) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000100)={{0x2, 0x0, @identifier="fb54d66fbae0a0bba15c8d4a10cbe71b"}}) fremovexattr(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="772e295b25000100000000"]) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f0000003100)=[{{&(0x7f00000003c0)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10, 0x0}}, {{&(0x7f0000000840)={0x2, 0x0, @multicast2}, 0x10, 0x0}}], 0x2, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) openat$full(0xffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x1, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r5, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r6, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) inotify_init1(0x0) sendmsg$netlink(r0, &(0x7f0000000400)={&(0x7f0000000380)=@kern={0x10, 0x0, 0x0, 0x8082000}, 0xc, &(0x7f00000003c0), 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, r0]}}, @rights={{0x18, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0xc}}, @cred={{0x18}}], 0x7c, 0x10}, 0x40841) 12:56:56 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:56 executing program 0: socket(0xf, 0x803, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x100, 0x8) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$CHAR_RAW_RAGET(r0, 0x1263, &(0x7f0000000000)) 12:56:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, 0x0) 12:56:56 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) r1 = creat(&(0x7f0000000140)='./file0\x00', 0x82) setsockopt$inet_tcp_TCP_ULP(r1, 0x6, 0x1f, &(0x7f0000000200)='tls\x00', 0x4) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r2, r2, 0x0, 0x8080fffffffe) ioctl$VT_RESIZE(r2, 0x5609, &(0x7f00000000c0)={0x6, 0xfff8, 0xffff}) ioctl$DRM_IOCTL_GET_CAP(r0, 0xc010640c, &(0x7f0000000080)={0x2}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r3, &(0x7f0000000400), 0x8000000000000d3, 0x0) r4 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r4, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000000000000000000000000000008000"}}) r5 = openat$vcsa(0xffffff9c, &(0x7f0000000340)='/dev/vcsa\x00', 0xa00, 0x0) ioctl$PPPIOCCONNECT(r5, 0x4004743a, &(0x7f00000003c0)=0x2) ioctl$DRM_IOCTL_MODE_ATOMIC(r4, 0xc03864bc, &(0x7f0000000380)={0x0, 0x2, &(0x7f0000000280)=[0x8000, 0x4], &(0x7f00000002c0)=[0x1d, 0x1b, 0x8, 0x1], &(0x7f0000000300)=[0xf3c2, 0x0, 0x3f, 0xffff4f86, 0x9, 0x1], &(0x7f0000000340), 0x0, 0x7}) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000240)={0x9774, 0x8, 0x12, 0x3, 0x8}) 12:56:56 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:56 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:56 executing program 0: socket(0x1a, 0x4, 0x0) 12:56:56 executing program 4: r0 = syz_open_dev$dri(&(0x7f00000001c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, 0x0) 12:56:57 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@mode={'mode'}}], [{@seclabel='seclabel'}, {@mask={'mask', 0x3d, '^MAY_READ'}}]}) ioctl$DRM_IOCTL_MODE_GETFB(0xffffffffffffffff, 0xc01c64ad, &(0x7f00000000c0)={0x8, 0x8001, 0x401, 0x7, 0x1, 0x40, 0x65}) 12:56:57 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x14a) 12:56:57 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:56:57 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0xfffffc0000000001, 0x1) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) close(r0) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 316.130904][T10855] tmpfs: Unknown parameter 'mask' [ 316.239787][T10855] tmpfs: Unknown parameter 'mask' [ 316.270585][T10854] IPVS: ftp: loaded support on port[0] = 21 [ 317.088705][T10854] chnl_net:caif_netlink_parms(): no params data found [ 317.317775][T10854] bridge0: port 1(bridge_slave_0) entered blocking state [ 317.325271][T10854] bridge0: port 1(bridge_slave_0) entered disabled state [ 317.335088][T10854] device bridge_slave_0 entered promiscuous mode [ 317.349057][T10854] bridge0: port 2(bridge_slave_1) entered blocking state [ 317.356490][T10854] bridge0: port 2(bridge_slave_1) entered disabled state [ 317.367848][T10854] device bridge_slave_1 entered promiscuous mode [ 317.465134][T10854] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 317.482355][T10854] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 317.552499][T10854] team0: Port device team_slave_0 added [ 317.565635][T10854] team0: Port device team_slave_1 added [ 317.615403][T10854] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 317.623971][T10854] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.650164][T10854] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 317.684428][T10854] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 317.691503][T10854] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 317.718113][T10854] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 317.854118][T10854] device hsr_slave_0 entered promiscuous mode [ 317.898180][T10854] device hsr_slave_1 entered promiscuous mode [ 317.942455][T10854] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 317.950109][T10854] Cannot create hsr debugfs directory [ 318.175705][T10854] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 318.217982][T10854] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 318.278532][T10854] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 318.357281][T10854] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 318.551110][T10854] 8021q: adding VLAN 0 to HW filter on device bond0 [ 318.579791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 318.589539][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 318.608764][T10854] 8021q: adding VLAN 0 to HW filter on device team0 [ 318.622970][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 318.632950][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 318.641976][ T8983] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.649339][ T8983] bridge0: port 1(bridge_slave_0) entered forwarding state [ 318.690493][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 318.700743][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 318.711436][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 318.720903][ T8983] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.728226][ T8983] bridge0: port 2(bridge_slave_1) entered forwarding state [ 318.736940][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 318.748203][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 318.758344][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 318.769234][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 318.796175][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 318.806059][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 318.816491][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 318.840898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 318.851483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 318.879379][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 318.889037][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 318.911984][T10854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 318.951449][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 318.959676][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 318.981900][T10854] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 319.093198][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 319.103778][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 319.154916][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 319.164812][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 319.184250][T10854] device veth0_vlan entered promiscuous mode [ 319.193835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 319.203594][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 319.228210][T10854] device veth1_vlan entered promiscuous mode [ 319.281232][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 319.290835][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 319.300660][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 319.310676][ T8983] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 319.329540][T10854] device veth0_macvtap entered promiscuous mode [ 319.344739][T10854] device veth1_macvtap entered promiscuous mode [ 319.381781][T10854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.392563][T10854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.402664][T10854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.413258][T10854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.423283][T10854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.433890][T10854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.443944][T10854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.455030][T10854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.465122][T10854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 319.475715][T10854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.490247][T10854] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 319.505483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 319.515252][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 319.525013][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 319.535383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 319.557834][T10854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.568960][T10854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.579153][T10854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.590777][T10854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.600795][T10854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.611439][T10854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.621525][T10854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.632435][T10854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.642523][T10854] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 319.653165][T10854] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 319.667605][T10854] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 319.680127][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 319.690711][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:57:01 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:01 executing program 0: socket(0xf, 0x803, 0x0) getsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000080), &(0x7f0000000140)=0x8) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) write$tun(r0, &(0x7f0000000000)={@void, @void, @eth={@remote, @empty, @val={@void, {0x8100, 0x7}}, {@ipx={0x8137, {0xffff, 0x6d, 0x40, 0x0, {@current, @current, 0x8000}, {@random=0x7fff, @random="c2f11500", 0x1}, "3e8f5d16502efba0430b991d96da5946edc29ab3794be60d2ddecaa2f54762f912e65f91969e19fd665da451cef03d53f95084736c52681e2c87500f1e0050a4306d93bf580d14869ad08835e71129"}}}}}, 0x7f) 12:57:01 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = socket$inet6(0xa, 0x80002, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840)={0x2, 0x1}, 0x10, 0x0}}], 0x2, 0x3004c840) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f00000001c0)={0x0, 0x0}, 0x8) setsockopt$inet6_buf(r0, 0x29, 0x2f, &(0x7f00000000c0)="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", 0xfb) r2 = openat$zero(0xffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0x10000, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r2, 0x80044dfc, &(0x7f0000000380)) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r3, r3, 0x0, 0x8080fffffffe) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(0xffffffffffffffff, 0x84, 0x65, &(0x7f00000003c0)=[@in={0x2, 0x4e20, @multicast2}, @in6={0xa, 0x4e22, 0x191, @dev={0xfe, 0x80, [], 0x1c}, 0x7}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x3c) munlockall() ioctl$SNDRV_CTL_IOCTL_PCM_INFO(r3, 0xc1205531, &(0x7f0000000200)={0x3, 0x0, 0x8e2, 0x1, [], [], [], 0x2, 0xff, 0x100, 0x10000000, "1268fe0423501433c290d06d5bac172d"}) write$UHID_INPUT2(0xffffffffffffffff, &(0x7f0000000080)={0xc, {0x19, "e6b72fb8e8287e44c77b3b646c7ffa67cc4f1dd0b9dc3bb281"}}, 0x1f) 12:57:01 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x14a) 12:57:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x1000000000004e24, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 12:57:01 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:02 executing program 0: r0 = socket(0xf, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000000180)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0x10, 0x0}}], 0x2, 0x40044) r2 = socket$netlink(0x10, 0x3, 0xe) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x38, 0x140b, 0x0, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000800}, 0xc000) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r0, 0x4014f50b, &(0x7f0000000000)={0x1, 0x1, 0x4000000008000}) 12:57:02 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, &(0x7f0000000200)={r5, 0x6}, &(0x7f0000000240)=0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000140)='tmpfs\x00', r1}, 0x10) name_to_handle_at(r0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x22, 0x3, "44a8b161c7be7f476c89d5a3292479fb499e5e58929762ebf03f"}, &(0x7f0000000100), 0x400) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) 12:57:02 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x14a) [ 321.427365][T11146] sctp: [Deprecated]: syz-executor.1 (pid 11146) Use of struct sctp_assoc_value in delayed_ack socket option. [ 321.427365][T11146] Use struct sctp_sack_info instead 12:57:03 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180), 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="665f07000005eb301420387397d39d7f984462bc33760036f30000000000", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:57:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)={0x40, r1, 0x427, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x14, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r1, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4000000}, 0x4) 12:57:03 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:03 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0/file0\x00', 0x8, 0x0, 0x0, 0x100000, &(0x7f0000000080)=ANY=[@ANYBLOB="687567654d0100000000000000697a653d2c687567653d6164766973653d2d3ab034267b2e5c245d3a242a5d5b26238788665f5b272525002478f7097049fd01c043860e2724624d7cbfb56e3b18971ddf5193bb266075034e339827ffe1d8aa17fb9c7530f1141f4f4fe70724b00607facbe293517f6e7bcadacfe35c782257090001e3615100879d10fbefaf30bd9ae87499b41b20023cd26696e6e0f929e1734d43e3e992acdc0cb7db24ee71bfd3a82c6e725f626c6f636b733d332c7356f277cf5cd30749b86d65392c6e725f696e6f6465733d203700000000000000000000628cda171fdf"]) 12:57:03 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0x41, 0x1, 0x4, 0x4, 0x3, "6e892a91b0e8beac9658853a6fdc0c10512be9"}) socket(0xf, 0x803, 0x0) 12:57:03 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:57:04 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x117}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:57:04 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180), 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:04 executing program 0: openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x8000, 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f00000000c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x13, r1, 0x0) r2 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000000), 0x4) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$PNPIPE_INITSTATE(r6, 0x113, 0x4, &(0x7f0000000040), &(0x7f00000000c0)=0x4) r8 = socket(0xf, 0x803, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_GET(r8, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000240)={0xe4, 0x0, 0x22c, 0x70bd25, 0x25dfdbfe, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x404d}, 0x4) 12:57:04 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c0094783c3ea16488ad3530ad"]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000005c40)=[@sack_perm, @window={0x3, 0x20, 0x1000}, @sack_perm, @timestamp, @timestamp, @window={0x3, 0x200, 0x3ff}, @timestamp, @mss={0x2, 0x7ff}], 0x8) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r3, 0x89f7, &(0x7f0000003180)={'ip6_vti0\x00', &(0x7f0000003100)={'ip6gre0\x00', r4, 0x29, 0x9, 0x20, 0x2, 0x20, @private0, @dev={0xfe, 0x80, [], 0x18}, 0x1, 0x1, 0xffffff80, 0x3}}) sendmmsg$inet(r0, &(0x7f0000005b80)=[{{&(0x7f00000002c0)={0x2, 0x4e24, @multicast1}, 0x10, &(0x7f00000019c0)=[{&(0x7f0000000540)="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", 0x1000}, {&(0x7f0000000300)="bbcb1280ac2e9e85ed7f2efa349ee1186e7a510c14704f9ebbeaa0f4ba7b710cea02d4a78ab47c733c53a908fe8f98328b21c0f07fdcddee49022bb0498dfb19306c18bc8fbab78e0c0385f691990b322e852b4bf1fc9e488a351295a50681d1", 0x60}, {&(0x7f0000001540)="5cf1bf07f82684764b62cc903890a84da6dd142233f8bfbfb06349466c6bbe55e67c161a76f89e82b80824f0e23c142f1e7bb9d05a497a6bc492f6357f5269bbb805a04505d88c71b18ad61ddfe701c59ea15ac65f0b75105be9a8d6bd608ec42e84003807d204a0322b6c8b41f823ef8886a35d4b595026be83f4acf510090ed6e20b387fc074c9d1875a6057db0f33859940955373216c563d18d5182d1a1512bbf3593925431988042897a04be54628730319f1d1c63bc8db1f5c17a449b7522c07999cc24efe1500e2910a1e1aea522833", 0xd3}, {&(0x7f0000001640)="699f5f7fdc9ff09cc99482cd1413ce1bdeb7e4176e3312f4f0c12882247002f27836014100cfc7fecf6244087f7a16c6b03888d48b96d9c6b692a2b0dccd77d88cc49ea97db80d73e86ae9adb87c2c9629ff2644e580c22a890caea46231a7b382806f66202a37c64c483f6cd67aae491854b872d9c3357793b6e78ca33c2b92329199d2bde15b4cf3dfda188dac4ad67bcf9663be854caaa3d1f072f8d5913ca83e7616970f21ee7eacbde58c70058ed1375bdf3e27d75944fc93c653b080c1beb16b0de0f45fa9e0f224b5ee04702371354f8857f5da4e22b5a5233b956348cba4328c1af95ee45fbca6553d48d1e6a0d1cfd827259e085f", 0xf9}, {&(0x7f0000001740)="1fd10805ed845ad9ac5d5f72439e22f625cefbc512cb1fe11a306439309660fa0a994b0b05ea29e23aceefde06706e5620a95e8221736ba02218", 0x3a}, {&(0x7f0000001780)="dc77b4571d360067a5f303469881dc9a5d1c572d5009ca8294c22e42af432f34d8e9c58ba6c62fc2da49b43fffb12f42459b685cf03dab39781108725358bdf197393c0a1e04e35caefabef3aad6cd4a", 0x50}, {&(0x7f0000001800)="949c62b0097ef36562f572039a99bdee3ac0a409952c33e0a92bf10aff894d068d6ecd30bf60469a067a4b361e9d2777b6e6ba7ff995c95215bd794114fc01330b59880d32703b422bbfdb606e7e937e7c4e10e634cc1ef85f145668135039a65b436768e8fecf9f175bf282d4e74249b289a2220d5f55c4841d35a71735008b739f917ccfbe0cb53a04396ea6c838628c79421c32680938b7335d7f4f4251535344be8f248eef", 0xa7}, {&(0x7f00000018c0)="1ad4242ee47170127b24bdea4f8afc3abc87f9a2087f4df4df84ff7ca6d59550b69bc6ed85509a7749736ae2149fcd324b0cc3b7a5fed959c1a5e6a6f1b7e852f3a1f16bc7bfd85ee3b6e13bba12d83951281f359fb8b620e5b51ce4838555cd708c60eca085740b75ef74a727711e70695a6e8347756b6656cd08bc7019606c557b16ad2eaf3735224fb02ec767c53e40977e5e09fdf2642fd3d4b108a2164a350df8fb89a56f36ebbb9ecc43f924860cce404996212ac6248bb5ca30dd7eabbff93a03c3317bed7f0fa65f1467ae384a702e92cdcebab71773", 0xda}], 0x8}}, {{&(0x7f0000001a00)={0x2, 0x4e24, @loopback}, 0x10, &(0x7f0000002e00)=[{&(0x7f0000001a40)="502d3bcceca999ad1961ca7e2667fc9db35282f1602d92828034f5658de8b78c8a33571a094cd9bf7990ca8321b941f91cf68dc277af9a431ca479dd275055f9cd085a555233f4c2fa39e9e4ab1f953c5c3e89c42ecf326c7ca323b1b0982465", 0x60}, {&(0x7f0000001ac0)="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", 0x1000}, {&(0x7f0000002ac0)="3ee4d20c9349ca063130ccc472a21452577de2c44ae8ea3916a53242fd192c543a053a27a0", 0x25}, {&(0x7f0000002b00)="916e742ca43a4f15de45626e48394b89a1f66b09c70da70a6094f047db6072c60a4d98be77927148defe7aa321feaacd6f132e9f281692a70cb990c555a2044dd3f28094d3eb19e5a844a82260f9187731c3263851e1eca8e67dec9686bddfd2b917e51b9404ab0ce2af8f4f54b918d30143001d0b948ce7e6ee0c885dae24f568b3d64129609a20bad2601ebdeadba00535dc0a294f9612086499444af0dc9cd90bea775f2b77c8c117d61d284bfb435e5b126d427fc2d9a643e94f516e7016ef4c46673dc492115b3a4ceec98f3874115ca139d3f4fa5beb298e0eab9867e6e661e57150bbe9008a84bc", 0xeb}, {&(0x7f0000002c00)="6e22b1328f0e00250407fa2785583409734b3f2422de30a1656bf07a0e75f1fe98b92dcf549fa9b75fd0b640057c701bf21d4cd7131c7029453089fcdceb32810f0f7e79a3e1224c43a73560eb6de0ee2efea7ce8bd1e93fb0bbf9479d0c078bca8fed005eea042c90ffd129246d7a043be76a496c3f6f51638cd7449a2db66a85e0c2054ac4813f9c6900ca3a0978be4c43781284934b515b17986e1ffde7661af6b50ea6374c10469242a9e33511c8911cc009399a49b407ef350038e261ef200f6995ca4693625e897669049cfecec555ad7baab19fdd47e5652a1b0baf75998bc9439a68a5", 0xe7}, {&(0x7f0000002d00)="91c4010ea04117975405f5fc3a3044298044cbe44f149598b2e7a0692b15ae88", 0x20}, {&(0x7f0000002d40)="dcd3bea12f39c7dd31e16250a72d1c46a40ed6d41a0f12ff2c96892cf5fb676808c1710eb769e557913c92cfb3a3e94b24d82c1f8c1162ceb4290b4e84155c087035fc8741404a3e1683369e9b2517243555cb2744a3da1188ea1693ebc0346f3dd185775bfe622d022554416f4534986ca6c68ddcded553334c165bc421c78c758d28308f2e5ac4c257f3887a677b6d5b07228bbc57a7b2ada9def867d02934749febb3eee935a3792265f6eed7eacc442e293f", 0xb4}], 0x7, &(0x7f0000002e40)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r4, @rand_addr=0x64010102, @broadcast}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x8}}, @ip_ttl={{0x10, 0x0, 0x2, 0x10000}}, @ip_ttl={{0x10, 0x0, 0x2, 0x7}}, @ip_ttl={{0x10, 0x0, 0x2, 0xa1}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x8}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x1}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x6}}, @ip_ttl={{0x10}}], 0x98}}, {{0x0, 0x0, &(0x7f00000030c0)=[{&(0x7f0000002f00)="43b557df540ab75b890c6d9db8b56556083ee124786f1a8c01de48d3d04a735388877263e6a73fb4c5018ab17a030bb44e84e49b9064f65ac41cfa88d233123cbf9875a8b852cb66a6321fd4803bfd36a1ae96483bf4ff7d439513df99c990073f384d281ff91f3c023010deed109139980bfc0482c1ec204a5f96c2f92c4ba9afe3562219047e3d", 0x88}, {&(0x7f0000002fc0)="4026a65f79f4417f5b656702108310f395ee4fcddd94591bc59cc78225d7176ecfafe799dbb7aebaaf2ba37db5c69b2f741728e25f2d1c1c85a67a5c507c87b2ff12e7487d67c01b8b40a04b30dbf5b0ee744a9bdea34511faf9f8ff47b951eb10c99032c3b6fb96ef5f50c5be2829ce3465554fc86e76be997834fa369d78efda2663c0fc961034a9cf7bfc2ad21a1537bfdd1c032a87b5c52ae3a60ee0ac42739de9f73714ad79f7a37d229e61b8619e5701ffe2d7deac252c500883c4589cab42db66c910dc1fef8f6737a9b2faad", 0xd0}], 0x2, &(0x7f00000031c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r4, @local, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r5, @rand_addr=0x64010101, @broadcast}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x8}}, @ip_ttl={{0x10, 0x0, 0x2, 0x80000000}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x9}}, @ip_ttl={{0x10, 0x0, 0x2, 0x3}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @remote, @loopback}}}, @ip_retopts={{0x64, 0x0, 0x7, {[@timestamp_addr={0x44, 0x3c, 0xdf, 0x1, 0x0, [{@loopback, 0x9}, {@local, 0x401}, {@remote, 0x2}, {@dev={0xac, 0x14, 0x14, 0x17}, 0x20}, {@local, 0x5}, {@broadcast, 0x81}, {@multicast1, 0x9}]}, @timestamp_addr={0x44, 0x1c, 0x21, 0x1, 0x3, [{@remote, 0x400}, {@empty, 0xfffff801}, {@broadcast, 0x7}]}]}}}], 0xec}}, {{&(0x7f00000032c0)={0x2, 0x4e23, @multicast2}, 0x10, &(0x7f0000005600)=[{&(0x7f0000003300)="f946c2c0b520986639aa476dc7ad04fc13fc711a888e3e9f8ecf41661a92c55a31cf18f7ef71aa02ea3ff04fd4cf0ec00fac66d062e0a2c65acde3d3721d2c237b10e0ec25aac4da22d001ed93b6747ece102f27e29803cfbd96c06b33b726a71283d952eeda692014701052141243586debd4", 0x73}, {&(0x7f0000003380)="b03958bf19683448aa48221136ad531fc46da621ffd8fbfe057fb4dcb35f34cc73cc294a09a6ecc4a5344343abf8dd9c6cc42226f203a718e4df108aab71928fe601c2c172af6ba0a98663ea643295bac2c64c30ae301adf3e15c78969452ac37e7d7c720ac5a55e8cfc13cca2a4931bf0cd565923a0f5bec2d721356e4527b3bf95134fcca91367f9882edf9e2d753a92f91a2321fabb", 0x97}, {&(0x7f0000003440)="eff67195dbcb57574356ae72f47c732fdfb90a51c6ca02db8986075613948a69d7546e7ab0510f0203ea22c82e81f53a1017302a28ff8be5a2c197f3af910dbc8bb3b992e7d32f09cb8758cdce165a5663e7b97692b1dc5fbd9a29e0cea641b70c4472c04c76c19d5d16c0fbc544bdf9647930bad21ebf6be16c99c1ec9f71efc16804c29dad069738f206", 0x8b}, {&(0x7f0000003500)="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", 0x1000}, {&(0x7f0000004500)="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", 0x1000}, {&(0x7f0000005500)="0b8141395154dc089794aae72735e865", 0x10}, {&(0x7f0000005540)="7a8ec7b90c001d5c3415757f743b5514e4e47989d4948cc81978b9759ce7cfb57396b395733b4857f83c9df4c669840a7cc8d8179af25d6b5aadac4190d961f767eedcb13f0c62bd82891a23e99a8366042d6f906b610fd857afc3521c530527a85d9d277af222934dbaf0fe7babf682ea37e1f75189059ebf1163566e5d2dd35a0d6a96354b7b5565bd94b5999a8d06929bcd929eb4804b5f9f60164441721df512196a6124d9ede90574038cff249b", 0xb0}], 0x7, &(0x7f0000005640)=[@ip_ttl={{0x10, 0x0, 0x2, 0x8}}, @ip_retopts={{0xac, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}, @noop, @timestamp_prespec={0x44, 0x24, 0x5, 0x3, 0x0, [{@dev={0xac, 0x14, 0x14, 0x29}, 0xbb3}, {@multicast2, 0x112}, {@local, 0x3}, {@private=0xa010100, 0x3}]}, @ssrr={0x89, 0x1f, 0x23, [@empty, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010101, @broadcast, @dev={0xac, 0x14, 0x14, 0x16}, @local, @empty]}, @generic={0x44, 0xc, "71033b9d8ea1e3c4b430"}, @timestamp={0x44, 0x14, 0x27, 0x0, 0xb, [0x80, 0x3, 0x9, 0x7fffffff]}, @timestamp_prespec={0x44, 0x1c, 0xd9, 0x3, 0xe, [{@multicast1, 0x2}, {@rand_addr=0x64010102}, {@rand_addr=0x64010102, 0xec}]}, @timestamp_prespec={0x44, 0x1c, 0xd, 0x3, 0x6, [{@initdev={0xac, 0x1e, 0x0, 0x0}, 0x2}, {@remote, 0x1ff}, {@local, 0x10001}]}]}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x3}}], 0xcc}}, {{&(0x7f0000005740)={0x2, 0x4e24, @local}, 0x10, &(0x7f0000005880)=[{&(0x7f0000005780)="014d4be0f5f107ff7f67f62eda3a6d9fe98a46053afe1bcf2f76ba8e09df45b6e9a680925c6bf54c050be283fe46b4034983dcd579223f6ec8e1009b8e705d31d83b36995a6ccd3c1ac8987b810813eeb055410d9882dd80ddfa7c8f7bb1be04601cdc8a2d88c6750f460b0cf669ff92ae6bc1c4891bc854132ed4672a3061db0ee0273879ea48c952dc2ce5fd7afc4d5401e2f3ad848e566645e4698d4994c9e517b0efbf90efd48b9bb4b3478f8d1518febaa20f27bd3898b251c6983fefd0cf1c215092f1d14b42b86bf6e299d66cfb4abb87130f8aa7be8fe62e747347f1", 0xe0}], 0x1, &(0x7f00000058c0)=[@ip_tos_int={{0x10, 0x0, 0x1, 0x7}}, @ip_tos_int={{0x10}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x2}}], 0x30}}, {{&(0x7f0000005900)={0x2, 0x4e23, @empty}, 0x10, &(0x7f0000005b00)=[{&(0x7f0000005940)="286c9c76ed532b8864a862c1f89fd4e594b01962d6d6535bad957a0a7fbf91818f64d963e50f541b1071e1837b443513a7ca95ac1c5023f61b3bc61cb4e500af660b44e3cc", 0x45}, {&(0x7f00000059c0)="2a7203393a9a0fdfa3aacfa78f7a09e820bcf562614ef05ab55f434b66edbb9b9db846438ff0e34252481cc60a2cfb1dde0ffe34e44ed432006a25fc2a9207b89a397b36766190cfa1d37008aa3340c2fc118c3de1ced10c85104fbc0166174a72c14277fa8c8aa664fda1c5a677697f85ec37fd2af15603812bf8d62653358a4c7037bf1db57bb4cb26b1661c33a3b9de98fb465763952e4240e827e1457e48b092a59549bc57d720c6cbc8514a990d6af5e863d890e9b60e670dc1923a5c", 0xbf}, {&(0x7f0000005a80)="cfafb906ec3054cd3040034be3862b87db8356ae4404dfa5fe6fb7e952325e2afe5e1a7eb3bf7f4e990d2d9bffc26a6bee0034bbf4ae6f98e84b384b7ec39922d09f81d77a1f91ecfb1c635d4fbdea0a7451851a9000e7a22a379ebd544355c0a57fa96788ef76858eba05f5f79be053a1ec", 0x72}], 0x3, &(0x7f0000005b40)=[@ip_tos_int={{0x10, 0x0, 0x1, 0xffffff81}}], 0x10}}], 0x6, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in, @in6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@ipv4={[], [], @dev}}}, &(0x7f00000003c0)=0xe4) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r8) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r10) syz_mount_image$erofs(&(0x7f0000000080)='erofs\x00', &(0x7f00000000c0)='./file0\x00', 0x2, 0x1, &(0x7f0000000140)=[{&(0x7f0000000100)="181dfe24dbc782091bcfd11aa43d9a9462dcbb70655c96997eae91e859f2cd738202146ec232606e6417", 0x2a, 0x9}], 0x8800, &(0x7f0000000400)=ANY=[@ANYBLOB='fault_injection=0x0000000000000200,uid<', @ANYRESDEC=r6, @ANYBLOB="75626a3d747970653d6d6f64652c66736e616d653d2c726f6f74636f10746578743d756e496f6e66696e65645f752c7569643dbb74ea2d767b45602cd4df349adefb2b77094c8d68784e81554a07bbdf2df8fe7dc34b26f2c63b0f78a112d6b380757a379d40d7a9b3180d105cd3c64fc137250e3620b51838fb916d5eff1cceea2a55e462ea55f0690795ef6f1a4adff12ca4e42dc55b22581c5de406a9de124c2033b2a2ce2fbddf61f671806e915bc8", @ANYRESDEC=r8, @ANYBLOB=',euid=', @ANYRESDEC=r10, @ANYBLOB=',obj_type=tmpfs\x00,\x00']) 12:57:04 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x4001, 0x3, 0x320, 0x160, 0x0, 0x148, 0x0, 0x148, 0x288, 0x240, 0x240, 0x288, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'veth0_virt_wifi\x00', {}, {}, 0x11}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xec, 0x7}}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0x128, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x380) [ 323.066643][T11198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:57:04 executing program 0: socket(0x2b, 0x1, 0x8) 12:57:04 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:05 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:57:05 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$KVM_XEN_HVM_CONFIG(r0, 0x4038ae7a, &(0x7f0000000280)={0xfffffffe, 0x3c9, &(0x7f0000000640)="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", &(0x7f00000001c0)="9404105372390d00020000ff000000002e", 0x225, 0x11}) ioctl$KVM_SET_CPUID(r0, 0x4008ae8a, &(0x7f0000000080)={0x2, 0x0, [{0xb, 0x10000, 0x9, 0xfffffe00, 0x6}, {0x4, 0x9, 0x0, 0x101, 0x4}]}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) ioctl$PPPIOCSACTIVE(r1, 0x40087446, &(0x7f0000000240)={0x1, &(0x7f0000000140)=[{0x0, 0x2, 0xc, 0x96}]}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) 12:57:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000380)=ANY=[@ANYBLOB="02010109080000000000000000000000030006001000000002000000e00000090000100000000000030005007217440502000000e0000001"], 0x40}}, 0x404c810) syz_genetlink_get_family_id$netlbl_unlabel(0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000180)={'team0\x00', r2}) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\x00\b\x00'}) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x2, 0x3, 0x0, 0x9, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1=0xe0000009}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x5, 0x32, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x50}}, 0x42000) 12:57:05 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:05 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180), 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:05 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000200), 0x4) r1 = socket(0xf, 0x803, 0x0) ioctl$sock_FIOGETOWN(r1, 0x8903, &(0x7f00000000c0)=0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x40) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) ioctl$KVM_SET_NR_MMU_PAGES(0xffffffffffffffff, 0xae44, 0x5) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r4, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r4, r4, 0x0, 0x8) ioctl$KVM_RUN(r4, 0xae80, 0x0) sendfile(r3, r3, 0x0, 0x8080fffffffe) r5 = perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0xe0, 0x9f, 0x20, 0x3f, 0x0, 0x8, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8fb2, 0x4, @perf_config_ext={0x3, 0x93}, 0x0, 0xa3d2, 0x0, 0x8, 0x100000001, 0x0, 0x1}, r3, 0x9, 0xffffffffffffffff, 0x2) truncate(&(0x7f00000001c0)='./bus\x00', 0x4) perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x1f, 0xb7, 0x1, 0x0, 0x0, 0x7, 0x800, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000000), 0xa}, 0x50800, 0x40, 0x7, 0x0, 0x4, 0x3, 0x43d}, r2, 0x10, r5, 0xa) semget$private(0x0, 0x2, 0x4) 12:57:05 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030010000003030303030303030302c007fe5129794f009161e880807155eacd770c58df4212c02bcdc489b22ebb76fcda413b37ea25760ca2bfc18d1825622e65e6cdcf9bfe432ed791a0549fcefee9031a0bc8c8f8430d16e1bf2cae7a9dc2079af7500eb89c57eb526f037a0f2d451a78d939a2da06049f5978c63d0096e83bdcb1cfc6e0017c46bd38f1c76d04ebab55a35f6b5408ad47bec269ef1e17e6574bbd4da168e025622d1182646592616e2296511ac1e01740d54e1f4d741a17e3a6ce1c710b8794a71c86e4a1f13127ce5eaaf9a887d4cb7a373"]) r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r2, 0x703}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x7c, r2, 0x4, 0x70bd2a, 0x25dfdbfd, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7d}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xce}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xf}]}, @TIPC_NLA_MON={0x34, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x10002000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x5e7a}]}]}, 0x7c}, 0x1, 0x0, 0x0, 0x4000001}, 0x4000005) 12:57:06 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:57:06 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:06 executing program 4: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f00000006c0)=ANY=[@ANYBLOB], 0x1) syz_emit_ethernet(0x2e, &(0x7f0000000600)={@local, @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 12:57:07 executing program 4: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xffdbc2ca) clone(0x2100001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) lseek(r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000000)='./file0\x00', 0x0) 12:57:07 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040)={0xffffffffffffffff}, 0xc) r1 = openat$mixer(0xffffff9c, &(0x7f0000000080)='/dev/mixer\x00', 0x80000, 0x0) sendfile(r0, r1, 0x0, 0x8080fffffffe) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x8, 0x4, 0xfffa, 0xfffe, 0x1a, "b2e9efbff75386e9"}) socket(0xf, 0x803, 0x0) [ 325.727122][T11263] tmpfs: Bad value for 'mode' [ 325.828517][T11263] tmpfs: Bad value for 'mode' 12:57:07 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:07 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:07 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='mode=0010000000000000,\x00\x00\x00\x00\x00\x00\x00\x00']) [ 326.550823][T11286] tmpfs: Bad value for 'mode' 12:57:08 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3400000010000104000002000000000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) bind$packet(r1, &(0x7f0000000300)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @random="266c9a8a533b"}, 0x14) io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r5, 0x1, &(0x7f0000000080)=[&(0x7f0000000540)={0x0, 0x0, 0x0, 0x800000000001, 0x0, r0, 0x0}]) 12:57:08 executing program 0: socket(0x28, 0x803, 0x7) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0xf) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) syz_genetlink_get_family_id$tipc(&(0x7f0000000540)='TIPC\x00') r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000600)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r1, &(0x7f0000000640)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, r2, 0x100, 0x70bd2b, 0x25dfdbfe, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8000}, 0xc040) bind(r0, &(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x1, 0x1, {0x43, 0x0, 0x3}}, 0x80) r3 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x9, 0x2) ioctl$KDFONTOP_SET_DEF(r3, 0x4b72, &(0x7f0000000500)={0x2, 0x1, 0xa, 0x11, 0x110, &(0x7f0000000100)="470c0bada39646e247bf5eb9fa3b0beb5df16daee9a12f445a17217430134d39b143283af08aac5b3a0f6b8bd0a5bf71c52547166758350fd86fdf98cb76d8b28fecfae8033bfa0a9b292ad79e8ee9d6e696445d4947842fc4c049a5f144eaa0332585037caef57fe244f6888728d63b747eb9acc39e40b73fcbb32325a41c6623e18996cbbcc8a7429ad713031f92b3487d43852fcf234543673225c9aa1d728140845ae70dbb0c859e1afa9699173123c8653b9a954406ea7a5fea22bab98afa95d060d3dd356131dbe98e9d879972e1b228709d3236aa1e5db0c7a795fd740a9b488ffe230bf3527482c399990dbfb5718fc15599c6a683d996e4a00ef5f9fa4ab715382148dc08f80f7608b4f224df696ced264b4ff9d5b5e4d89f963448b304fcd6922bc6d2ada65ceccd8ce4613e59787e70c640eb7db5fd976e10dc29cb87260ef80cce406f2f38392825ba0cecc81e1e0504d9741845197b771d9dd05592e04552297243f02523ee6e9a6c9186b062ba853bce2e06a16ee3dddc0d9a6bf16fefe92aed92c421550f696582af4f563d28a32ee171a92c84d699f592a6ac11e9e3f4ad160c112cd6eb48efb0669995b8c5b77f66903c4b5171b791705f48f3f9852ed7f1ca5453ade94bd8e0e41c38bdf136f0fef8e5a2fa6298a6e2be0f708640b987f27c8cfa158984c4f5d3fc91de1bed8e9e412f3cbc9506e6357839fd7fae1d8363f55cadb74c72347cab1d0fee6d4e9ae1357bca1fa3ab722e051c7e266fa5389df0e3df57af84e1a55d99e2aac054d5bb2a20f588ccdeba8103214e030e3248788e6a6ea47cacb00e4e44892be75764ce2c387485a9bfd7970119f776c1b44ce7203477fe13b68308fbc1c341cae7816ecc5a12995401bcd31dd5afeb52453296093e722d3e899d4ed2c0b207d6471f39c601a3b920854218129b493f41649e387d9ad303236483cb783df06f332b78dcdacd5bd1c82f3290e38c1f993473adfe49d532d4d8998dcce4de01a0bc236f8f31960776d28e673e03c6a6cf89adfe984193bcb6fe812b5a2a3c53f6b60fdccc36e3bf1fdf33a236771481ebc629a99b24e04936522f1e1858409f381944618a4d70bb97d9072cbe7741ed6fc24a84fb12116559bc2b45e410b744eec3a1dbe2bb4e94a6ff448256aff9e171a8e360c90d9fa3b82166ec7a3775b01059a8f8eefb680153448aa2aa0999fb9f64089f41d62548ea8d5eb2fc776b85e49c0c0346bcd5184f9ea9ebcbbcffbd99d4f5ad541c72b6fe67e0e61e12774e2d5b19851d14bf3b0a9b4e65c61959e6c1ffe31660a9f639dde2463f4e04dab96745463d1250c2b34e7b400253200b1d36c15c9dbccc00f14940629cc31694eeda1f6f42db04eb4315b2b4a62737d54df08ae710015352eb16e03810178d5a03cf72b78f6f416d179350f313d206"}) 12:57:08 executing program 1: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000080)={0x1, 0x10, [0x7f, 0x7, 0x4, 0xffff]}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) [ 327.135466][T11296] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 327.280418][T11296] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 12:57:09 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000150007031dfffd946fa2830002200a0009000000741d8568201ba3a20400ff7e", 0x24}], 0x1}, 0x0) 12:57:09 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x105}, 0xdc) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:57:09 executing program 0: socket(0xf, 0x803, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x174) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) read$usbfs(r0, &(0x7f0000000080)=""/190, 0xbe) r1 = openat$vcsa(0xffffff9c, &(0x7f00000001c0)='/dev/vcsa\x00', 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r3, &(0x7f0000000240)=[{&(0x7f0000000280)="12", 0x1}], 0x1) sendfile(r3, r3, 0x0, 0x8080fffffffe) ioctl$BINDER_SET_CONTEXT_MGR(r3, 0x40046207, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r4) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r4, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r6}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000300)={r6, @in={{0x2, 0x4e20, @remote}}, 0x3, 0xfff, 0x1, 0x3, 0x10, 0xd8000000, 0xa}, 0x9c) ioctl$sock_inet_udp_SIOCOUTQ(r2, 0x5411, &(0x7f0000000200)) pread64(r1, &(0x7f0000000000)=""/118, 0x76, 0x6927) 12:57:09 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x0, 0x0, 0x2620c0, &(0x7f0000000080)=ANY=[@ANYBLOB="6d6f64653d31303030b0303030303030300300000030302c000000000000"]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x14, r3, 0x301}, 0x14}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x40, r3, 0x800, 0x70bd2b, 0x25dfdbfc, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @local}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0xff}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x92600000}]}, 0x40}, 0x1, 0x0, 0x0, 0x40000c0}, 0x20010001) splice(r0, &(0x7f0000000540)=0x8, r1, &(0x7f0000000580)=0xffffffffbf0f9e32, 0x20, 0x1c) write$uinput_user_dev(r0, &(0x7f00000000c0)={'syz0\x00', {0x7f, 0x5, 0x3, 0x8000}, 0x24, [0x400, 0x1, 0x4, 0x7f, 0x5, 0x2, 0xfa, 0x7, 0xcd0, 0x3, 0x2, 0xcfe, 0x0, 0x7be0, 0x1, 0x0, 0x400, 0x2, 0x8, 0x6, 0x7fff, 0x20aad5c4, 0x24, 0x100, 0x0, 0x7, 0x100, 0x5, 0x2, 0x3, 0x3, 0x0, 0x1d, 0x1, 0x2, 0x7f, 0x795, 0x4, 0x9, 0x7fff800, 0x3, 0x3, 0x5, 0x1, 0x0, 0x400, 0x9, 0x28039674, 0xffffffff, 0x54, 0x81, 0x8, 0x5e, 0x2, 0xfde8, 0xd2a7, 0x1000, 0x5, 0x6, 0x2, 0x6, 0x4, 0x1ff, 0x80000000], [0x6, 0x1, 0xfffffffd, 0x288b, 0x12, 0x2, 0xfffffe00, 0x5, 0x61, 0x10000, 0x6, 0x4a, 0x8001, 0x80000000, 0xea5, 0x3ff, 0x0, 0x10000, 0x1e5e, 0x1f, 0x0, 0x0, 0x81, 0xac2, 0x4, 0x5, 0x2, 0x3, 0x7, 0x13, 0x3, 0x8, 0xbd58, 0x8000, 0x5, 0x0, 0x37bd, 0x1f, 0x7, 0x109e, 0x1ff, 0xffffffff, 0x5, 0x3, 0x6, 0x9, 0x4e, 0x0, 0xf48, 0x5, 0x3, 0x9, 0x2, 0xfffffffc, 0x5, 0x3, 0xfffffff7, 0x7fffffff, 0x5, 0x3, 0x4, 0x101, 0x6, 0x400], [0x19c, 0x8, 0xfffffffa, 0x1, 0x8, 0x3, 0x7fff, 0x5, 0x8000, 0x2, 0x0, 0x2, 0x2, 0x3, 0x10001, 0x7eb7a59b, 0x10000, 0x40, 0x0, 0x8, 0x80000001, 0x80, 0x10000, 0x7ff, 0x0, 0x9, 0x7, 0x409, 0x80, 0x9, 0x4, 0x100, 0x7, 0x100, 0x3, 0x1, 0x1f, 0x5, 0x7, 0x11edba3e, 0x7ff, 0x6b5e, 0x6, 0xffffffff, 0x2, 0x3, 0xb21e, 0x100, 0x1ff, 0xfffffffd, 0xd9, 0x5, 0x62a7e27e, 0xb2fa, 0x6, 0x1000, 0x4, 0x4, 0x7, 0x80, 0x1, 0x1, 0x8, 0x6], [0x6, 0xffffffff, 0x95, 0xc86c, 0x8, 0x3, 0x7, 0xffffffff, 0x1, 0xa6, 0x34, 0x20, 0x1, 0x8, 0x5, 0x7, 0x8, 0xff, 0x3, 0x7, 0x0, 0x6, 0x1, 0x7ff, 0x1000, 0x0, 0x3, 0x2, 0x9, 0x8, 0x3, 0x3, 0x0, 0x0, 0x0, 0x4, 0x3, 0x8445, 0x1, 0x1, 0x1, 0x8, 0x6, 0x1, 0x5312, 0x5, 0x5, 0x1, 0x6, 0x3, 0x4, 0x4, 0x5c5a, 0x7, 0x500000, 0x5c11, 0xe000000, 0x7, 0x3, 0x56d418e4, 0xfff, 0x2, 0x5, 0x1]}, 0x45c) 12:57:09 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:09 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 327.851020][T11316] sctp: [Deprecated]: syz-executor.0 (pid 11316) Use of struct sctp_assoc_value in delayed_ack socket option. [ 327.851020][T11316] Use struct sctp_sack_info instead 12:57:09 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) 12:57:09 executing program 0: socket(0x10, 0x803, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000080)='/dev/video1\x00', &(0x7f00000000c0)='./file0\x00', r1) r2 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_G_CROP(r2, 0xc038563b, &(0x7f0000000040)={0x2, 0x0, {0x1, 0x80000000, 0x4, 0x401}}) 12:57:10 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:10 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) fcntl$setflags(r0, 0x2, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000080)=0x4) 12:57:10 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:10 executing program 0: r0 = socket(0xf, 0x803, 0x2) setsockopt$inet_dccp_int(r0, 0x21, 0x0, &(0x7f0000000000), 0x4) 12:57:10 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x10d082) r1 = memfd_create(0x0, 0x0) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000200)="c5", 0x1}], 0x1, 0x40ee1) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x3fbcbab16c80fab, 0x11, r0, 0x0) pipe(&(0x7f0000000000)) 12:57:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) r3 = creat(&(0x7f0000000080)='./file0\x00', 0x0) write$cgroup_type(r3, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) write(r2, &(0x7f0000000100), 0x2c9f9de1) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528aca1}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)=ANY=[@ANYBLOB="400000006caa9b190d7900d109a591621390e1eee2d51ad4b11ae8628aa06f581717aeb2fadaf5c994eada3172fd509dcf5e5cf4dc3ed8e9fde448c9b0f6bd45fc3d8f05f2abfb090d7fa63e8e9bfaee5b573637704974d2ec631106c49c8a3d8e1ed33500fa4b7add07433cad85b49a416b2a9ad40a", @ANYRES16=0x0, @ANYBLOB="08082cbd7000fcdbdf254b00000006009800000400000c00990001800000040000000a000600ffffffffffff00000400ec000800770005000000"], 0x40}, 0x1, 0x0, 0x0, 0x404c885}, 0x0) pipe(&(0x7f0000000780)={0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_STATION(r4, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x24000000}, 0x4000) r5 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x100082) r6 = memfd_create(&(0x7f00000003c0)='\x06\x00\x00!\x00\x00\x00\x00u\x86e\x00\x00\t\x00\xa9\x03\x00\x00\xd6\xfbmZ\x84~\x9e\xf6\xb7\xc0\x8ac\x86l\xff\x7f\x00\x00\x90`\xc4\xf1L\x99\x06\x00\xe1\vn\xe0\x8d\x8a\xf2g\xeb\xa2q\x82\xd6\x1f\x98\xd8\xc6k\xeb\xb2O\x8c\x81Y\xbc*\xb3\xb3\x7ft\xab\xecoB\xcc\x1b8\xa29\xa7`\x91\xeb\x0f\xa2\xa5r\x0e4\t\xe3\xbf\xd43\x81\xa6\x19\xe1\xec\x85\xe9+\x197\xf1\xd3\xe2\xc6\xfbL\x91\xdf\xc5\xb2\x9c\xa2\a3\xb2\x8bN\x19\xb9x-\xe4{\xdd~\xe5\xbf\xc0]l\xf7\x00'/151, 0x0) pwritev(r6, &(0x7f0000001400)=[{&(0x7f00000007c0)="cdfdfdae56b8d7b647befc10fe4c2eb79a863da39fac9a6aea2c61cbb467ebbe2c0d", 0x22}], 0x1, 0x8180a) socket$inet_udplite(0x2, 0x2, 0x88) arch_prctl$ARCH_GET_FS(0x1003, &(0x7f00000001c0)) ioctl$LOOP_CHANGE_FD(r5, 0x4c00, r6) sendfile(r5, r6, 0x0, 0x20000102000003) 12:57:12 executing program 0: socket(0xf, 0x803, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0xffff, 0x1, 0x3, 0x3ff, r3}, 0x10) 12:57:12 executing program 1: nanosleep(&(0x7f0000000080), &(0x7f00000000c0)) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) 12:57:12 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:12 executing program 3: r0 = socket(0x10, 0x2, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000c00)=""/155, 0x9b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/71, 0x47}, {&(0x7f00000009c0)=""/59, 0x3b}, {&(0x7f0000000d80)=""/94, 0x5e}, {&(0x7f0000000ac0)=""/243, 0xf3}], 0x4}, 0x80}], 0x2, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100), 0xc, &(0x7f0000000a40)={0x0, 0xfe}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 12:57:12 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 330.999559][T11382] sctp: [Deprecated]: syz-executor.0 (pid 11382) Use of struct sctp_assoc_value in delayed_ack socket option. [ 330.999559][T11382] Use struct sctp_sack_info instead [ 331.084193][T11387] sctp: [Deprecated]: syz-executor.0 (pid 11387) Use of struct sctp_assoc_value in delayed_ack socket option. [ 331.084193][T11387] Use struct sctp_sack_info instead 12:57:12 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@huge_always={'huge=always', 0x3d, 'tmpfs\x00'}}]}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$VIDIOC_S_AUDOUT(r0, 0x40345632, &(0x7f0000000080)={0x8, "7e59c9354cb6a735330cd9cbfba827bfa1877fb2b1f43bfa281401cbfc45ad65", 0x1}) 12:57:12 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:13 executing program 0: socket(0xf, 0x803, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$PPPIOCSNPMODE(r0, 0x4008744b, &(0x7f0000000000)={0xfd, 0x1}) [ 331.478831][T11392] tmpfs: Bad value for 'huge' [ 331.543432][T11392] tmpfs: Bad value for 'huge' 12:57:13 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:13 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x2, 0x0) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000000100)) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) write$FUSE_WRITE(r1, &(0x7f0000000200)={0x18, 0x0, 0x1, {0x8}}, 0x18) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mode={'mode', 0x3d, 0x4}}]}) 12:57:13 executing program 3: r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) 12:57:14 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_emit_ethernet(0x36, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 12:57:14 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:14 executing program 0: socket(0xf, 0x803, 0x7) 12:57:14 executing program 3: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000740)=0x200, 0x4) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) bind$inet(r2, &(0x7f0000000480)={0x2, 0x4e23, @multicast1}, 0x10) syz_genetlink_get_family_id$tipc2(0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000000)={0x2, 0x24e23, @loopback}, 0x10) recvmsg(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0xb01001f1}, 0x1e) write$binfmt_elf64(r2, &(0x7f00000000c0)=ANY=[], 0xc63b9e35) 12:57:14 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:14 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="eb7572f26630fed0fde52d32f5146208eb8f84514f05330913bb26a4bae30ae305646523c1afcf9fcc4a9df6d84b204d1ac33b8443e2b04c2417be4e98a135e494c5b88302a6b6f6031f3fc5361cf4383be0528a75e2f5e7a882a5b200a854e532477e53af0747a97b430cd8444f56699cd39b2b630d204dd60099705eed"]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@window={0x3, 0x6, 0x1}, @mss={0x2, 0x6}, @window={0x3, 0x1ff, 0x7}, @timestamp, @timestamp], 0x5) accept4$x25(r0, &(0x7f00000002c0), &(0x7f0000000100)=0x62, 0x80000) r1 = socket(0x10, 0x803, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r3, 0x105, 0x0, 0x0, {0xa}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r0, &(0x7f0000000580)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000540)={&(0x7f0000000340)={0x1f8, r3, 0x400, 0x70bd2d, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x200}, {0x6, 0x11, 0x2}, {0x8, 0x13, 0x800}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0xff}, {0x6, 0x11, 0x800}, {0x8, 0x13, 0xc37}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x800}, {0x8, 0x13, 0x7}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x38a}, {0x8, 0x13, 0x76}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0xfc}, {0x8, 0x13, 0x81}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x8000}, {0x6, 0x11, 0x7}, {0x8}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x6}, {0x6, 0x11, 0x1000}, {0x8, 0x13, 0x6}, {0x5}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x20}, {0x6, 0x11, 0x3}, {0x8, 0x13, 0x2}, {0x5, 0x14, 0x1}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x2404c8d2}, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) rt_sigpending(&(0x7f00000005c0), 0x8) ioctl$SIOCAX25ADDFWD(r1, 0x89ea, &(0x7f00000000c0)={@default, @default}) openat$audio1(0xffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x608000, 0x0) 12:57:14 executing program 0: socket(0xf, 0x803, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='team0\x00', 0x10) 12:57:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 333.210172][T11435] tmpfs: Unknown parameter 'ëuròf0þÐýå-2õbë„QO3 »&¤ºã [ 333.210172][T11435] ãde#Á¯ÏŸÌJöØK MÃ;„Câ°L$¾N˜¡5䔟ƒ¦¶ö?Å6ô8;àRŠuâõ稂¥²' [ 333.368139][T11435] tmpfs: Unknown parameter 'ëuròf0þÐýå-2õbë„QO3 »&¤ºã [ 333.368139][T11435] ãde#Á¯ÏŸÌJöØK MÃ;„Câ°L$¾N˜¡5䔟ƒ¦¶ö?Å6ô8;àRŠuâõ稂¥²' 12:57:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:15 executing program 0: r0 = socket(0xf, 0x2, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) write$FUSE_LSEEK(r1, &(0x7f0000000040)={0x18, 0x0, 0x7, {0x200}}, 0x18) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000000)={'dummy0\x00', {0x2, 0x4e21, @loopback}}) 12:57:15 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x80000001, "a575f17e09fd9fb14429dcb5068da6247e66ad51ef0764f9889a5080d2d0c775"}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) 12:57:15 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000280)="24000000150007031dfffd946fa2830002200a0009000000741d8568201ba3a20400ff7e280000002600ff1803abf53e21bca91d5384d97f9d22a839ddb89e4b34947fd7cb91d34e2009a05f", 0x4c}], 0x1}, 0x0) 12:57:15 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000640)=ANY=[@ANYRES16], 0x1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000000c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x30, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x60, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x4}}]}, 0x30}}, 0x0) 12:57:15 executing program 0: r0 = socket(0x27, 0x803, 0x1) r1 = openat$vcsa(0xffffff9c, &(0x7f0000001680)='/dev/vcsa\x00', 0x880, 0x0) bind$bt_l2cap(r1, &(0x7f0000000080)={0x1f, 0x0, @fixed={[], 0xe}, 0x400, 0x2}, 0xe) ioctl$sock_SIOCGIFVLAN_GET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)) syz_genetlink_get_family_id$net_dm(&(0x7f0000000040)='NET_DM\x00') 12:57:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:15 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:16 executing program 1: r0 = socket(0x10, 0x803, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x8044) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = accept4$packet(r0, 0x0, &(0x7f0000000080), 0x1c99ebcc90e92751) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000240)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000280)=0x2c) bind$bt_sco(r0, &(0x7f0000000140)={0x1f, @none}, 0x8) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r3, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=ANY=[@ANYRES16, @ANYRES32=r7, @ANYBLOB='\x00\x00\x00\x00\x00\x00h\x00'/20, @ANYRES64, @ANYRESHEX=r5], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB="4000000024001d0f00"/20, @ANYRESOCT=r6, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b0000101cf6a853000200080003000600010000000000"], 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r3, 0x89f3, &(0x7f0000000100)={'tunl0\x00', &(0x7f00000002c0)={'syztnl0\x00', r7, 0x1, 0x7, 0x100, 0x9, {{0x9, 0x4, 0x3, 0x4, 0x24, 0x66, 0x0, 0x80, 0x29, 0x0, @remote, @empty, {[@ra={0x94, 0x4, 0x5}, @generic={0x86, 0xc, "ee1b337f9f92c164a7a4"}]}}}}}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r2, 0x8983, &(0x7f0000000000)={0x2, 'rose0\x00', {0x8001}, 0xf801}) 12:57:16 executing program 3: sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="88000000010701080000000000000000000000040c0002400000000000004f4b1c00cdc926bd22f94c6234ea85edc9b750270780080002400000003f0800014000000001"], 0x88}}, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001340)={r2, &(0x7f0000000340), 0x73f000}, 0x20) 12:57:16 executing program 0: socket(0xf, 0x803, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) readahead(r0, 0x3, 0x9) 12:57:16 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003c80), 0x38e, 0x62, 0x0) 12:57:16 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:16 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) [ 334.907503][T11482] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 335.017347][T11482] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 12:57:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r3, 0x0, 0x8, &(0x7f0000000640)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x60, r4, {0xb}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x14, 0x2, [@TCA_BPF_POLICE={0x4}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x40}}, 0x0) 12:57:16 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r2, r2, 0x0, 0x8080fffffffe) ioctl$SNDCTL_DSP_SPEED(r2, 0xc0045002, &(0x7f00000000c0)=0x20) setfsgid(r1) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@gid={'gid', 0x3d, r1}}]}) [ 335.288483][T11495] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:57:17 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:17 executing program 0: socket(0xf, 0x803, 0x4) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000000)={0x6, 'veth0\x00', {0x8}, 0xb5b6}) openat$adsp1(0xffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x604202, 0x0) 12:57:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:17 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000280)) 12:57:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000640)=ANY=[@ANYRES16], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000740)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x60, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x14, 0x2, [@TCA_BPF_POLICE={0x4}, @TCA_BPF_OPS={{0x6}, {0x4}}]}}]}, 0x40}}, 0x0) 12:57:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) sendmsg$AUDIT_GET_FEATURE(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x10, 0x3fb, 0x1, 0x70bd25, 0x25dfdbfc, "", ["", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4000}, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@huge_within_size={'huge=within_size', 0x3d, 'mpol'}}]}) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ftruncate(r1, 0xffffffff) 12:57:17 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:17 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:17 executing program 0: socket(0xf, 0x80000, 0x1f) 12:57:17 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000280)) 12:57:17 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f00000002c0)={0x0, 0xfeffffff, &(0x7f0000000000)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @remote}}}}]}]}, 0x6c}}, 0x0) [ 336.322623][T11532] tmpfs: Bad value for 'huge' 12:57:18 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:18 executing program 0: socket(0xf, 0x803, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r3, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r3, 0x10, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x6}]}, 0x20}, 0x1, 0x0, 0x0, 0x8000}, 0xc001) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:var_lock_t:s0\x00', 0x20, 0x3) 12:57:18 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000280)) 12:57:18 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, 0x0, 0x0, 0x14a) [ 336.715612][T11547] tipc: Started in network mode [ 336.720641][T11547] tipc: Own node identity 00000000000000000000ffffac1e0005, cluster identity 4711 [ 336.731218][T11547] tipc: Enabling of bearer rejected, failed to enable media 12:57:18 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f303030303030ff0300003030302c0000000000000004000000000000"]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) r1 = openat2(r0, &(0x7f0000000080)='./file1\x00', &(0x7f00000000c0)={0x40c00, 0x4, 0x17}, 0x18) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) r4 = socket$netlink(0x10, 0x3, 0x0) signalfd4(r4, &(0x7f0000000500)={[0x80000000, 0x25c2ea7f]}, 0x8, 0x80000) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r5, 0x0, 0x0) write$P9_RGETATTR(r1, &(0x7f0000000100)={0xa0, 0x19, 0x1, {0x120, {0x2, 0x3, 0x1}, 0x8, r3, r5, 0x4d, 0x3, 0x6, 0x3, 0x7fff, 0x9, 0x100000001, 0x6, 0x4b, 0x6, 0x7, 0x4, 0x7, 0x3cf, 0x10001}}, 0xa0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000540)=0x1, 0x4) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r6, r6, 0x0, 0x8080fffffffe) ioctl$VHOST_SET_VRING_ADDR(r6, 0x4028af11, &(0x7f00000004c0)={0x1, 0x1, &(0x7f00000003c0)=""/143, &(0x7f00000001c0)=""/96, &(0x7f0000000480)=""/61, 0x1000}) socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_proto_private(r0, 0x89e1, &(0x7f00000002c0)="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") 12:57:18 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 336.984858][T11559] tmpfs: Unknown parameter 'mo000000ÿ' [ 336.998158][ T32] audit: type=1400 audit(1595336238.563:9): avc: denied { relabelto } for pid=11554 comm="syz-executor.0" name="UDP-Lite" dev="sockfs" ino=35944 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:var_lock_t:s0 tclass=rawip_socket permissive=1 12:57:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000180)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r1, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r1, 0x40044591, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc020f509, 0x0) 12:57:18 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, 0x0, 0x0, 0x14a) [ 337.200727][T11559] tmpfs: Unknown parameter 'mo000000ÿ' 12:57:18 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000280)) 12:57:19 executing program 0: socket(0xf, 0xa, 0x81000000) r0 = socket(0x10, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000000) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r3) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r5}, 0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r2, 0x84, 0x5, &(0x7f0000000240)={r5, @in6={{0xa, 0x4e21, 0x7c34, @local, 0x200}}}, 0x84) getsockopt$rose(r0, 0x104, 0x4, &(0x7f0000000000), &(0x7f0000000040)=0x4) lsetxattr$trusted_overlay_opaque(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x1) 12:57:19 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x18040, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$TUNSETOWNER(r0, 0x400454cc, r1) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) 12:57:19 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40), 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 337.732559][T11584] sctp: [Deprecated]: syz-executor.0 (pid 11584) Use of struct sctp_assoc_value in delayed_ack socket option. [ 337.732559][T11584] Use struct sctp_sack_info instead 12:57:19 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, 0x0, 0x0, 0x14a) 12:57:19 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000280)) 12:57:19 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:19 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$FIDEDUPERANGE(r1, 0xc0189436, &(0x7f00000001c0)={0x2, 0x1, 0x4, 0x0, 0x0, [{{r0}, 0xe228}, {{}, 0xc4}, {{r0}, 0x249}, {{}, 0xcd24}]}) ioctl$USBDEVFS_GETDRIVER(r0, 0x41045508, &(0x7f0000000000)={0x5, "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"}) socket(0xf, 0x803, 0x0) 12:57:20 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x7, 0x80000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) connect$vsock_stream(r1, &(0x7f0000000100)={0x28, 0x0, 0x2710}, 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r3}, 0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={r3, 0x6}, 0x8) 12:57:20 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) [ 339.039241][T11622] sctp: [Deprecated]: syz-executor.1 (pid 11622) Use of struct sctp_assoc_value in delayed_ack socket option. [ 339.039241][T11622] Use struct sctp_sack_info instead [ 339.203004][T11620] sctp: [Deprecated]: syz-executor.1 (pid 11620) Use of struct sctp_assoc_value in delayed_ack socket option. [ 339.203004][T11620] Use struct sctp_sack_info instead 12:57:23 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@random="833695d1b54d", @random="02b0b42b67f6", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr, @multicast2}, @address_request={0x14}}}}}, 0x0) 12:57:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:23 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000280)) 12:57:23 executing program 0: r0 = socket(0xf, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r2, r2, 0x0, 0x8080fffffffe) r3 = openat2(r2, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)={0x210440, 0x21, 0xf}, 0x18) sendmsg$NFT_MSG_GETSETELEM(r3, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, 0xd, 0xa, 0xa02, 0x0, 0x0, {0x7, 0x0, 0x9}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x3}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0x80) getsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@empty, @empty}, &(0x7f0000000140)=0xc) r4 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r4, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) ioctl$sock_netdev_private(r4, 0x89f5, &(0x7f0000000340)="5ea5fe1777784292d7dff88d076c33320e67db7801cfc00d10597d626230d8d87b51cd7a7e90a32be067cf3980f06925abeeb85d4d65f0885870f2ab01d37e8177a83e938d20218e4727d5e287cdef3d55bc4badd35f80316633ba1956de") getsockopt$ARPT_SO_GET_ENTRIES(r1, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x8d, "f40cfb2a7876c81f5791d3e6366b329ce9682e355912bc00ad5fc0dd47390a1510c274e56a9050c4f4c8e9edd434e935b43d7f24db3739c07a7837015b5be9d0792300d017a3c3c273a1a973f8a930edd631edc74aae18e39550544dc4345acdfac16f5bc68cb9515cf575c52bcaf01c6519a8e45c46b7730cc894ad33f35a7984654df6613714fe3db4d6ee82"}, &(0x7f00000000c0)=0xb1) 12:57:23 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/timer_list\x00', 0x0, 0x0) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f00000000c0)=""/195) 12:57:23 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:57:23 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:24 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x2, 0x103a, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x2a3}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a000000000706eb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90021c9bf", 0x0, 0x401}, 0x28) 12:57:24 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000280)) 12:57:24 executing program 1: setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = openat$full(0xffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x200000, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') openat$mixer(0xffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x80000, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r2, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x109, 0x70bd25, 0x25dfdbfb, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @empty}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000014}, 0x1) 12:57:24 executing program 0: socket(0x8, 0x3, 0x0) 12:57:24 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:24 executing program 1: set_thread_area(&(0x7f0000000080)={0x6, 0xffffffffffffffff, 0x6000, 0x1, 0x3, 0x0, 0x1, 0x1, 0x0, 0x1}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) 12:57:24 executing program 2: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4b, &(0x7f0000000180)=0xfffffff7, 0x4) bind$inet6(r1, &(0x7f0000f5dfe4)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:57:24 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000280)) 12:57:24 executing program 0: setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000000)=0x5, 0x67) socket(0xb, 0xa, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="2b0f00000000000000001100000007007f"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10009040}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000080", @ANYRES16=r1, @ANYBLOB="20002cbd7000fbdbdf25140000001e00be00decd599693ba81c789d5ac17f0660b40f8699e137c83c66cb08900000c00118004000400040006000600ab00020000000600120058cb0000"], 0x50}, 0x1, 0x0, 0x0, 0x1}, 0x4004000) r3 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r3, r3, 0x0, 0x8080fffffffe) ioctl$VIDIOC_G_SELECTION(r3, 0xc040565e, &(0x7f00000001c0)={0xc, 0x101, 0x6, {0x5, 0x3, 0x8000, 0x1}}) 12:57:25 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:25 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000280)) 12:57:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, &(0x7f0000000080)={'nat\x00', 0xed, "b78189468398b12e885c59a216d2065df7761a78c663c47ed87ea5863faf3576e0e229d587f5412fe1309536a836344d0f918022bd193490f86c681eaf28f0ce5568dc2e340619af0165ce6e56e167823bd49913e91304db3de1d288c57c8f8f64961c3e77b10d21c885f2c42e47ad544ed0166b12d58e2a501e068b7fd1db924789c13a539af24e3c34f6a3cddd8ed8ef3de6612e9cbbf1a36cf0cbeeffeebf0b4c36964e16326140d9edb6107a53aed5a35a7d3a657305e49fdfd2be9d8d9c9b14ce07cf5ad42a4e7430bb7518ad86fe37a836f76903a256831d6c75359962a812cbfa494692fae89e3549a2"}, &(0x7f00000001c0)=0x111) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) 12:57:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_DELETE_ELEM(0x4, &(0x7f0000001340)={r2, 0x0, 0x73f000}, 0x20) 12:57:26 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000280)) 12:57:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:26 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000000580)=[{{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000c00)=""/155, 0x9b}], 0x1}}, {{0x0, 0x0, &(0x7f0000000940)=[{&(0x7f00000006c0)=""/71, 0x47}, {&(0x7f00000009c0)=""/59, 0x3b}, {&(0x7f0000000d80)=""/94, 0x5e}, {&(0x7f0000000ac0)=""/243, 0xf3}], 0x4}, 0x80}], 0x2, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f00000001c0), 0xc, 0x0}, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000100), 0xc, &(0x7f0000000a40)={0x0, 0xfe}}, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x2, &(0x7f0000003700)={0x77359400}) 12:57:26 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f0000000280)) 12:57:26 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:26 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) r6 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r6, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r6, 0x29, 0x23, &(0x7f0000002740)={{{@in=@dev, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in6=@empty}}, &(0x7f0000000140)=0xe4) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000003000)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400006}, 0xc, &(0x7f0000002fc0)={&(0x7f0000000900)={0x738, 0x0, 0x100, 0x70bd28, 0x25dfdbff, {}, [{{0x1}, {0x194, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x9, 0x1, 0x4}, {0x7, 0xc1, 0x1f, 0x5}, {0x8, 0xc1, 0x9, 0xa56c}, {0xffff, 0x0, 0x7f, 0x3}, {0x7ff, 0xae, 0x61, 0x7}, {0x3, 0xa, 0xaa, 0xff}]}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x400}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x130, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0xfff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}]}}, {{0x8}, {0x288, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xe2}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x40}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x3a9}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x0, 0x7, 0x0, 0x6}, {0x3ff, 0x81, 0x7f, 0xfffff7d7}, {0x1, 0x3f, 0x1, 0x7}, {0x7, 0x1, 0x6, 0x1fcc4000}, {0x6, 0x7, 0x2, 0xffff}, {0x3, 0x3, 0x9, 0x8}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x100}}}]}}, {{0x8}, {0x1b8, 0x2, 0x0, 0x1, [{0x38, 0x1, @name={{0x0, 0x1, 'mode\x00'}, {}, {0x0, 0x4, 'roundrobin\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3f}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x2}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x4, 0x39, 0x3f, 0x3b42}, {0x3, 0x1, 0xe0, 0x6}, {0x3ff, 0x20, 0x31, 0xfffffffd}, {0x6, 0x2, 0x3, 0x1f}]}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x3, 0x6, 0x6}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x2}, {0x8, 0x4, 0x1}}}]}}]}, 0x738}, 0x1, 0x0, 0x0, 0x200048d5}, 0x840) socketpair(0x5, 0x3, 0x3, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x2, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) prctl$PR_SVE_GET_VL(0x33, 0x13aa0) 12:57:26 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) syz_read_part_table(0x0, 0x0, 0x0) 12:57:26 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f0000000280)) [ 345.334272][T11740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:57:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syncfs(r1) 12:57:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 345.549717][T11749] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:57:27 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$inet_pktinfo(r1, 0x0, 0x8, 0x0, &(0x7f0000000040)) 12:57:27 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 12:57:27 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f0000000280)) 12:57:27 executing program 1: ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x1, 'bond_slave_0\x00', {}, 0x200}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x4, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="686467653d6164766973653d815d23217b23232c736d61636b6673726f6f743d6d6f64652c00"]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000001c0)={'ip6gre0\x00', r5, 0x4, 0x1, 0x42, 0x0, 0x1, @private1={0xfc, 0x1, [], 0x1}, @empty, 0x40, 0x7800, 0x1, 0xff}}) write$FUSE_BMAP(r0, &(0x7f0000000100)={0x18, 0x0, 0x7, {0x3}}, 0x18) r6 = inotify_init1(0x0) fcntl$setown(r6, 0x8, 0xffffffffffffffff) fcntl$getownex(r6, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r7, 0x0, 0x0) sched_getscheduler(r7) 12:57:27 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:28 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = gettid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) [ 346.480941][T11787] tmpfs: Unknown parameter 'hdge' 12:57:28 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@link_local, @link_local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @remote}, {0x0, 0x4e20, 0x8}}}}}, 0x0) [ 346.583563][T11787] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:57:28 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000280)) [ 346.645571][T11792] ptrace attach of "/root/syz-executor.1"[8746] was attempted by "/root/syz-executor.1"[11792] 12:57:28 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$UFFDIO_COPY(r0, 0xc028aa03, &(0x7f00000000c0)={&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x1000, 0x1}) socket(0x22, 0x6, 0xd) ioctl$KVM_TRANSLATE(r0, 0xc018ae85, &(0x7f0000000380)={0x4, 0x5000, 0x2, 0x9, 0x3}) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2000, 0x0) r2 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x400a00, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r2, 0xc0502100, &(0x7f0000000300)={0x0}) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x80}, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, r4, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r2, 0x40182103, &(0x7f0000000280)={r3, 0x0, r5, 0x654, 0x80000}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000040)=r3) ioctl$UFFDIO_UNREGISTER(r2, 0x8010aa01, &(0x7f0000000140)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}) [ 346.734623][T11799] ptrace attach of "/root/syz-executor.1"[8746] was attempted by "/root/syz-executor.1"[11799] 12:57:28 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 346.888716][T11813] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 12:57:28 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = dup2(r1, r2) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_VLAN_TUNNEL={0x5}]}}}]}, 0x44}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0xffffffffffffff26, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[], 0x48}}, 0x0) 12:57:28 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000280)) 12:57:28 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x3, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mode={'mode'}}], [{@uid_gt={'uid>', r1}}, {@euid_eq={'euid', 0x3d, r1}}, {@smackfstransmute={'smackfstransmute', 0x3d, './.#&[*\\]\xaa,{%'}}, {@uid_lt={'uid<', r3}}, {@subj_user={'subj_user', 0x3d, 'tmpfs\x00'}}]}) 12:57:28 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(0xffffffffffffffff, 0x0) 12:57:29 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000280)) 12:57:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:29 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:57:29 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000280)) 12:57:29 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30301e3030303030303030303030303030303030c230302c00"]) 12:57:29 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/keys\x00', 0x0, 0x0) preadv(r2, &(0x7f0000001480)=[{&(0x7f00000000c0)=""/238, 0xee}, {&(0x7f0000000240)=""/4096, 0x1000}], 0x2, 0x0) 12:57:29 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:29 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000280)) [ 348.134325][T11855] tmpfs: Bad value for 'mode' [ 348.198730][T11855] tmpfs: Bad value for 'mode' 12:57:29 executing program 2: prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(0x0, 0x0) 12:57:29 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6d6f30303030309ddcbd6f382c00bdedeeef17dcda29b527cbdebc6d7d9d726a6b0371cee5eb9d1d9ce7eb195e45335f6d083247fe3ab51508572c45117f3e6adf5d1a37fb76004a0a32c6e8808eda6724913e028426f158ede5d4c1535809267d3cbe83cbe86118c414951723d46755bcd2c972d414c15cb0ee40a89c2eefef00b8bf420f6b400e2de754c2fd625912fb02cfa1927bf8c4e77e8d35"]) 12:57:30 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) r2 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r2, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r2, 0x0) ioctl$ASHMEM_SET_NAME(r2, 0x40087707, &(0x7f0000000280)) 12:57:30 executing program 0: r0 = socket(0xf, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}, 0x1, 0x0, 0x0, 0x44840}, 0x5000) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') r3 = socket$netlink(0x10, 0x3, 0xf) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r3, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x5c, r4, 0x10, 0x70bd27, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xfff}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0xfffff19f}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0xfffffff8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0xffffffff}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8, 0x3b, 0x8001}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x10000}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_VLANID={0x6}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4}, 0x40) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="68000000e09bcdac8ae1e9dd641a1dde2e9dc97cd2e79e705458620ba8a050522c9906268749bef4321920a0f05f81b9269a8a7aebbbca7dc49cc60710a8a26e9ae43e6bb677e9ed179feeada6fa826a1777dd5f34c9853fc6", @ANYRES16=r2, @ANYBLOB="95c40000000000000000010000000000000009410000000300180000000062726f6164636173742d6c696e6b00b5ae79104123270000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f148a73bf42dc89018ea45a5fcfb4ac12fc8943f0755f6d7ab7ee1314434323c1d5ff1d23253fc2332a1344642ca11d0f76f20a01b57502b3bb9beb172f0c2e0b390d8440c7b32be462b4d0a28d242537a003e22c7e3c3fbdc3fadc130622102f849d40433ee489ca255cbe4a3e9e4f6f7507a2d72a842253131bfac960ce2176f3a437449a6061e839e7ecb023652b7666d2d568630cd240a163480aa40cb278fb083c1bd8b5a6e0c335662d4b80dd543321e9e59aa267886da342795e524f23b39af327fbaa42f7f903a4e009778114d5f255b0d230152fe8d21defb3d2800d53c80a581a6014191cc13f28d08ca47b7748476c4a310ca8287e07e13da8a02be15207e7573db53888ce57fe609c41e6c4593cb60ae8126a0ed1929000000000000000000000000270c99d1340d768e64f35615bde4ecfaa7c0c8bf728d4022500b1ee8adc1c14fb25b3432766910bf1a74eb529f0a681013b2a6bca829b0c3642aa4f662063566"], 0x68}}, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0x1c, r2, 0x200, 0x70bd2d, 0x25dfdbfd}, 0x1c}, 0x1, 0x0, 0x0, 0xf435284de8caf207}, 0x24008810) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r5, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r5, r5, 0x0, 0x8080fffffffe) statx(r5, &(0x7f0000000480)='./file0\x00', 0x2000, 0x40, &(0x7f00000004c0)) r6 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r7, 0x0, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000005c0)={0xa0, 0x19, 0x1, {0x2000, {0x8}, 0xf5, 0x0, 0x0, 0xd4, 0x100000001, 0x3, 0x6, 0x6a5, 0x25fad68b, 0x2, 0x9, 0x1ff, 0x8, 0x73d9, 0x401, 0x8001, 0x41587595, 0xcabd}}, 0xa0) getpeername$netrom(r1, &(0x7f0000000000)={{0x3, @netrom}, [@rose, @null, @netrom, @netrom, @rose, @netrom, @netrom, @null]}, &(0x7f0000000080)=0x48) 12:57:30 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x14a) [ 348.819760][T11881] tmpfs: Unknown parameter 'mo00000ܽo8' [ 349.002388][T11881] tmpfs: Unknown parameter 'mo00000ܽo8' 12:57:30 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r2, r2, 0x0, 0x8080fffffffe) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000200)=0xfff) getsockname$l2tp6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @private1}, &(0x7f00000001c0)=0x20) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, &(0x7f0000000080)={0x2000000000000, 0x80000000, 0x1, 0x6}) 12:57:32 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:57:32 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r1, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r1, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x40087707, &(0x7f0000000280)) 12:57:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2a, 0x35}}, &(0x7f0000000140)='GPL\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000100)={@cgroup, r2, 0x11}, 0x10) 12:57:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:32 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) openat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0xb) 12:57:32 executing program 0: socket(0x2, 0x5, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, r2, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0xffffffffffffffff}]}, 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x5c, r2, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0xe65}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x7f}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x3e2fe80f}, @NBD_ATTR_TIMEOUT={0xc, 0x4, 0x5}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x7}]}, 0x5c}, 0x1, 0x0, 0x0, 0x3}, 0x14) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x8000, &(0x7f0000000140)=0x81, 0x3ff, 0x4) 12:57:32 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) 12:57:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:32 executing program 0: r0 = socket(0xf, 0x803, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendto$llc(r1, &(0x7f0000000140), 0x0, 0x20000000, 0x0, 0x0) r2 = dup(r0) ioctl$MON_IOCT_RING_SIZE(r2, 0x9204, 0x8014a) set_robust_list(&(0x7f0000000100)={&(0x7f0000000040)={&(0x7f0000000000)}, 0x9, &(0x7f00000000c0)={&(0x7f0000000080)}}, 0xc) 12:57:33 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303081003030303030302c00fa42e1717b79190ddf47bd6eae4530ca4460bbc931ede80ad5758af75fc6bc8e07565ecc3f075784815dce9955dfa89513ab633a82c08322dac81127e553413ccc0eeb9bc0"]) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f00000000c0)={{&(0x7f0000000640)=""/4096, 0x1000}, &(0x7f0000000080), 0x3a}, 0x20) 12:57:33 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x3da, 0x14a) 12:57:33 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) [ 351.803763][T11951] tmpfs: Bad value for 'mode' [ 351.871344][T11951] tmpfs: Bad value for 'mode' 12:57:34 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x8c, 0x8c, 0x4, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}, {}]}, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0xa8}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:57:34 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getdents(r2, 0x0, 0x0) 12:57:34 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) bpf$OBJ_PIN_PROG(0x6, &(0x7f00000000c0)={&(0x7f0000000080)='./file0\x00', r0}, 0x10) 12:57:34 executing program 0: openat$6lowpan_control(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) socket(0xf, 0x803, 0xfffffffc) r0 = open(&(0x7f0000000040)='./bus/file0\x00', 0x3a35fb, 0x80) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) read$dsp(r0, &(0x7f0000000040), 0x0) 12:57:34 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x14a) 12:57:34 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) 12:57:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setuid(0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_AUXV(0x1c, 0xc, 0x0, 0x0) [ 353.181905][T11978] ptrace attach of "/root/syz-executor.4"[11977] was attempted by "/root/syz-executor.4"[11978] 12:57:34 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x14a) 12:57:34 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) 12:57:35 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d3030304230010000003030303030307d302032303030302c00"]) r0 = socket$inet6(0xa, 0x1, 0x29) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) getpeername$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, &(0x7f00000000c0)=0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @private=0xa010102}, 0x10, 0x0}}, {{&(0x7f0000000840), 0x10, 0x0}}], 0x2, 0x0) syz_mount_image$xfs(&(0x7f0000000240)='xfs\x00', &(0x7f0000000280)='./file0\x00', 0x1, 0x4, &(0x7f0000000380)=[{&(0x7f00000002c0)="c19f655c20a6a4597d74474901d61192b83cbd", 0x13, 0x5}, {&(0x7f0000000300)="a582477e2848092b6ef204a576172732e24a6a35ec11f337ee6941fc45aeb27f61fe7633d9b50d1aee4bd8af11adbeb9e1dc791493d4e9c0201e5fb5aa774bb8c78129910893b6c498d3b0cc1c49d49968bc33b23ffb3815c28cfd20e2338cc7f4873359e0414993894231d19820650cb6", 0x71, 0x55}, {&(0x7f0000003140)="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", 0x1000, 0x9}, {&(0x7f0000001880)="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", 0x1000, 0x4}], 0x30, &(0x7f00000003c0)={[{@gqnoenforce='gqnoenforce'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '\xd5'}}, {@smackfsdef={'smackfsdef'}}]}) listen(r1, 0x9) r2 = socket$netlink(0x10, 0x3, 0xf) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) r3 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r2, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r3, 0x20, 0x70bd2b, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x40001}, 0x40) 12:57:35 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x4042) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = memfd_create(&(0x7f0000000380)='iC;`\xb6p+\x10', 0x0) pwritev(r3, &(0x7f0000000180)=[{&(0x7f0000000000)='V', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, 0xffffffffffffffff) sendfile(r0, r3, 0x0, 0x2000005) 12:57:35 executing program 0: r0 = socket(0xf, 0x803, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000040)=0x5000) openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/lblc_expiration\x00', 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0x7, &(0x7f0000000080)={0x7, 0x1fbd, 0x2, 0x3}, 0x10) 12:57:35 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) 12:57:35 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x78, 0x78, 0x4, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x94}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:57:35 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) preadv(r0, 0x0, 0x0, 0x14a) [ 353.994744][T12016] tmpfs: Bad value for 'mode' 12:57:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) sync_file_range(r2, 0x0, 0x0, 0x0) 12:57:35 executing program 3: exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) [ 354.183157][T12026] ptrace attach of "/root/syz-executor.4"[12023] was attempted by "/root/syz-executor.4"[12026] 12:57:35 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EXT4_IOC_SETFLAGS(r0, 0x40086602, &(0x7f00000001c0)) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x1) lseek(r0, 0x0, 0x3) [ 354.291489][T12016] tmpfs: Bad value for 'mode' 12:57:35 executing program 0: r0 = socket(0xf, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0xf) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r3, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r3, 0x2, 0x70bd26, 0x25dfdbfc, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x8001}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @local}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp6=r0}, @L2TP_ATTR_RECV_TIMEOUT={0xc, 0x16, 0x2}, @L2TP_ATTR_IP_DADDR={0x8, 0x19, @loopback}]}, 0x48}, 0x1, 0x0, 0x0, 0x20008084}, 0x800) 12:57:35 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:57:36 executing program 3: exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) 12:57:36 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) openat$cgroup_root(0xffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) 12:57:36 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0x35}, {0x0, 0xfffffe89}, {&(0x7f0000000200)="6653070000053c0531", 0x9}], 0x4, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:57:36 executing program 0: r0 = socket(0xf, 0x803, 0xfffffffc) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockopt$inet_dccp_int(r0, 0x21, 0x11, &(0x7f0000000080), &(0x7f00000000c0)=0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000000)=0x1, &(0x7f0000000040)=0x4) 12:57:36 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x88, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc}]}]}}}]}, 0x88}}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000000c0), 0xc, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="7400000010000104000000ffffff000000ad1584", @ANYRES32=r1, @ANYBLOB="0000000000000c20540012801100010062725aad329d0000000076abf3a188023c0005"], 0x74}, 0x1, 0x88a8ffff}, 0x0) r2 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x40000000000024a, 0x0) 12:57:36 executing program 3: exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) [ 355.021661][T12065] ptrace attach of "/root/syz-executor.2"[12063] was attempted by "/root/syz-executor.2"[12065] 12:57:36 executing program 2: shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) chown(0x0, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') syz_read_part_table(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) 12:57:36 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:57:36 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3f, 0x0, 0x0, &(0x7f0000000080)={[{@huge_always={'huge=always', 0x3d, 'tmpfs\x00'}}]}) 12:57:37 executing program 0: r0 = socket(0xf, 0x803, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYRES32=r0], 0x38}, 0x1, 0x0, 0x0, 0x24000010}, 0x40000) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)=@newqdisc={0x114, 0x24, 0x300, 0x70bd2b, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0x8, 0xffff}, {0x9, 0xf}, {0x5, 0xe}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x5}, @TCA_RATE={0x6, 0x5, {0x9, 0x7}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7f}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x7f}, @TCA_STAB={0xc0, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x6, 0xff, 0x7f, 0x1, 0x2, 0x2, 0x80, 0x8}}, {0x14, 0x2, [0xc62f, 0x5, 0x7f, 0xfbe5, 0x8000, 0x9, 0x1, 0xfffd]}}, {{0x1c, 0x1, {0x20, 0xff, 0x9, 0x4, 0x2, 0x3, 0x8f, 0x7}}, {0x12, 0x2, [0x9, 0x9, 0x80, 0x7, 0x401, 0x279d, 0x1f]}}, {{0x1c, 0x1, {0x7f, 0x3, 0x1f, 0x2, 0x0, 0x6, 0x1, 0x6}}, {0x10, 0x2, [0x1ff, 0x6, 0x7ff, 0x0, 0x3ff, 0xfff7]}}, {{0x1c, 0x1, {0x0, 0x4, 0x0, 0x3f, 0x0, 0x8001, 0x765, 0x7}}, {0x12, 0x2, [0x20, 0x8000, 0x1000, 0x1000, 0x401, 0x100, 0x1]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x1}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0xfffffffd}]}, 0x114}, 0x1, 0x0, 0x0, 0x40010}, 0x20004000) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) ioctl$KVM_GET_VCPU_EVENTS(r1, 0x8040ae9f, &(0x7f0000000100)) 12:57:37 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) 12:57:37 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r2, &(0x7f0000f5dfe4)={0xa, 0x4e20}, 0x1c) [ 355.670204][T12085] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 355.679178][T12085] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. [ 355.881698][T12096] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=@newtaction={0x60, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x4c, 0x1, [@m_gact={0x48, 0x1, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) [ 356.022718][T12107] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:37 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@huge_always={'huge=always'}}], [{@mask={'mask', 0x3d, '^MAY_APPEND'}}, {@func={'func', 0x3d, 'FIRMWARE_CHECK'}}]}) 12:57:37 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) 12:57:37 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000004b40)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f0000001ac0)=""/251, 0xfb}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/udp6\x00') bind$inet6(0xffffffffffffffff, 0x0, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) 12:57:37 executing program 2: socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') syz_read_part_table(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) 12:57:37 executing program 0: r0 = socket(0xf, 0x803, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) ioctl$GIO_UNIMAP(r1, 0x4b66, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{}]}) ioctl$sock_inet_SIOCSIFNETMASK(r0, 0x891c, &(0x7f0000000000)={'\x00', {0x2, 0x4e24, @private=0xa010100}}) r2 = socket$netlink(0x10, 0x3, 0xf) writev(r2, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) sendmsg$nl_route(r2, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv4_delrule={0x2c, 0x21, 0x300, 0x70bd2b, 0x25dfdbfb, {0x2, 0x10, 0x0, 0x0, 0x1, 0x0, 0x0, 0x6, 0x10}, [@FRA_GENERIC_POLICY=@FRA_L3MDEV={0x5, 0x13, 0x4}, @FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e24, 0x4e22}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x10}, 0x8000) r3 = socket$netlink(0x10, 0x3, 0xf) writev(r3, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r3, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000000a14000429ff0700fedbdf2508fa140005000000"], 0x18}, 0x1, 0x0, 0x0, 0x8000}, 0x400c800) [ 356.380146][T12113] tmpfs: Bad value for 'huge' [ 356.461927][T12113] tmpfs: Bad value for 'huge' 12:57:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xd, 0xffffffffffffffff, 0x0) 12:57:38 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) 12:57:38 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d398d7fb4303030303030303030303030303030303030302c00"]) 12:57:38 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) socket(0xf, 0x803, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x5f, 0x80) r2 = accept4$inet(0xffffffffffffffff, &(0x7f0000000140), &(0x7f00000001c0)=0x10, 0x80000) ioctl$sock_inet_SIOCSARP(r2, 0x8955, &(0x7f0000000200)={{0x2, 0x4e24, @loopback}, {0x306, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x40, {0x2, 0x4e20, @private=0xa010102}, 'syz_tun\x00'}) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000040)) 12:57:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xf, 0xffffffffffffffff, 0x0) 12:57:38 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x3008091, 0x0) chdir(&(0x7f0000000100)='./file0\x00') syz_read_part_table(0x0, 0x0, 0x0) 12:57:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x5, &(0x7f0000000100), 0x0) [ 357.189736][T12147] tmpfs: Bad value for 'mode' [ 357.323630][T12147] tmpfs: Bad value for 'mode' 12:57:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) socket(0x0, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) chdir(&(0x7f0000000100)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="08010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 12:57:39 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) 12:57:39 executing program 0: socket(0x23, 0x6, 0x4) 12:57:39 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='mode=00000000000000000000800,\x00']) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$KVM_X86_SETUP_MCE(r0, 0x4008ae9c, &(0x7f0000000180)={0x7, 0x2, 0x7}) r1 = socket$netlink(0x10, 0x3, 0xf) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) sendmsg$IPSET_CMD_FLUSH(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x2c, 0x4, 0x6, 0x602, 0x0, 0x0, {0xc, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4000}, 0x40840) 12:57:39 executing program 2: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000140)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @random="4c4ced391180"}, 0x14) sendmmsg(r0, &(0x7f0000000c80), 0x400000000000345, 0x0) 12:57:39 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00000000c0)) [ 357.977972][T12183] tmpfs: Bad value for 'mode' 12:57:39 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) [ 358.055073][T12176] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 358.086687][T12176] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 358.130885][T12176] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 358.207253][T12183] tmpfs: Bad value for 'mode' 12:57:39 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) 12:57:39 executing program 0: socket(0x22, 0x800, 0x0) 12:57:40 executing program 4: syz_genetlink_get_family_id$SEG6(0xffffffffffffffff) 12:57:40 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000000)='./file0\x00', 0x800, 0x0, 0x0, 0x200000, &(0x7f0000000040)={[{@mode={'mode'}}], [{@dont_measure='dont_measure'}, {@pcr={'pcr', 0x3d, 0x37}}]}) 12:57:40 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) socket(0x0, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) chdir(&(0x7f0000000100)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="08010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 12:57:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'vlan0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000003400)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400000010000104539302000000000000000000", @ANYRES32=r6, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000010400f5ff000000000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@dellink={0x20, 0x11, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r6, 0x202}}, 0x20}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 12:57:40 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) [ 358.946871][T12234] tmpfs: Unknown parameter 'dont_measure' 12:57:40 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, 0x0, 0x0) [ 359.051020][T12239] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 359.057799][T12234] tmpfs: Unknown parameter 'dont_measure' [ 359.070383][T12239] device bridge1 entered promiscuous mode [ 359.156439][T12249] bridge1: port 1(vlan0) entered blocking state [ 359.164130][T12249] bridge1: port 1(vlan0) entered disabled state [ 359.174203][T12249] device vlan0 entered promiscuous mode [ 359.183793][T12249] bridge1: port 1(vlan0) entered blocking state [ 359.190332][T12249] bridge1: port 1(vlan0) entered forwarding state 12:57:40 executing program 0: ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000000000)) r0 = socket(0x10, 0x803, 0x0) futex$FUTEX_WAIT_MULTIPLE(&(0x7f0000001680)=[{&(0x7f0000000140)=0x2}, {&(0x7f0000000240)=0x1, 0x2}, {&(0x7f0000000280)=0x1, 0x2}, {&(0x7f00000002c0)}, {&(0x7f0000000300)=0x2, 0x2}, {&(0x7f0000000340), 0x1}, {&(0x7f0000000380)}, {&(0x7f00000003c0)=0x2}, {&(0x7f0000000400), 0x1}, {&(0x7f0000000440)=0x2, 0x1}, {&(0x7f0000000480)=0x1}, {&(0x7f00000004c0)=0x1, 0x1}, {&(0x7f0000000500), 0x2}, {&(0x7f0000000540), 0x1}, {&(0x7f0000000580)=0x1, 0x1}, {&(0x7f00000005c0)=0x2, 0x2}, {&(0x7f0000000600)=0x2, 0x1}, {&(0x7f0000000640), 0x1}, {&(0x7f0000000680)=0x2}, {&(0x7f00000006c0)=0x2, 0x2}, {&(0x7f0000000700)=0x1}, {&(0x7f0000000740)=0x2}, {&(0x7f0000000780)=0x2}, {&(0x7f00000007c0)=0x2}, {&(0x7f0000000800), 0x2}, {&(0x7f0000000840)}, {&(0x7f0000000880)}, {&(0x7f00000008c0)=0x40, 0x2}, {&(0x7f0000000900)=0x2}, {&(0x7f0000000940)=0x1, 0x1}, {&(0x7f0000000980)=0x2}, {&(0x7f00000009c0)=0x2, 0x1}, {&(0x7f0000000a00), 0x1}, {&(0x7f0000000a40), 0x1}, {&(0x7f0000000a80)}, {&(0x7f0000000ac0), 0x2}, {&(0x7f0000000b00)=0x2}, {&(0x7f0000000b40)=0x2, 0x1}, {&(0x7f0000000b80), 0x1}, {&(0x7f0000000bc0)=0x1}, {&(0x7f0000000c00)=0x1, 0x1}, {&(0x7f0000000c40)=0x1, 0x5}, {&(0x7f0000000c80)=0x2, 0x2}, {&(0x7f0000000cc0)=0x2, 0x1}, {&(0x7f0000000d00), 0x2}, {&(0x7f0000000d40)=0x1, 0x1}, {&(0x7f0000000d80)=0x1, 0x2}, {&(0x7f0000000dc0), 0x2}, {&(0x7f0000000e00)=0x1, 0x1}, {&(0x7f0000000e40)=0x2, 0x1}, {&(0x7f0000000e80), 0x2}, {&(0x7f0000000ec0), 0x1}, {&(0x7f0000000f00)=0x2}, {&(0x7f0000000f40)=0x2, 0x2}, {&(0x7f0000000f80)}, {&(0x7f0000000fc0)=0x1, 0x2}, {&(0x7f0000001000)=0x2, 0x2}, {&(0x7f0000001040)=0x1, 0x2}, {&(0x7f0000001080)=0x1, 0x2}, {&(0x7f00000010c0)=0x2, 0x2}, {&(0x7f0000001100), 0x1}, {&(0x7f0000001140)=0x1}, {&(0x7f0000001180)=0x2}, {&(0x7f00000011c0), 0x1}, {&(0x7f0000001200), 0x2}, {&(0x7f0000001240)=0x1, 0x1}, {&(0x7f0000001280)=0x1}, {&(0x7f00000012c0)=0x1, 0x2}, {&(0x7f0000001300)=0x1, 0x1}, {&(0x7f0000001340), 0x2}, {&(0x7f0000001380)=0x2, 0x2}, {&(0x7f00000013c0)=0x8}, {&(0x7f0000001400)=0x2, 0x1}, {&(0x7f0000001440)}, {&(0x7f0000001480)=0x1, 0x2}, {&(0x7f00000014c0), 0x2}, {&(0x7f0000001500)=0x1, 0x1}, {&(0x7f0000001540)=0x1, 0x2}, {&(0x7f0000001580)=0x2}, {&(0x7f00000015c0)}, {&(0x7f0000001600)}, {&(0x7f0000001640)=0x2}], 0xd, 0x52, &(0x7f0000001a80), 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) write$P9_RSTAT(r1, &(0x7f0000000080)={0x43, 0x7d, 0x1, {0x0, 0x3c, 0x7fff, 0x10001, {0x4, 0x3, 0x5}, 0xa4100000, 0xffffffff, 0x80000001, 0x2, 0x1, '-', 0x1, '+', 0x4, '%/.[', 0x3, ':)%'}}, 0x43) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x0, 0x4) socket(0x1, 0x2, 0x2) [ 359.216620][T12251] device vlan0 left promiscuous mode [ 359.224478][T12251] bridge1: port 1(vlan0) entered disabled state 12:57:40 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) [ 359.358920][T12237] loop5: p1 < > p2 p3 < p5 p6 > p4 12:57:41 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x800, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d3030303030309f4185099bfc9cb330303030090b3030302c00"]) [ 359.443277][T12237] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 359.521701][T12237] loop5: p5 size 1073741824 extends beyond EOD, truncated 12:57:41 executing program 0: socket(0x8, 0x4, 0x5d) [ 359.821441][T12274] tmpfs: Bad value for 'mode' 12:57:41 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) [ 359.974858][T12274] tmpfs: Bad value for 'mode' 12:57:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) socket(0x0, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) chdir(&(0x7f0000000100)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="08010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 12:57:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) close(0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) 12:57:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xb, &(0x7f0000000180)={&(0x7f0000000040)={0x140, 0x12, 0x8, 0x70bd26, 0x25dfdbfc, {0xb, 0x0, 0x1, 0x5, {0x4e23, 0x4e24, [0x6, 0x1, 0xfff, 0x9], [0x5, 0x95, 0x8], 0x0, [0x78, 0x1ff]}, 0x800, 0x400}, [@INET_DIAG_REQ_BYTECODE={0x49, 0x1, "564f752c21bcd0d8f97f9e00af5cca25f0b4cab6c6ade686d8fabaa7e5f2839dbb8426e43cc91e65fae31b0cb57bb675bc03049711c002a4ae2890d64db090a01fe0b7d9d4"}, @INET_DIAG_REQ_BYTECODE={0xa8, 0x1, "6446e265ddf438690f312fedac6b573b34f58ce4ec24c4e776cb9677ff2c081d5498c696b8b48ddec0b4b0bf28a5b9ab2cb45d5763989126fff675f194c922173a171856e65363cc2aa723646cb1c8c14e515c30e648b1050f75233ad7c54ce9b1d765f47a6cd5fb207d5e5b042413bba821f9b4f5ec26d67287d6f1a256db0261f783f90875800a41266601f50f45323b68ce2bbb071877d15012e63b7ec1984ebb4f9f"}]}, 0x140}, 0x1, 0x0, 0x0, 0x48010}, 0x44000) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) r2 = dup2(0xffffffffffffffff, r1) sendmsg$IPSET_CMD_SWAP(r2, &(0x7f00000008c0)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000880)={&(0x7f0000000840)={0x28, 0x6, 0x6, 0x201, 0x0, 0x0, {0x3, 0x0, 0xa}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x8000}, 0x10) 12:57:41 executing program 1: ioctl$sock_bt_hidp_HIDPCONNDEL(0xffffffffffffffff, 0x400448c9, &(0x7f0000000080)={@any, 0x1000}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) [ 360.305706][T12239] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 360.325634][T12239] device bridge1 entered promiscuous mode [ 360.774893][T12306] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 360.876225][T12306] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 361.048939][T12306] loop5: p5 size 1073741824 extends beyond EOD, truncated 12:57:43 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0, 0x35}, {0x0, 0xfffffe89}, {&(0x7f0000000200)="6653070000053c0531", 0x9}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 12:57:43 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) 12:57:43 executing program 0: socket(0xf, 0x803, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000000)) 12:57:43 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@huge_within_size={'huge=within_size', 0x3d, 'tmpfs\x00'}}, {@huge_within_size={'huge=within_size', 0x3d, '@]%[(^'}}]}) 12:57:43 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x51000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) socket(0x0, 0x2, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) chdir(&(0x7f0000000100)='./file0\x00') syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="08010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 12:57:43 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) close(0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) [ 361.740963][T12336] tmpfs: Bad value for 'huge' 12:57:43 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) [ 361.915845][T12336] tmpfs: Bad value for 'huge' 12:57:43 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x113}}, 0x20) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000140)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x1, {0xa, 0x4e21, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0x1}, r1}}, 0x38) 12:57:43 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) close(0xffffffffffffffff) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}, 0x0, 0x20000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) [ 362.076232][T12358] ptrace attach of "/root/syz-executor.2"[12357] was attempted by "/root/syz-executor.2"[12358] 12:57:43 executing program 0: socket(0xf, 0x803, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) ioctl$KVM_GET_PIT2(r0, 0x8070ae9f, &(0x7f00000001c0)) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) getdents64(r0, &(0x7f0000000000)=""/70, 0x46) 12:57:43 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) [ 362.533890][T12359] loop5: p1 < > p2 p3 < p5 p6 > p4 12:57:44 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) [ 362.634414][T12359] loop5: p2 size 1073741824 extends beyond EOD, truncated [ 362.860931][T12359] loop5: p5 size 1073741824 extends beyond EOD, truncated [ 363.086926][ T4880] loop5: p1 < > p2 p3 < p5 p6 > p4 [ 363.140177][ T4880] loop5: p2 size 1073741824 extends beyond EOD, truncated 12:57:44 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) set_robust_list(&(0x7f0000000140)={&(0x7f0000000080), 0xfffff800, &(0x7f0000000100)={&(0x7f00000000c0)}}, 0xc) [ 363.241587][ T4880] loop5: p5 size 1073741824 extends beyond EOD, truncated 12:57:44 executing program 0: socket(0xf, 0x803, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) dup2(r0, r1) 12:57:45 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) 12:57:45 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="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", 0x755}], 0x1) 12:57:45 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = gettid() tkill(r1, 0x1000000000016) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 12:57:45 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x0) getsockopt$inet_int(r3, 0x0, 0x0, 0x0, 0x0) 12:57:45 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x6, 0x0, 0x0, 0x861008, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) getpeername$unix(0xffffffffffffffff, &(0x7f00000001c0), &(0x7f0000000140)=0x6e) write$FUSE_OPEN(r0, &(0x7f0000000040)={0x20, 0x0, 0x6, {0x0, 0x12}}, 0x20) 12:57:45 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x0) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) 12:57:45 executing program 0: r0 = socket(0xf, 0x803, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000000)={'vcan0\x00', 0x1000}) 12:57:45 executing program 5: r0 = gettid() r1 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000180)={r0, r1, 0x0, 0x0, 0x0}, 0x30) pipe(&(0x7f0000000200)={0xffffffffffffffff}) dup2(r4, r3) [ 364.248260][T12449] ptrace attach of "/root/syz-executor.2"[12448] was attempted by "/root/syz-executor.2"[12449] 12:57:46 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) 12:57:46 executing program 0: socket(0xf, 0x4, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=ANY=[@ANYBLOB="4000000024001d0f4000"/20, @ANYRES32=r4, @ANYBLOB="00000000f1ffffff000000000b00010064736d61726b000010000200080003000600010000000000"], 0x40}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)=ANY=[@ANYBLOB="4000000012001401d05be1d88dbce2e64e3229bd7000fcdbdf250a010101000000000000000000000000000004d508003c000c061c0083f4e73c070ce42ee8ab17ecb98cce89c7b67e057cd30fb94b0a03bdb4d156143d3907fb74775cc0100632718812b7860780a3e5b4d89640dc8d6a21d5664c355c8535497ca0d9ce98e84dbdb14159ee6b8247440105442bf477eb4183ea5ecee758e65da347b21d57b8ca0aa60dda6c480b586990c3d495", @ANYRES32=r4, @ANYBLOB="030000000c001c00", @ANYRES32=r8, @ANYBLOB="010000002eb1664a645b0936cf54423619fe8dfd7e5d9a"], 0x40}, 0x1, 0x0, 0x0, 0x10}, 0x40010) 12:57:46 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="6d6f647c0df370a98b20e89cfde2c5653d300500303030303030303030303030304d303030304f302c001478a44c77cabd604c46595ffbdd898d05f04795bc41370fb2cfb4793c5534fbcd4d231828a3316f5f7cb4e0d079db5f48c8c1266792d672b9a84bb4eb18504bd007e60e16e58bbe32c9c1617a3e3593bd409865"]) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) ioctl$BLKGETSIZE64(r1, 0x80041272, &(0x7f0000000080)) sendmmsg$inet(r0, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r2, r2, 0x0, 0x8080fffffffe) mmap$usbfs(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3000003, 0x100010, r2, 0x20) sync_file_range(r0, 0x6, 0x1, 0x2) syz_open_dev$usbmon(&(0x7f0000000140)='/dev/usbmon#\x00', 0x7f, 0x0) 12:57:46 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000c80)=ANY=[@ANYBLOB="6e617400000000000000000000000000000000000000000000000000000000001b000000050000009c05400000000000cc000000cc000000cc000000d4030000080500000805000008050000080500000805000005"], 0x1) tkill(0x0, 0x0) [ 364.844926][T12477] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:46 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) [ 364.939066][T12479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.028260][T12490] tmpfs: Unknown parameter 'mod| óp©‹ èœýâÅe' [ 365.051801][T12479] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 365.193782][T12490] tmpfs: Unknown parameter 'mod| óp©‹ èœýâÅe' 12:57:46 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) [ 365.869261][ T0] NOHZ: local_softirq_pending 08 12:57:48 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="665f07000005eb301420387397d39d7f984462bc33760036f30000000000", 0x1e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:57:48 executing program 0: pipe2(&(0x7f0000000080)={0xffffffffffffffff}, 0x4000) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, &(0x7f00000001c0)=""/168, &(0x7f00000000c0)=0xa8) socket(0xf, 0x803, 0x0) r1 = open(&(0x7f0000000040)='./file0\x00', 0x1031fe, 0x0) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) ioctl$TIOCMGET(r1, 0x5415, &(0x7f0000000000)) 12:57:48 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6d6f64653d3030303030303030305647c68f1dd61b2a7af51c30303030303030303030303030302c00"]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f00000001c0)={0xffffffffffffffff, 0x180, 0x3f, 0x7f}) lstat(&(0x7f0000000900)='./bus\x00', &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0}) r3 = inotify_init1(0x0) fcntl$setown(r3, 0x8, 0xffffffffffffffff) fcntl$getownex(r3, 0x10, &(0x7f0000000000)={0x0, 0x0}) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) setsockopt$inet6_IPV6_HOPOPTS(r5, 0x29, 0x36, &(0x7f0000000ac0)={0x2f, 0x5, [], [@calipso={0x7, 0x28, {0x2, 0x8, 0x81, 0x7, [0x1ff, 0x7, 0x9, 0x40]}}, @pad1]}, 0x38) ptrace$setopts(0x4206, r4, 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f00000009c0)={0x401, 0x20, {r4}, {0xffffffffffffffff}, 0x3, 0x9}) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f0000000300)='./file0\x00', 0x3, 0x7, &(0x7f0000000880)=[{&(0x7f0000000340)="1ab74dc9c400efac8294a9cfb4c74f1997226755a0982ef5897269c708072a8afc2a73fc28b215a3a8ddb24016fe9c0e720acb665dfb06b1e299982a97e8dbc068dab2b6d40aba0093203a480cd7bd8d39a35c2e9623b04135041e349137d54ec5c6cc10b659216fd21fe37e443444dfdf02c355278b0583317d4ef8b2ea5b9e817dff58030452d68ee28ce16c8ba97b89a9647f15f686f1e54431930d8531ce279b35d5583e33bdac25a82b5974118d7299d10eb669435c15cdfd2fd2a573e9a9edce88a8654202ce5bce532312b9d77d3efc391b295a9ee97bdad7938ddd5e10bf452bc1b6eb8601fe", 0xea, 0x5}, {&(0x7f0000000440)="65658f031db4b48dcfef9546fa", 0xd, 0x320caa08}, {&(0x7f0000000480)="125ef3e78fc07cfdf4f6ed8ff1fb4d46f30320d256eeeee5b927e40a5d1e2de821b3db966406b59317b6d038dd74b1cb4246bacd01382f235acac16cf0a2650d34b6ba94e4abe008efa12941410655bdac732de51809aa00cffbde38fa7b6905ba81e307aade80925bfcabfef46d3299be2b7cf85978ac21b9722891db2e2f63d93d02bd3ebfd5bba72f53263b03745eb95871c2297671d8a02b917a69fad13edf8888", 0xa3, 0x5}, {&(0x7f0000000540)="f3b986255993aef766c3d792f0db611816e45a23ea87d04f43c23c90839e42273914ce135d688985729db597a2f89de9530595bb2f093e84dcad8730795f07cadd68bb22ea15fb4740715433ef48ea6f9eb2d1b6cc2c51ddc1210c122ea6f222581eee913e18f02c39cc6d1c2e71fbfb5e181ba8ecf02ba0c926170eab2293655457ea2629eb5cdaefde685d1bebcea92c23a39b039c77b743a904aea22fe2003a3079bfe11348c2fd6309cfc69855b8652930ed89ea677c28f53531a1cc67249b7666", 0xc3, 0xffffffbe}, {&(0x7f0000000640)="aa0558255e1397160f4bfe427a9467ebb7ed20d023978d10c9fb03d5ea98ff27af6e5d035de03b96959902654880b7b01435cec1b52baa2fd55d141abf5ec2ef08b9e57a4cdaf5f779772d3b9b08b671f29fb63fa2e9de5568d6c9012d1ddb12009e9b2a3e67a5a240f46af2fd4731204b5d1cfe498b86a0733ad29161df56571494dc231c9b78ce0fbd27a1b483e1a5891af82507f62dcc992a81af6795f6bb1c747acabd61f06099e6434f4b8645996d6d35168873b99168ca03345603751e6b68be270a43702727115b2caa8c486a81505dac49d85728d38b", 0xda, 0xbd}, {&(0x7f0000000740)="3058927063f4723ba98c2385cdba8f434857257e347ced874e7ee423165af44c2ef89594d8268f4a17edf1e8c9f261d59003d2c563585606cb44b3c38b4581af8cc1c5", 0x43, 0xfffffffb}, {&(0x7f00000007c0)="79071750979e446436f94308c6e87d522ab87f101306bc3195b0e956411cc59ede544a0565e36eba0c8eb6a5f3259413b4d82b65c7481bd019412ea6d88640ecf297b92ff2c16641db035c99652d1c74b809c077ee9667435cc57ffcc35a058b20432cd78895a941f50c7d0624ea784773bc07a130dc802be0b59de96d43ecf71895fd43ae8f98d0be58e91f59e104e3283e3756c03b", 0x96}], 0x4406, &(0x7f0000000a00)={[{@jqfmt_vfsold='jqfmt=vfsold'}, {@init_itable='init_itable'}], [{@fsname={'fsname', 0x3d, 'tmpfs\x00'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '}:)/$@ '}}, {@smackfshat={'smackfshat', 0x3d, 'tmpfs\x00'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@obj_role={'obj_role', 0x3d, '\\$},('}}, {@pcr={'pcr', 0x3d, 0x1c}}, {@uid_lt={'uid<', r2}}, {@uid_lt={'uid<', r6}}]}) name_to_handle_at(r1, &(0x7f0000000200)='./bus\x00', &(0x7f0000000240)={0x12, 0x7ff, "bd73b93c02d2f915353a"}, &(0x7f0000000280), 0x1000) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4004240b, &(0x7f0000000100)={0x0, 0x70, 0x1, 0x6, 0xde, 0x7, 0x0, 0xff, 0x1601, 0x7, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x9, 0x1, @perf_bp={&(0x7f00000000c0), 0x4}, 0x221, 0x4f3f, 0x5, 0x9, 0x7, 0xfa5b, 0xd5dd}) 12:57:48 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 12:57:48 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) 12:57:48 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0xb003, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 12:57:49 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) 12:57:49 executing program 5: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x4, [@enum={0x0, 0x7, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}]}, @ptr]}, {0x0, [0x0, 0x0]}}, 0x0, 0x6c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 367.547597][T12536] tmpfs: Bad value for 'mode' [ 367.661405][T12550] ptrace attach of "/root/syz-executor.1"[8746] was attempted by "/root/syz-executor.1"[12550] [ 367.735281][T12536] ptrace attach of "/root/syz-executor.1"[8746] was attempted by "/root/syz-executor.1"[12536] [ 368.080195][T12563] ptrace attach of "/root/syz-executor.5"[12562] was attempted by "/root/syz-executor.5"[12563] 12:57:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fchmod(r1, 0x0) 12:57:49 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r2, 0x301, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x2, 0x70bd29, 0x25dfdbfd, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @local}]}, 0x24}, 0x1, 0x0, 0x0, 0x40040}, 0x20800) 12:57:49 executing program 0: socket(0xf, 0x803, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6, 0xbc, 0xff, 0x6}]}, 0x8) 12:57:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) fcntl$setownex(r2, 0xf, &(0x7f0000000040)) 12:57:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 12:57:49 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, 0xffffffffffffffff, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, &(0x7f0000000280)) 12:57:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x200000b1}], 0x1, 0x0) creat(0x0, 0x0) 12:57:50 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000180)={0x3, r1}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000240)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x6c, r5, 0x800, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'team_slave_0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private2}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20002000}, 0x20008090) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r2, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r4}, 0x8) socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)={r4, 0x0, 0x54, "4f91266cd003e7ae123e4b0d4838cdf3a0346c0dbad30617b1086fda02e65ac3777b5c8dcda4e3fa0641a7f3c8665dc95af19dc800caa674859cbdd46001c8ae2a242c216be8dd6dc1d1b561a39761892cf3ad82"}, 0x5c) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="6d6f64653d30303030303030303030303030303030303030303030302c0078d6558d650212d0dad1a97e28889d0d7da2be52b17b985b11475b6e30bf89dfa4a386aeee6e493cce752eb732985a43a49095be3dfe3b9f37070b0083647b8001864b98b1669808"]) 12:57:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 12:57:50 executing program 4: shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) socket(0x0, 0x0, 0x0) mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) chown(0x0, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') setxattr$system_posix_acl(0x0, &(0x7f0000002280)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) 12:57:50 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f0000000280)) 12:57:50 executing program 0: r0 = fsopen(&(0x7f0000000000)='configfs\x00', 0x1) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r0, 0xc080661a, &(0x7f0000000040)={{0x1, 0x0, @reserved="308b6fac6d0d364616437df97ae9dff5f8760439fd952d75c2e22d5b75c14e46"}}) socket(0xf, 0x803, 0x0) [ 369.181228][T12595] sctp: [Deprecated]: syz-executor.1 (pid 12595) Use of struct sctp_assoc_value in delayed_ack socket option. [ 369.181228][T12595] Use struct sctp_sack_info instead [ 369.325949][T12595] sctp: [Deprecated]: syz-executor.1 (pid 12595) Use of struct sctp_assoc_value in delayed_ack socket option. [ 369.325949][T12595] Use struct sctp_sack_info instead 12:57:50 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 12:57:51 executing program 1: r0 = syz_open_dev$mouse(&(0x7f0000000080)='/dev/input/mouse#\x00', 0x0, 0x40000) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f00000000c0)={0x0, 0xfffffffd}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) 12:57:51 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f0000000280)) 12:57:51 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setpriority(0x0, 0x0, 0x0) 12:57:51 executing program 0: r0 = socket(0xf, 0x803, 0x0) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) r2 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x54, 0x2, 0x3, 0x201, 0x0, 0x0, {0x0, 0x0, 0x5}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x34}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0xa}, @NFQA_CFG_MASK={0x8, 0x4, 0x1, 0x0, 0x20}, @NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x6}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x3f, 0x1}}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x4}, @NFQA_CFG_PARAMS={0x9, 0x2, {0xffff, 0x2}}]}, 0x54}, 0x1, 0x0, 0x0, 0x8010}, 0x10) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x89fa, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl0\x00', r6, 0x29, 0x4, 0x3, 0x7fffffff, 0x12, @private1={0xfc, 0x1, [], 0x1}, @private0, 0x20, 0x8000, 0x8, 0x7}}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000140)={'syztnl2\x00', &(0x7f00000000c0)={'ip6tnl0\x00', r7, 0x29, 0x0, 0x3f, 0x14, 0x46, @remote, @mcast2, 0x7800, 0xe6, 0x800, 0x1}}) 12:57:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 12:57:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) 12:57:51 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x40087707, &(0x7f0000000280)) [ 370.259093][T12641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:51 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timerfd_gettime(0xffffffffffffffff, 0x0) 12:57:52 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='mode=0000000&000000000000000,\x00']) 12:57:52 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x7f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 12:57:52 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, 0x0) 12:57:52 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 12:57:52 executing program 0: r0 = socket(0xf, 0x803, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) r5 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r5, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) r6 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r6, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r6, r6, 0x0, 0x8080fffffffe) getdents64(r6, &(0x7f0000000900)=""/4096, 0x1000) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@ipv4={[], [], @initdev}, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{}, 0x0, @in=@private}}, &(0x7f0000000100)=0xe4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@rand_addr=0x64010102, 0x4e24, 0x5, 0x4e24, 0x1, 0xa, 0x0, 0x1d0, 0x33, r4, r7}, {0x0, 0xf17, 0x6, 0x7, 0x0, 0x8, 0x1, 0x5}, {0xb6a2, 0x0, 0x7, 0xff}, 0x1, 0x0, 0x1, 0x1, 0x3, 0x2}, {{@in6=@empty, 0x4d2, 0x32}, 0x2, @in=@loopback, 0x3503, 0x3, 0x3, 0x8, 0x3, 0x4, 0x1}}, 0xe4) [ 370.959281][T12675] tmpfs: Bad value for 'mode' 12:57:52 executing program 4: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xb0, 0xb0, 0x3, [@enum={0x0, 0xd, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x6, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xcb}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 12:57:52 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, 0x0, &(0x7f0000000140)) [ 371.030240][T12675] tmpfs: Bad value for 'mode' 12:57:52 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, 0x0) [ 371.213691][T12686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:52 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1002000, &(0x7f0000000280)=ANY=[@ANYBLOB="6d6f640097bf5a62ae5dc244793d30313737373737373737373737373737373737373737342c00"]) syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x9, 0x3, &(0x7f0000000200)=[{&(0x7f0000000100)="59303d9b5335d47abe3c3230c33fd1e7ca78b94372e821ab2248b56e8369b5f04b6b9d5f", 0x24, 0x81}, {&(0x7f0000000140)="6b1e3d", 0x3, 0x100}, {&(0x7f0000000180)="994934735f2b5276feab5a7bdbaee7514d4d63bb60e65600a950f2cde391d9b208eca76fca2a85841f4a0e2b87db4fd9b4afb0a85e1acf8980c9c6354e51a34ee6838a03646e86a939951d4f339700a15f21", 0x52, 0xbbb4}], 0x112820, &(0x7f0000000240)='tmpfs\x00') 12:57:52 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setitimer(0x2, 0x0, &(0x7f0000000140)) [ 371.364042][T12692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 371.428722][T12700] ptrace attach of "/root/syz-executor.4"[12699] was attempted by "/root/syz-executor.4"[12700] 12:57:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffe}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002b000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000100)="b805000000b94a0000000f01c10f00d4b93c0200000f320f0666b80a008ec00f09c4c125d5b370199ca9c7442400a4b9b4edc74424024ddf3ba1c7442406000000000f011c24b8010000000f01c1660f3881530f"}], 0x15555555555555d2, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:57:53 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0xfffffffe) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087707, 0x0) 12:57:53 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 12:57:53 executing program 0: socket(0xf, 0x5, 0x9) [ 371.596936][T12704] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 12:57:53 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) dup3(r2, r3, 0x0) 12:57:53 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="665f07000005eb301420387397d39d7f984462bc33760036f300000000007d86fff0478ac0c6b1232880", 0x2a}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}}, 0x78) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 12:57:53 executing program 0: r0 = socket(0xf, 0x803, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000000)={0x7, 0xfff, 0xfffffffd, 0x0, 0x7e951714}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="2b0f00000000000000001100000007007f"], 0x1c}}, 0x0) sendmsg$NL80211_CMD_DEL_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r2, 0x100, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0xa}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000040}, 0x480d4) 12:57:53 executing program 2: socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 12:57:53 executing program 1: openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x28002, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000240)="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", 0x157}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) ptrace$setopts(0x4206, r2, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x4, 0x4, 0x534, 0x900c, 'syz1\x00', 0x8}, 0x1, 0x30, 0x6, r2, 0x1, 0x2, 'syz1\x00', &(0x7f00000000c0)=['#\x00'], 0x2, [], [0x4, 0x4, 0x2, 0xdd3e]}) 12:57:53 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, 0xffffffffffffffff, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) [ 372.241671][T12740] ptrace attach of "/root/syz-executor.3"[12738] was attempted by "/root/syz-executor.3"[12740] 12:57:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20004004, &(0x7f0000000040)={0xa, 0x0, 0x0, @private2}, 0x1c) 12:57:53 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(ecb-aes-aesni)\x00'}, 0x58) 12:57:54 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 12:57:54 executing program 0: openat$drirender128(0xffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x44761b7b859112af, 0x0) socket(0xf, 0x803, 0x0) 12:57:54 executing program 4: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000080102380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) ioctl$KDGKBLED(0xffffffffffffffff, 0x4b64, 0x0) [ 372.620214][T12748] ptrace attach of "/root/syz-executor.1"[8746] was attempted by "/root/syz-executor.1"[12748] [ 372.695258][T12760] ptrace attach of "/root/syz-executor.1"[8746] was attempted by "/root/syz-executor.1"[12760] 12:57:54 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f00000001c0)={0x3, &(0x7f0000000000)=[{0x20}, {}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 12:57:54 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) getxattr(&(0x7f0000000140)='./bus\x00', &(0x7f00000001c0)=@known='security.apparmor\x00', &(0x7f0000000200)=""/159, 0x9f) writev(r1, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r1, r1, 0x0, 0x8080fffffffe) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f00000002c0)={r1}) getsockopt$kcm_KCM_RECV_DISABLE(r2, 0x119, 0x1, &(0x7f0000000300), 0x4) fanotify_mark(r0, 0x11, 0x40001000, r1, &(0x7f0000000080)='./file0\x00') 12:57:54 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 12:57:54 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 12:57:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = open(&(0x7f0000001300)='\x00', 0x40, 0x100) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r1, 0xc04064a0, &(0x7f0000001440)={&(0x7f0000001340)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000001380)=[0x0, 0x0], &(0x7f00000013c0)=[0x0, 0x0], &(0x7f0000001400)=[0x0, 0x0, 0x0], 0xa, 0x2, 0x2, 0x3}) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000016c0)={&(0x7f00000015c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000001680)={&(0x7f0000001640)={0x40, 0x0, 0x4, 0x70bd2b, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x20008004}, 0x4000000) setresgid(0x0, 0x0, 0x0) r6 = geteuid() r7 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f00000014c0)={{0x3, 0x0, 0x0, r6, r8, 0x100, 0xfff}, 0x0, 0x0, 0x3f, 0x2, 0x3, 0x4, 0x7f, 0x8000, 0x3, 0x1000, 0x0, 0xffffffffffffffff}) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000012c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001280)={&(0x7f0000000040)=ANY=[@ANYBLOB="341200001200100029bd7000fddbdf251ef981024e214e240800000080000000018000000004000001000080080000007f00000008000000", @ANYRES32=r5, @ANYBLOB="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"], 0x1234}, 0x1, 0x0, 0x0, 0x4004001}, 0x0) socket(0xf, 0x803, 0x0) 12:57:55 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x140, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) syncfs(r1) close(r1) ioctl$KDENABIO(r0, 0x5450) 12:57:55 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) getsockopt$sock_buf(r0, 0x1, 0x1f, 0x0, &(0x7f0000000140)) [ 373.784539][T12807] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:57:55 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc01cf509, &(0x7f0000000080)={r0, 0xfffffffffffffffc, 0x3, 0x3762}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r2, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x8) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005dc0500", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r2, 0x89f2, &(0x7f0000000200)={'syztnl2\x00', &(0x7f00000000c0)={'tunl0\x00', r6, 0x40, 0x1, 0x1, 0x5, {{0x45, 0x4, 0x3, 0x36, 0x114, 0x64, 0x0, 0x1f, 0x0, 0x0, @local, @private=0xa010102, {[@timestamp_prespec={0x44, 0x44, 0x89, 0x3, 0x9, [{@private=0xa010101, 0x4}, {@multicast1, 0x9}, {@loopback}, {@local, 0x40}, {@rand_addr=0x64010101, 0x2}, {@rand_addr=0x64010101, 0x5}, {@multicast2, 0x8001}, {@empty, 0x3}]}, @timestamp={0x44, 0x8, 0xcd, 0x0, 0xa, [0x8]}, @cipso={0x86, 0x36, 0x3, [{0x5, 0x7, "51b33f1d8f"}, {0x1, 0xf, "2bc80b07f6337badf39d8b688c"}, {0x5, 0xe, "2711afb0b002b8b56ff9f7d3"}, {0x5, 0xc, "457df97d41576e73fbc5"}]}, @ra={0x94, 0x4}, @cipso={0x86, 0x1c, 0x2, [{0x1, 0x9, "92ca78ee5f8467"}, {0x2, 0xd, "c8a620a5c71d2e3c699713"}]}, @timestamp_addr={0x44, 0x3c, 0xe7, 0x1, 0x3, [{@local, 0x1000}, {@local, 0x8}, {@local}, {@remote, 0x80000001}, {@multicast2, 0x3f}, {@remote, 0x8}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x4}]}, @timestamp={0x44, 0x18, 0x90, 0x0, 0x1, [0xffff, 0x1ff, 0x166e, 0xffffff80, 0x86c]}, @end, @rr={0x7, 0x7, 0x7, [@local]}]}}}}}) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000240)=r7) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) 12:57:55 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(0xffffffffffffffff, &(0x7f0000003d40), 0x0, 0x0) syz_emit_ethernet(0x0, 0x0, 0x0) 12:57:55 executing program 0: r0 = socket(0xf, 0x6, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x0, 0x70bd27, 0x25dfdbfd, {{}, {}, {0x8, 0x11, 0x1}}, ["", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x2000c080}, 0x10) 12:57:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f0000000140)) [ 374.356199][ T32] audit: type=1400 audit(1595336275.923:10): avc: denied { create } for pid=12824 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 12:57:56 executing program 5: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x140, 0x0) r1 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) syncfs(r1) close(r1) ioctl$KDENABIO(r0, 0x5450) [ 374.493634][ T32] audit: type=1400 audit(1595336275.963:11): avc: denied { name_connect } for pid=12824 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 12:57:56 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000003017fff"], 0x12f}}, 0x0) 12:57:56 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x5, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000000)={0x0, 0x3, 0x0, 0xa}) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) write$binfmt_script(r1, &(0x7f0000000000)=ANY=[], 0x17) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 12:57:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 12:57:56 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="6d6f64653d30303030b03010cfaf29f428616c0759e38ee6789930303030"]) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0xf7) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000140)={0x1, 'veth1_to_batadv\x00', {}, 0x1}) ioctl$VIDIOC_SUBDEV_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000080)={0x0, 0x0, [], @raw_data=[0x2, 0xfffffffe, 0x3c0, 0x80000001, 0x4, 0x2734, 0x5, 0x3b, 0x1, 0x40, 0x7, 0x7, 0x1, 0x8, 0x7, 0x7fff, 0x0, 0x0, 0xfffffff8, 0x6, 0x3, 0x7, 0x733c92ec, 0xffff, 0x7, 0x3, 0x2, 0x3f, 0x4, 0x8, 0x9]}) 12:57:56 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000080102380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) 12:57:56 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000000)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000002700)={0x44, r2, 0x105, 0x0, 0x0, {0xa}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x6}}]}, 0xa2}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x84, r2, 0x4, 0x70bd2a, 0x25dfdbfb, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}]}, 0x84}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004800) [ 375.317756][T12856] tmpfs: Bad value for 'mode' 12:57:56 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 12:57:57 executing program 5: perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x8000080102380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x7e, 0x1, 0x3}, 0x40) bpf$MAP_CREATE(0x100000000000000, &(0x7f0000214fd4)={0xc, 0x4, 0x4, 0x234, 0x0, r0, 0x0, [0x305f, 0xa, 0x300, 0x1800, 0x6000000]}, 0x2c) [ 375.408975][T12856] tmpfs: Bad value for 'mode' 12:57:57 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_ax25_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x1, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @default, @default]}) 12:57:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 12:57:57 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x7, 0x4008c0) ioctl$SG_SCSI_RESET(r0, 0x2284, 0x0) 12:57:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(0xffffffffffffffff, 0x10e, 0x6, &(0x7f0000000080)={0x82, 0x0, 0x8, 0xff}, 0x10) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:57:57 executing program 3: 12:57:57 executing program 0: r0 = socket(0xb, 0x803, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000000)) 12:57:57 executing program 4: 12:57:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 12:57:57 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0xffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mode={'mode'}}], [{@rootcontext={'rootcontext', 0x3d, 'sysadm_u'}}]}) 12:57:58 executing program 5: 12:57:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 12:57:58 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000100), 0x0) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000000)={0x1, 0x0, 0x100, 0x3, 0x6}) socket(0xf, 0x803, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) read$FUSE(r1, &(0x7f00000001c0), 0x1000) [ 376.656876][T12910] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev tmpfs, type tmpfs) errno=-22 12:57:58 executing program 3: 12:57:58 executing program 4: [ 376.793630][T12910] SELinux: security_context_str_to_sid(sysadm_u) failed for (dev tmpfs, type tmpfs) errno=-22 12:57:58 executing program 5: ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80087601, &(0x7f0000000140)) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v1={0x1000000, [{0x6, 0x7}]}, 0xc, 0x2) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) fcntl$F_SET_FILE_RW_HINT(r0, 0x40e, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, r0) r1 = inotify_init() close(r1) openat(0xffffffffffffff9c, &(0x7f00000000c0)='.\x00', 0x0, 0x0) mlock(&(0x7f00007fd000/0x800000)=nil, 0x800000) 12:57:58 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 12:57:58 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@mode={'mode'}}, {@huge_advise={'huge=advise'}}]}) 12:57:58 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) ioctl$VIDIOC_DBG_G_REGISTER(r0, 0xc0385650, &(0x7f0000000000)={{0x1, @addr=0x4}, 0x8, 0xfffffffffffffff8, 0x100000001}) socket(0xf, 0x803, 0x0) 12:57:58 executing program 3: 12:57:58 executing program 4: 12:57:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, 0x0, &(0x7f0000000140)) [ 377.610830][T12935] tmpfs: Bad value for 'huge' 12:57:59 executing program 0: r0 = socket(0xf, 0x800, 0x0) sendto$phonet(r0, &(0x7f0000000000)="a97777496820d46f084e05aede424000fbdf47240da22710d032c95c5ba7a3dfb3e279b78751001662fcea0a0ff04b71f1fbbd875126c91e1f17d2ec63ce16a22f21fcb305402545f4f0efc3662be68a28b0747e110b05e68446166c7d8fa9c5e6de31ab7d6aa8930262b7c2b9a5efc4a468c59543b01a48ee2470a7e235f62526fb250d99c4", 0x86, 0x1, &(0x7f00000000c0)={0x23, 0x80, 0x2, 0x4}, 0x10) [ 377.730051][T12935] tmpfs: Bad value for 'huge' 12:57:59 executing program 3: 12:57:59 executing program 4: 12:57:59 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@mode={'mode'}}]}) r0 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x18000, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f00000000c0)='net_prio.ifpriomap\x00', 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) fsetxattr$trusted_overlay_opaque(r1, &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x3) 12:57:59 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x1f, 0x0, &(0x7f0000000140)) 12:58:00 executing program 5: 12:58:00 executing program 3: 12:58:00 executing program 0: socket(0xf, 0x803, 0x0) r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000500)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000640)={&(0x7f0000000540)={0xcc, r2, 0x2, 0x70bd26, 0x25dfdbfe, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0xb8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xf, 0x2, '(#-+$#{^@,\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, ',\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz0\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, 'syz1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, 'gcm(aes)\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x37}]}, {0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xb, 0x2, 'TIPCv2\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}, {0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x40848d1}, 0x24044011) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, r3, 0x703}, 0x14}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xe35a794d2b5b475a}, 0xc, &(0x7f0000000440)={&(0x7f0000000040)={0x3d4, r3, 0x200, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x5c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x267}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5957}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}]}, @TIPC_NLA_NODE={0x18c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "0ac73b2ef20d5b532c2e5e89cde43f387ca17b162d2e"}}, @TIPC_NLA_NODE_ID={0xb2, 0x3, "4d90de33fb783551bfcc6ee243ceb203e49340c0a4fffe2f5cb9d2643e5ba5647057b624efe0377dbd87e2c5d3d50ce8f6c443f43e8501bb8699aee989aeb95502509c767d3d3b53e08ea0216096fdd4e9e0a28e4f9c86e0817cf18e0904960804b4d1d3a322529f546b8439ac100192a858c27d5e752fd669b4cb638b3a54c585445bf51ebed12e138b6f166d198575f263d4ed573a8d6e94dc67f8086418c4613b45a0a255d3a46d4f23efc981"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "5c78fc135bfc22c03dc1634398550555707412aaccdb56"}}, @TIPC_NLA_NODE_KEY={0x46, 0x4, {'gcm(aes)\x00', 0x1e, "2289979b6338b35ac772db7ee78857f5d8bc4fbb671671c6386260f8e782"}}]}, @TIPC_NLA_MEDIA={0x90, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ba7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfffffff8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd50}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6ea}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x100000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_MEDIA={0x44, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc59b}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1ff}]}]}, @TIPC_NLA_NODE={0x104, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff}, @TIPC_NLA_NODE_ID={0x98, 0x3, "41a947b2048bc0ed36590846d6be7ddb44cbb2f76864937020e3258d33122b5d9f01f241e8a1a1a95b0c0b325f5dd18c16f8a34efc76c20e8d77019ccba3c0be14bc6f1cde269160209ffb4a48627f591f2c03e2464ace8967ae66216a7f390911dd847309047b84e5798a854dfb357714fab42d58a8e6efc2f6fb2d8ee78b2c141ff950d02628920f644a02b7ee927e9a0b3454"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1f}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_NODE_KEY={0x3e, 0x4, {'gcm(aes)\x00', 0x16, "4b9c38fce6edf9a19d1d96d05ede04456295341c0224"}}]}]}, 0x3d4}, 0x1, 0x0, 0x0, 0x40}, 0x84) 12:58:00 executing program 4: 12:58:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$sock_buf(r1, 0x1, 0x0, 0x0, &(0x7f0000000140)) 12:58:00 executing program 1: 12:58:00 executing program 4: 12:58:00 executing program 3: 12:58:00 executing program 1: 12:58:00 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$sock_buf(r1, 0x1, 0x0, 0x0, &(0x7f0000000140)) 12:58:00 executing program 0: socket(0xf, 0x803, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r3, r2, r3}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={'cbcmac(serpent)\x00'}}) r4 = request_key(&(0x7f0000001540)='cifs.spnego\x00', &(0x7f0000001580)={'syz', 0x2}, &(0x7f00000015c0)='@}\'\\\x00', r3) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000001600)={{0x2, 0x0, @descriptor="5136a7d45788e258"}, 0x5a, r4, [], "f0fa34bb37d9e11d7ae7a9217189984c67255cdd0814408e7b0aebf738e52ff8e9756dfeb152dc959cfe27103c9a9634d9b601cf12cb040f1df3c361b5e29cbc5a81e48f66bde6be470b2d4ef4312264de9a55fe7a23e81d56e5"}) sendmmsg$inet(r1, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) getsockopt$IP_VS_SO_GET_INFO(r1, 0x0, 0x481, &(0x7f00000014c0), &(0x7f0000001500)=0xc) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000013c0)={0x7, 0x0, [{0xd000, 0xa6, &(0x7f0000000000)=""/166}, {0x4, 0xa, &(0x7f00000000c0)=""/10}, {0x3000, 0x5, &(0x7f0000000100)=""/5}, {0x4, 0x1000, &(0x7f0000000140)=""/4096}, {0x1000, 0xfa, &(0x7f0000001140)=""/250}, {0xd000, 0x59, &(0x7f0000001240)=""/89}, {0xd000, 0xda, &(0x7f00000012c0)=""/218}]}) 12:58:00 executing program 5: 12:58:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$sock_buf(r1, 0x1, 0x0, 0x0, &(0x7f0000000140)) 12:58:01 executing program 3: 12:58:01 executing program 1: 12:58:01 executing program 4: 12:58:01 executing program 5: 12:58:01 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, 0x0) 12:58:01 executing program 3: 12:58:01 executing program 1: 12:58:01 executing program 4: 12:58:01 executing program 5: 12:58:04 executing program 0: socket(0xf, 0x803, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r1, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10, 0x0}}, {{&(0x7f0000000840), 0xf, 0x0}}], 0x2, 0x0) fadvise64(r1, 0x8, 0x5, 0x2) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000080)={0x16, 0x98, 0xfa00, {&(0x7f0000000040)={0xffffffffffffffff}, 0x4, 0xffffffffffffffff, 0x1c, 0x0, @ib={0x1b, 0xdd, 0x3f, {"f203439e406743993a5b102097ddb7d7"}, 0x4, 0x51580c54, 0x2}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r0, &(0x7f0000000140)={0x11, 0x10, 0xfa00, {&(0x7f0000000000), r2}}, 0x18) 12:58:04 executing program 3: 12:58:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, 0x0) 12:58:04 executing program 1: 12:58:04 executing program 4: 12:58:04 executing program 5: 12:58:04 executing program 3: 12:58:04 executing program 5: 12:58:04 executing program 1: 12:58:04 executing program 4: 12:58:04 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$sock_buf(r1, 0x1, 0x1f, 0x0, 0x0) 12:58:05 executing program 0: socket(0x15, 0xc8bc7f39d5ef78b8, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) sendfile(r0, r0, 0x0, 0x8080fffffffe) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_SNDMTU(r1, 0x112, 0xc, &(0x7f0000000040)=0x1, &(0x7f0000000080)=0x2) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="12", 0x1}], 0x1) r3 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r3, &(0x7f0000003100)=[{{&(0x7f00000000c0)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x8}}, 0x10, 0x0}}, {{&(0x7f0000000240)={0x2, 0x0, @rand_addr=0x100000}, 0x10, 0x0}}], 0x2, 0x4084) connect$inet(r3, &(0x7f0000000140)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x3d}}, 0x10) sendfile(r2, r2, 0x0, 0x8080fffffffe) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000000)={0x0, r2}) 12:58:05 executing program 3: 12:58:05 executing program 5: 12:58:05 executing program 4: 12:58:05 executing program 2: 12:58:05 executing program 1: 12:58:05 executing program 3: 12:58:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="580000001400192340834b80040d8c560a067f0200ff000000000000000058000b4824ca945f64009400ff0325010ebc000000000000008000f0fffeffe809005300fff5dd00000010000100080c10000200000000000000", 0x58}], 0x1) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000040)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="00032dbd7000fbdbdf250800000008000700ac1414ea08000800646350b639000000000000020000000000000000"], 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x4010) socket(0xf, 0x803, 0x0) 12:58:05 executing program 4: 12:58:05 executing program 5: 12:58:05 executing program 2: 12:58:06 executing program 1: 12:58:06 executing program 3: 12:58:06 executing program 0: r0 = socket(0x28, 0x6, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r0, 0x1, 0x53, &(0x7f0000000180)={0x7, 0x7, 0x4}, &(0x7f00000001c0)=0x28) r1 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x9, &(0x7f0000000040)={0x0, 0x0}, 0x10) getsockopt$inet6_opts(r1, 0x29, 0x0, &(0x7f0000000040)=""/215, &(0x7f0000000140)=0xd7) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_dsmark={{0xb, 0x1, 'dsmark\x00'}, {0x10, 0x2, [@TCA_DSMARK_SET_TC_INDEX={0x8}, @TCA_DSMARK_INDICES={0x6}]}}]}, 0x40}}, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000200)={@dev={0xfe, 0x80, [], 0x1e}, 0x1e, r5}) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={0x1}) close(0xffffffffffffffff) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000340)=@assoc_value={r7}, 0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={r7, 0x74, &(0x7f00000002c0)=[@in6={0xa, 0x4e20, 0x4, @mcast1, 0x800}, @in6={0xa, 0x4e21, 0x30250043, @private2={0xfc, 0x2, [], 0x1}, 0x8001}, @in={0x2, 0x4e24, @broadcast}, @in6={0xa, 0x4e23, 0x5, @private1={0xfc, 0x1, [], 0x1}, 0xffff}, @in={0x2, 0x4e20, @local}]}, &(0x7f0000000340)=0xc) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={r8, 0x3}, &(0x7f00000003c0)=0x8) 12:58:06 executing program 5: 12:58:06 executing program 4: 12:58:06 executing program 2: 12:58:06 executing program 1: 12:58:06 executing program 3: [ 385.139231][T13059] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:58:06 executing program 4: [ 385.266584][T13069] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 12:58:06 executing program 5: 12:58:07 executing program 3: 12:58:07 executing program 1: 12:58:07 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r2 = socket(0x10, 0x3, 0x0) sendfile(r2, r1, 0x0, 0xddf5) 12:58:07 executing program 4: 12:58:07 executing program 5: 12:58:07 executing program 3: 12:58:07 executing program 1: [ 385.990493][T13077] ===================================================== [ 385.997514][T13077] BUG: KMSAN: uninit-value in selinux_netlink_send+0x413/0xba0 [ 386.005090][T13077] CPU: 0 PID: 13077 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 386.013792][T13077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.023862][T13077] Call Trace: [ 386.027184][T13077] dump_stack+0x1df/0x240 [ 386.031551][T13077] kmsan_report+0xf7/0x1e0 [ 386.036015][T13077] __msan_warning+0x58/0xa0 [ 386.040547][T13077] selinux_netlink_send+0x413/0xba0 [ 386.045787][T13077] ? kmsan_get_metadata+0x11d/0x180 [ 386.051024][T13077] ? kmsan_get_metadata+0x11d/0x180 [ 386.056253][T13077] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 386.062019][T13077] security_netlink_send+0xef/0x1e0 [ 386.067337][T13077] netlink_sendmsg+0x1008/0x14d0 [ 386.072333][T13077] ? netlink_getsockopt+0x1440/0x1440 [ 386.077728][T13077] kernel_sendmsg+0x433/0x440 [ 386.082449][T13077] sock_no_sendpage+0x235/0x300 [ 386.087715][T13077] ? sock_no_mmap+0x30/0x30 [ 386.092248][T13077] sock_sendpage+0x1e1/0x2c0 [ 386.096894][T13077] pipe_to_sendpage+0x38c/0x4c0 [ 386.101774][T13077] ? sock_fasync+0x250/0x250 [ 386.106431][T13077] __splice_from_pipe+0x565/0xf00 [ 386.111486][T13077] ? generic_splice_sendpage+0x2d0/0x2d0 [ 386.117176][T13077] generic_splice_sendpage+0x1d5/0x2d0 [ 386.122788][T13077] ? iter_file_splice_write+0x1800/0x1800 [ 386.128531][T13077] direct_splice_actor+0x1fd/0x580 [ 386.133681][T13077] ? kmsan_get_metadata+0x4f/0x180 [ 386.138821][T13077] splice_direct_to_actor+0x6b2/0xf50 [ 386.144209][T13077] ? do_splice_direct+0x580/0x580 [ 386.149280][T13077] do_splice_direct+0x342/0x580 [ 386.154174][T13077] do_sendfile+0x101b/0x1d40 [ 386.158814][T13077] __se_compat_sys_sendfile+0x301/0x3c0 [ 386.164396][T13077] ? kmsan_get_metadata+0x11d/0x180 [ 386.169615][T13077] ? __ia32_sys_sendfile64+0x70/0x70 [ 386.174932][T13077] __ia32_compat_sys_sendfile+0x56/0x70 [ 386.180516][T13077] __do_fast_syscall_32+0x2aa/0x400 [ 386.185750][T13077] do_fast_syscall_32+0x6b/0xd0 [ 386.190625][T13077] do_SYSENTER_32+0x73/0x90 [ 386.195150][T13077] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.201503][T13077] RIP: 0023:0xf7fa7549 [ 386.205567][T13077] Code: Bad RIP value. [ 386.209637][T13077] RSP: 002b:00000000f5da20cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 386.218075][T13077] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000004 [ 386.226077][T13077] RDX: 0000000000000000 RSI: 000000000000ddf5 RDI: 0000000000000000 [ 386.234060][T13077] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 386.242130][T13077] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 386.250118][T13077] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 386.258118][T13077] [ 386.260451][T13077] Uninit was stored to memory at: [ 386.265494][T13077] kmsan_internal_chain_origin+0xad/0x130 [ 386.271255][T13077] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 386.277459][T13077] kmsan_memcpy_metadata+0xb/0x10 [ 386.282496][T13077] __msan_memcpy+0x43/0x50 [ 386.286940][T13077] _copy_from_iter_full+0xbfe/0x13b0 [ 386.292248][T13077] netlink_sendmsg+0xfaa/0x14d0 [ 386.297123][T13077] kernel_sendmsg+0x433/0x440 [ 386.301813][T13077] sock_no_sendpage+0x235/0x300 [ 386.306678][T13077] sock_sendpage+0x1e1/0x2c0 [ 386.311292][T13077] pipe_to_sendpage+0x38c/0x4c0 [ 386.316161][T13077] __splice_from_pipe+0x565/0xf00 [ 386.321200][T13077] generic_splice_sendpage+0x1d5/0x2d0 [ 386.326705][T13077] direct_splice_actor+0x1fd/0x580 [ 386.331834][T13077] splice_direct_to_actor+0x6b2/0xf50 [ 386.337243][T13077] do_splice_direct+0x342/0x580 [ 386.342107][T13077] do_sendfile+0x101b/0x1d40 [ 386.346711][T13077] __se_compat_sys_sendfile+0x301/0x3c0 [ 386.352273][T13077] __ia32_compat_sys_sendfile+0x56/0x70 [ 386.357833][T13077] __do_fast_syscall_32+0x2aa/0x400 [ 386.363048][T13077] do_fast_syscall_32+0x6b/0xd0 [ 386.367918][T13077] do_SYSENTER_32+0x73/0x90 [ 386.372456][T13077] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.378797][T13077] [ 386.381132][T13077] Uninit was created at: [ 386.385405][T13077] kmsan_save_stack_with_flags+0x3c/0x90 [ 386.391060][T13077] kmsan_alloc_page+0xb9/0x180 [ 386.395847][T13077] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 386.401414][T13077] alloc_pages_current+0x672/0x990 [ 386.406543][T13077] push_pipe+0x605/0xb70 [ 386.410801][T13077] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 386.416538][T13077] do_splice_to+0x4fc/0x14f0 [ 386.421174][T13077] splice_direct_to_actor+0x45c/0xf50 [ 386.426567][T13077] do_splice_direct+0x342/0x580 [ 386.431434][T13077] do_sendfile+0x101b/0x1d40 [ 386.436054][T13077] __se_compat_sys_sendfile+0x301/0x3c0 [ 386.441618][T13077] __ia32_compat_sys_sendfile+0x56/0x70 [ 386.447178][T13077] __do_fast_syscall_32+0x2aa/0x400 [ 386.452395][T13077] do_fast_syscall_32+0x6b/0xd0 [ 386.457273][T13077] do_SYSENTER_32+0x73/0x90 [ 386.461780][T13077] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.468100][T13077] ===================================================== [ 386.475034][T13077] Disabling lock debugging due to kernel taint [ 386.481190][T13077] Kernel panic - not syncing: panic_on_warn set ... [ 386.487801][T13077] CPU: 0 PID: 13077 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 386.497866][T13077] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 386.507933][T13077] Call Trace: [ 386.511275][T13077] dump_stack+0x1df/0x240 [ 386.515634][T13077] panic+0x3d5/0xc3e [ 386.519582][T13077] kmsan_report+0x1df/0x1e0 [ 386.524108][T13077] __msan_warning+0x58/0xa0 [ 386.528631][T13077] selinux_netlink_send+0x413/0xba0 [ 386.533867][T13077] ? kmsan_get_metadata+0x11d/0x180 [ 386.539093][T13077] ? kmsan_get_metadata+0x11d/0x180 [ 386.544423][T13077] ? selinux_vm_enough_memory+0x1a0/0x1a0 [ 386.550176][T13077] security_netlink_send+0xef/0x1e0 [ 386.555413][T13077] netlink_sendmsg+0x1008/0x14d0 [ 386.560433][T13077] ? netlink_getsockopt+0x1440/0x1440 [ 386.565832][T13077] kernel_sendmsg+0x433/0x440 [ 386.570553][T13077] sock_no_sendpage+0x235/0x300 [ 386.575454][T13077] ? sock_no_mmap+0x30/0x30 [ 386.580012][T13077] sock_sendpage+0x1e1/0x2c0 [ 386.584651][T13077] pipe_to_sendpage+0x38c/0x4c0 [ 386.589529][T13077] ? sock_fasync+0x250/0x250 [ 386.594160][T13077] __splice_from_pipe+0x565/0xf00 [ 386.599203][T13077] ? generic_splice_sendpage+0x2d0/0x2d0 [ 386.604885][T13077] generic_splice_sendpage+0x1d5/0x2d0 [ 386.610384][T13077] ? iter_file_splice_write+0x1800/0x1800 [ 386.616124][T13077] direct_splice_actor+0x1fd/0x580 [ 386.621268][T13077] ? kmsan_get_metadata+0x4f/0x180 [ 386.626409][T13077] splice_direct_to_actor+0x6b2/0xf50 [ 386.632265][T13077] ? do_splice_direct+0x580/0x580 [ 386.637351][T13077] do_splice_direct+0x342/0x580 [ 386.642252][T13077] do_sendfile+0x101b/0x1d40 [ 386.646901][T13077] __se_compat_sys_sendfile+0x301/0x3c0 [ 386.652494][T13077] ? kmsan_get_metadata+0x11d/0x180 [ 386.657724][T13077] ? __ia32_sys_sendfile64+0x70/0x70 [ 386.663024][T13077] __ia32_compat_sys_sendfile+0x56/0x70 [ 386.668614][T13077] __do_fast_syscall_32+0x2aa/0x400 [ 386.673842][T13077] do_fast_syscall_32+0x6b/0xd0 [ 386.678712][T13077] do_SYSENTER_32+0x73/0x90 [ 386.683251][T13077] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 386.689762][T13077] RIP: 0023:0xf7fa7549 [ 386.693832][T13077] Code: Bad RIP value. [ 386.697897][T13077] RSP: 002b:00000000f5da20cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 386.706321][T13077] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 0000000000000004 [ 386.714306][T13077] RDX: 0000000000000000 RSI: 000000000000ddf5 RDI: 0000000000000000 [ 386.722306][T13077] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 386.730291][T13077] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 386.738272][T13077] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 386.747277][T13077] Kernel Offset: 0x1d000000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 386.758901][T13077] Rebooting in 86400 seconds..